[vchkpw] Re: Tranferring vpopmail/domains to another server

2005-06-09 Thread Zeno Davatz
Hi

Thanks for your reply. I found the error: I had to change
/var/qmail/assign paths from /home to /var - I had to do the same for
all pat's in /var/vpopmail/domains/domain.com/user/vpasswd

Then I could log in after deleting the vpasswd.cdb file.

I guess you have no script witch would do that automatically?

Thanks and best
Zeno

On 6/8/05, Ken Jones [EMAIL PROTECTED] wrote:
 On Wednesday 08 June 2005 3:27 am, Zeno Davatz wrote:
  Hi
 
  We have a new server and I would like to transfer all the
  vpopmail-users to our new server. So far I transferred
  /var/qmail/users and /var/vpopmail/domains to my new server. But
  authentication does not want to work yet, so I can not log in through
  sqwebmail. Any hints anyone?
 
  Thanks for any Feedback.
  Zeno
 
 check the /var/qmail/users/assign file to make sure the uid/gid of
 vpopmail/vchkpw match what is in your new systems /etc/passwd file.
 
 You might also set the permissions on /var/vpopmail/
 chown -R vpopmail:vchkpw /var/vpopmail
 
 Cheers,
 Ken Jones



[vchkpw] Vpopmail + MySQL, Advise needed.

2005-06-10 Thread Sergio Rosa

Hi all,



I  had vpopmail running with cdb, upgraded to vpopmail with MySQL but
did a bad choice! I configure it without (the default) support for many
domains.

How can I convert my configuration, from one table per domain to a new
configuration of one column by domain?

I need to change things on my server because I now have a lot more
domains that I had a few weeks before.

BTW I'm running vpopmail 5.4.10 with the followinf config:
./configure \
--enable-clear-passwd \
--enable-learn-passwords \
--enable-domainquotas \
--disable-password \
--enable-logging=y \
--enable-valias \
--enable-mysql-limits \
--disable-many-domains \
--enable-auth-module=mysql \
--enable-sql-logging

on a Fedora Core 1 and a rpm build of MySQL 4.0.20, plus a lot of other
things like clamd, spamassassin, apache, and so on...

I only have this server and a down time is not welcome by the Clients.

Recently my sql server Gone away! for a while and it cause a big
trouble on mail delivery.

Thanks
SRosa






Re: [vchkpw] migration

2005-06-17 Thread Jeremy Kitchen
On Thursday 16 June 2005 02:48 pm, Scott Gamble wrote:
 This obviously poses something of a problem in terms of migration.  From a
 mysql install of vpopmail to a non-mysql install of vpopmail.

 First question - I'm going to have to recreate all these email accounts by
 hand aren't I...?

nope, look at ~vpopmail/bin/vconvert

 Second question - if we're going with a Non-Sql Integrated (NSI) version of
 vpopmail we're going to stick with it.  How does one migrate data from one
 NSI-vpopmail server to another?  How does it keep track of account
 information if not with mysql?

it uses a passwd and passwd.cdb file in each domain's directory.

-Jeremy

-- 
Jeremy Kitchen ++ Systems Administrator ++ Inter7 Internet Technologies, Inc.
[EMAIL PROTECTED] ++ inter7.com ++ 866.528.3530 ++ 815.776.9465 int'l
  kitchen @ #qmail #gentoo on EFnet IRC ++ scriptkitchen.com/qmail
 GnuPG Key ID: 481BF7E2 ++ jabber:[EMAIL PROTECTED]


pgpH18mPcUmya.pgp
Description: PGP signature


Re: Re: [vchkpw] migration

2005-06-17 Thread Scott Gamble
Slick!  

Wish I'd gotten this yesterday.  

D0H!

 - Original Message -
 Subject: Re: [vchkpw] migration
 From: Jeremy Kitchen [EMAIL PROTECTED]
 To: vchkpw@inter7.com
 Date: 06-17-2005 8:46 am
 
 
 On Thursday 16 June 2005 02:48 pm, Scott Gamble wrote:
  This obviously poses something of a problem in terms of migration.  From
a
  mysql install of vpopmail to a non-mysql install of vpopmail.
 
  First question - I'm going to have to recreate all these email accounts
by
  hand aren't I...?
 
 nope, look at ~vpopmail/bin/vconvert
 
  Second question - if we're going with a Non-Sql Integrated (NSI) version
of
  vpopmail we're going to stick with it.  How does one migrate data from
one
  NSI-vpopmail server to another?  How does it keep track of account
  information if not with mysql?
 
 it uses a passwd and passwd.cdb file in each domain's directory.
 
 -Jeremy
 
 -- 
 Jeremy Kitchen ++ Systems Administrator ++ Inter7 Internet Technologies,
Inc.
 [EMAIL PROTECTED] ++ inter7.com ++ 866.528.3530 ++ 815.776.9465 int'l
   kitchen @ #qmail #gentoo on EFnet IRC ++ scriptkitchen.com/qmail
  GnuPG Key ID: 481BF7E2 ++ jabber:[EMAIL PROTECTED]


Re: [vchkpw] SMTP-AUTH works POP3 not SMTPd?

2005-06-17 Thread Tom Collins

On Jun 17, 2005, at 9:43 AM, ISP Lists wrote:

/usr/local/bin/tcpserver \
  -H -l [[[my.host.name]]] \
-v -x /etc/tcp.smtp.cdb \
  -c 30 -R -u $VPOPMAILUID -g $VPOPMAILGID 0 smtp \
  /usr/local/bin/rblsmtpd -b -C \
 -r 'sbl-xbl.spamhaus.org:Your message was rejected ' \
  /var/qmail/bin/qmail-smtpd $LOCAL /home/vpopmail/bin/vchkpw \
  /usr/bin/true 21


mysql's vpopmail database table vlog contains:
| id | user  | passwd   | domain| logon
   | remoteip | message
 | timestamp  | error |
++---+--+--- 
+-+-- 
+-- 
---++---+

|  1 | daver | [EMAIL PROTECTED] | example.net |
[EMAIL PROTECTED] | MYIP | vchkpw-25: password fail (pass:
'[EMAIL PROTECTED]') [EMAIL PROTECTED]:MYIP | 1119024854  
|


You've got an old SMTP AUTH patch that sends the MD5 challenge and  
response in the wrong order.


Use the patch from the contrib directory of vpopmail, and then remove  
the $LOCAL from your run file, as the newer SMTP AUTH patch does not  
use it.


--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
You don't need a laptop to troubleshoot high-speed Internet:  
sniffter.com




Re: [vchkpw] Massive Folders

2005-07-27 Thread Jimmy Stewpot
 Hi,
 
 I've done it a few times (sendmail to vpopmail, 30K+ users) with scripts
 etc to create the new users using the vpopmail tools, then again using
 scripts to get their Maildir directories from vpopmail and then moving
 the mail over.
 
 I've never just moved over an existing mail store directly, since of
 course, it doesn't create the hashes correctly.

How do you extract the existing cdb database so that you can view it and
then I can easily script it. Im just having problems with the cdb passwd
file.

 
 There are a few different ways to do it depending on your backend, if
 you are using MySQL, then you can just update the mysql database with
 the user and password, leaving the maildir directory blank and it will
 automatically be updated when you pop into the account or sendmail to
 the account (really fast for creating 10K+ users).  If you are using the
 cdb interface, then you will have to create the users using the vpopmail
 tools, which might take 5-15 minutes depending on the number of users,
 disk speeds, CPU etc.
 
 HTH,
 
 Rick
 
 
 


[vchkpw] Re:

2005-08-19 Thread Peter Palmreuther
Hello,

On Friday, August 19, 2005 at 10:34:23 AM Peter (I) wrote:

 If you need a MD5-hashed version it should be rather easy to patch
 vpopmail to store this additional value in database whenever it
 changes the password, it's just one additional column to store and
 vpopmail does not even have to MD5 the string itself, it just has to
 insert a value 'MD5(passwd)' in SQL-[INSERT|UPDATE] for MySQL
 storing the MD5 hash of the password. I'll take a look at the source
 later today or tomorrow [...]

And I did take a look. The patch is rather simple, I just sent it to
David. As don't I expect much interest in MD5-hashed[1] passwords
stored in database I didn't sent it here. If somebody is interested
please drop me a note.

[1] not to mix up with crypt() using MD5 to hash the password
-- 
Best regards
Peter Palmreuther

Economics is extremely useful as a form of employment for economists.



Re: [vchkpw] vpopmail/ezmlm problems

2005-08-29 Thread Bob Hutchinson
On Monday 29 Aug 2005 19:56, James Longstreet wrote:
 On Mon, 29 Aug 2005, Ken Jones wrote:
  You should just do this:
  /var/vpopmail/bin/vadddomain domain.com postpass
 
  Let vpopmail figure out where to put the domain directory.
  If you want to initialize directory hashing just delete the
  /var/vpopmail/domains/.dir-control file.
 
  Ken

 Well, since nothing was working, I just rm -rf'd the domains/domain.com
 directory, and dropped the vpopmail database, effectively starting from
 scratch.  Then I recreated the domain and added the mailing list, and it
 worked.

 Now I should be able to add my normal /etc/passwd users to the domain by:
 # vconvert -e -m

 However, it skips all the users with:
 user username domain domain.com did not add

 However, it created all their directories (and maildirs) in the
 domains/domain.com directory.

did it create entries in your mysql db?
if not
Are permissions correct for command line mysql access?
I see that vconvert has a -d parameter for debug info, might help


 Thanks for all your help.

-- 
-
Bob Hutchinson
Midwales dot com
-


[vchkpw] compatibility with sendmail virtual hosting.

2006-02-11 Thread SangFroid



Hi all,
 I have an old 
system running in sendmail and I am in the process of migrating to qmail. 
ButI am stuck up while I am trying to migrate virtualhosts. 

   In my old system, 
even virtual-host users are authenticated by/etc/passwd and /etc/shadow. 
For eg: if i had a domain test.com and one ofits users as simple, ie [EMAIL PROTECTED],then there were entries 
like:

test.com  error:
[EMAIL PROTECTED] 
someusername 

 in /etc/mail/virtualhosts 
inthe sendmail system.

and someusername was present along with his password in /etc/shadow.


   How do I solve 
this problem out in qmail ? I want to have virtual hostings but with users being 
authentcated from /etc/shadow file..

 I dont want to 
authenticate virtually hosted users from ~vpopmail/domains/domain_name/vpasswd. 
( I dont want to authenticate from this as it will be too difficult for me to 
migrate passwords of those users from /etc/shadow to these respective 
files)


 Any feasible solutions ???


 Thanking you

Sang.






Re: [vchkpw] vadddomain - Error: Could not open qmail default

2006-02-22 Thread Jeremy Kister

On 2/22/2006 5:51 PM, Stoyan Marinov wrote:

As far as I know --enable-domains-dir sets the domains directory,
relative to vpopmail's home dir. If you set vpopmail's home dir
to /export/home/vpopmail, /export/home/vpopmail/domains will be set by
default as DOMAINS_DIR.


Funny, I was just testing that as your message came in.

I changed the path to /export/home/vpopmail/./ in my passwd file, and 
recompiled.


sure enough, the error was referencing 
/export/home/vpopmail/./export/home/vpopmail/domains


so --enable-domains-dir is relative to the vpopmail user's path.  I 
think it's more intuitive to think that --enable-domains-dir overrides 
--prefix.  but that's fine.  it should be noted in ./configure --help.


recompiling and simply leaving out --enable-domains-dir fixed the problem.

Thanks,

--

Jeremy Kister
http://jeremy.kister.net./





Re: [vchkpw] Transfering vpopmail domains

2006-02-24 Thread W.D.McKinney

-Original Message-
From: Rick Macdougall [mailto:[EMAIL PROTECTED]
Sent: Friday, February 24, 2006 09:16 AM
To: vchkpw@inter7.com
Subject: Re: [vchkpw] Transfering vpopmail domains

devnull wrote:
 Help !!
 I need to transfer a vpopmail domain from my old server to the new one
 but the old one is installed under /var/vpopmails/domain/* and the new
 under /home/vpopmail/domains/*
 I've tryed to modify by hand the passwd and the passwd.cdb files
 changing the path but it dont work
 any suggestion?

You'll need to modify the /var/qmail/users/assign file as well as the 
vpasswd files.  Make sure the path AND the uid/gid are correct.

Regards,

Rick




Man ...what's up with inter7 ?

The original message was received at Fri, 24 Feb 2006 09:23:42 -0900.

- The following addresses had permanent fatal errors -
[EMAIL PROTECTED] (reason: while talking to a.mx.inter7.com; 554 Your email 
is considered spam (4.10 spam-hits))

I tried to un-subscribe and got this reply.

-Dee





Re: [vchkpw] Domain Quota Features

2006-03-16 Thread Rainer Duffner

Rick Macdougall wrote:

Rainer Duffner wrote:

Ken Jones wrote:

kengheng wrote:

Hi, when will the domain quota feature back to vpopmail?


Thanks.


Probably never. It is too resource intensive.
I recommend using operating system user quotas.
Place each domain under a different user and let
the file system handle the quota.



I assume you have to either
a) run qmail-smtpd as user root (because if 
~vpopmail/domain/user.domain is own by user, vdelivermail as user 
vpopmail won't be able to deliver anymore)
b) place the domain unter user vpopmail but with different groups, 
using OS-group-quotas (does that work?)



Or what else is best practice?



I run qmail-smtpd as root but that was along time ago that it was setup. 




Nowadays only needed when there are legacy-users in /etc/passwd. IIRC.


 I'd probably try using the vpopmail user and group quotas myself if I 
was setting it up again.






OK.



cheers,
Rainer



Re: [vchkpw] make alias domain the main domain?

2006-06-29 Thread Remo Mattei
then the way I would do it this:

copy the users from the location under the old dir domain rfpowerdevices.com
delete the domain
create a script that will recreate all the users you can do this very
easily by doing an ls -l |grep etc...
the run vadduser -n is you have the option in vpopmail to learn passwd
then add the new domain
and all the users then copy back the users dir with the right permission
and you should be fine.  You can also just copy the email to their
location without any problems.

Just my 2 cents.
Remo

Paul Theodoropoulos wrote:
 At 01:25 PM 6/29/2006, you wrote:


 that's irrelevant to the issue as far as i can tell.

 existing main domain - rfpowerdevices.com
 existing alias domain - hvvi.com

 customer wants to drop appearance of rfpowerdevices.com when users
 create autoresponders.
 performed steps specified by tom collins. no go.

 what, exactly, are you suggesting? i'm baffled.


 Paul Theodoropoulos
 http://www.anastrophe.com
 http://www.smileglobal.com
 http://www.forumgarden.com






Re: [vchkpw] vQadmin was unable to determine your username

2006-09-01 Thread Austin Jorden
I think the htpasswd file has to be .htpasswd and not just .passwd

Change both of those and see what happens :)

Thanks,
Austin jorden


On Thu, August 31, 2006 8:51 pm, Ronald Wiplinger wrote:
 I get following picture displayed:

 *Authentication Failed Username unknown*

 **vQadmin was unable to determine your username, which
 means your webserver is improperly configured to run
 with this CGI.  For security reasons, this script
 will not run without Apache htaccess lists.

 vqadmin http://www.inter7.com/vqadmin/ 2.3.6

 vpopmail http://www.inter7.com/vpopmail/ 5.4.13**




 httpd.conf includes:

 Directory /srv/www/vhosts/xx.xx.xx/cgi-bin/vqadmin
 deny from all
 Options ExecCGI FollowSymLinks
 AllowOverride AuthConfig
 Order deny,allow
 /Directory


 # cat /srv/www/vhosts/xx.xx.xx/cgi-bin/vqadmin/.htaccess
 AuthType Basic
 AuthUserFile /srv/www/vqadmin.passwd
 AuthName vQadmin
 require valid-user
 satisfy any



 # cat /srv/www/vqadmin.passwd
 xx4admin:B.f/I7z.



 What do I miss?

 bye

 Ronald





[vchkpw] [SPAM] valias doesn't show aliases for an alias domain

2007-03-14 Thread Chad E. Berg

Here is the situation: I have an alias domain bdhtechnology.net which is
aliased to bdhtechnology.com.  If I run '~vpopmail/bin/valias
bdhtechnology.com' I can see all of the aliases for the domain.  However if
I run '~vpopmail/bin/valias bdhtechnology.net' I get no output at all.
Furthermore if I run '~vpopmail/bin/valias -n bdhtechnology.com' (or with
any domain) I get a seg. fault.

Attached is the discussion with John Simpson from the qmailrocks mailing
list.  He believes this issue is a bug in vpopmail.

I am using vpopmail v5.4.18 w/ MySQL support.  Here is my configure line:
./configure --enable-logging=p --enable-auth-module=mysql --disable-passwd
--enable-clear-passwd --disable-many-domains --enable-auth-logging
--enable-sql-logging --enable-valias --disable-mysql-limits
--enable-roaming-users --enable-onchange-script
--enable-libdir=/var/lib/mysql


Thanks,
Chad



!DSPAM:45f8428219871130719336!
---BeginMessage---

On 2007-03-13, at 1729, Chad E. Berg wrote:

John Simpson [EMAIL PROTECTED] wrote:

I enabled debugging to try and find
out the problem of why the alias' for an aliased domain were being
rejected
by validrcptto.  Never did figure out why and it is still happening.


To explain the problem again I am having problems sending to alias'  
in an
aliased domain because they aren't found in the validrcptto.cdb  
file.  In

other words I have an aliased domain bdhtechnology.net aliased to
bdhtechnology.com.  I have alias users setup for bdhtechnology.com,
webmaster for example, but the aliased domain doesn't show the  
alias'.  So

~vpopmail/bin/valias bdhtechnology.net produces nothing whereas
~vpopmail/bin/valias bdhtechnology.com shows the expected output.


i remember.


(1) what version of vpopmail are you using? did you compile it with
mysql support?


I am using vpopmail v.5.4.18 w/ mysql support, and no I don't  
specifically

need to be using mysql.  Configure options are:
./configure --enable-logging=p --enable-auth-module=mysql --disable- 
passwd

--enable-clear-passwd --disable-many-domains --enable-auth-logging
--enable-sql-logging --enable-valias --disable-mysql-limits
--enable-roaming-users --enable-onchange-script
--enable-libdir=/var/lib/mysql


i suspect that the solution for now will be to not use mysql, but  
that means you're going to have to convert everything back to the  
original vpasswd.cdb files in each domain's directory. i remember  
there being a script in the contrib directory of the vpopmail source



(3) send the full, un-edited contents of your control/virtualdomains
and users/assign files.


[EMAIL PROTECTED]:/var/qmail/control# cat virtualdomains
...
bdhtechnology.com:bdhtechnology.com
...
bdhtechnology.net:bdhtechnology.net

-- 
--


[EMAIL PROTECTED]:/var/qmail# cat users/assign
...
+bdhtechnology.com-:bdhtechnology.com:1012:110:/home/vpopmail/ 
domains/bdhtechnology.com:-::

...
+bdhtechnology.net-:bdhtechnology.com:1012:110:/home/vpopmail/ 
domains/bdhtechnology.com:-::


if you know the format of the users/assign file, you can see how  
vaddaliasdomain actually works- at least when you're using  
vpasswd.cdb files. each domain has it's own virtual userid, but both  
userids have the same home directory.



(4) send the full, un-edited output from the following commands, run
as root (where _ is the domain you're having problems with.)

~vpopmail/bin/vdominfo -n
~vpopmail/bin/vuserinfo -n -D _
~vpopmail/bin/valias -n _


[EMAIL PROTECTED]:/var/qmail# ~vpopmail/bin/vdominfo -n
...
bdhtechnology.com
...
bdhtechnology.net (alias of bdhtechnology.com)


okay, so vpopmail knows that one domain is an alias of the other.


[EMAIL PROTECTED]:/var/qmail# ~vpopmail/bin/valias -n bdhtechnology.net
Segmentation fault

This command seems to produce a seg. fault no matter which domain  
is used

(bdhtechnology.com has no problems with validrcptto).
[EMAIL PROTECTED]:/var/qmail# ~vpopmail/bin/valias -n bdhtechnology.com
Segmentation fault

But without the -n switch, or with the -s switch I get no output
[EMAIL PROTECTED]:/var/qmail# ~vpopmail/bin/valias -s bdhtechnology.net


you appear to have found a bug in vpopmail.

on my own server, where jms1.org is an aliasdomain of jms1.net,  
the commands valias -n jms1.net and valias -n jms1.org produce  
identical output- a list of all of the aliases within the domain. of  
course i'm not using mysql (i'm using vpasswd.cdb files in each  
domain's directory) so that's probably a big hint as to where the bug  
will be found- somewhere in the mysql code.


you need to report this to the vpopmail mailing list. feel free to  
forward this message, intact, as part of your bug report... and also  
let them know that i apologize, i've been really busy, and haven't  
had time to even look at the vpopmail list in over a month.



| John M. Simpson---   KG4ZOW

[vchkpw] tcp.smtp.cdb not updating after pop3 login

2008-04-14 Thread ahlist
Hi,

I have a vpopmail 5.4.25 install.

When a user logs in with pop3, /home/vpopmail/etc/open-smtp is updated
but /home/vpopmail/etc/tcp.smtp.cdb is not

I have many identical vpopmail installs which work correctly. Here is
what is different on this one:

redhat enterprise 5 (most are on enterprise 3)
vpopmail 5.4.25 (others are all vpopmail 5.2)

I configure with:

./configure --enable-ip-alias-domains=y --enable-roaming-users=y
--enable-passwd=y

tcprules exists at :

/usr/local/bin/tcprules
-rwxr-xr-x 1 root root 16608 Mar 12 23:33 /usr/local/bin/tcprules


/etc/tcp.smtp
-rw-r--r-- 1 root root 30 Mar 12 23:33 /etc/tcp.smtp

also exists.

I'm a bit stuck on this one. Not sure why it is not updating.

Can someone tell me the procedure to test from STDIN? Perhaps I could
get it to display an error indicating why it is not updating the cdb
file.

Thanks all.

!DSPAM:48036217120501256013022!



Re: [vchkpw] verbose logging ?

2008-05-01 Thread Sam Ami
the only log options are

  --enable-logging=OPT   Log to syslog: n=nothing, e=errors only
(default), y=all attempts, p=errors with passwords, v=verbose (all
attempts, with passwords).
  --enable-log-name=TEXT Set syslog name vpopmail.
  --disable-auth-logging Don't record time and ip of last auth
attempt. Valid only for CDB, MySQL, PGSQL, LDAP.
  --enable-sql-logging   Enable authentication logging to MySQL/Postgres.

and they won't do what i'm after




On Thu, May 1, 2008 at 12:50 PM, Remo Mattei [EMAIL PROTECTED] wrote:
 you need to recompile it

  Remo



  Sam Ami wrote:

  is there any way to stop the verbose logging from vpopmail ?
 
  2008-05-01 10:22:17.376833500 delivery 702: success:
 
 name:___j.smith/passwd:_$1$Zggeh/pj$XjL4HfIfnfApCOCzmkInk./clear_passwd:_#878T8vR/comment/gecos:_j.smith/uid:1/gid:0/flags:__0/gecos:_j.smith/limits:_No_user_limits_set./dir:___/home/vpopmail/domains/mydomain.tld/1/j.smith/quota:_NOQUOTA/usage:_NOQUOTA/account_created:_Thu_May__1_12:25:03_2008/last_auth:_Never_logged_in/forward:_qp_14873/did_0+0+1/
 
 
 
 
 
 
 

  



!DSPAM:4819626f120502002078652!



Re: [vchkpw] verbose logging ?

2008-05-01 Thread Tom Collins

On Apr 30, 2008, at 9:33 PM, Sam Ami wrote:

is there any way to stop the verbose logging from vpopmail ?

2008-05-01 10:22:17.376833500 delivery 702: success:
name:___j.smith/passwd:_$1$Zggeh/pj$XjL4HfIfnfApCOCzmkInk./ 
clear_passwd:_#878T8vR/comment/gecos:_j.smith/uid:1/gid:0/ 
flags:__0/gecos:_j.smith/limits:_No_user_limits_set./dir:___/ 
home/vpopmail/domains/mydomain.tld/1/j.smith/quota:_NOQUOTA/ 
usage:_NOQUOTA/account_created:_Thu_May__1_12:25:03_2008/ 
last_auth:_Never_logged_in/forward:_qp_14873/did_0+0+1/





Do you have a call to vuserinfo in your .qmail-default file for some  
reason?  That's what this output looks like...



--
Tom Collins  -  [EMAIL PROTECTED]
Vpopmail - virtual domains for qmail: http://vpopmail.sf.net/
QmailAdmin - web interface for Vpopmail: http://qmailadmin.sf.net/



!DSPAM:4819bafd120509660958785!



Re: [vchkpw] verbose logging ?

2008-05-01 Thread Sam Ami
I do, it's called to determin if the local user exists amd if so do
script, if not delete the email.






On 5/1/08, Tom Collins [EMAIL PROTECTED] wrote:
 On Apr 30, 2008, at 9:33 PM, Sam Ami wrote:
  is there any way to stop the verbose logging from vpopmail ?
 
  2008-05-01 10:22:17.376833500 delivery 702: success:
  name:___j.smith/passwd:_$1$Zggeh/pj$XjL4HfIfnfApCOCzmkInk./
  clear_passwd:_#878T8vR/comment/gecos:_j.smith/uid:1/gid:0/
  flags:__0/gecos:_j.smith/limits:_No_user_limits_set./dir:___/
  home/vpopmail/domains/mydomain.tld/1/j.smith/quota:_NOQUOTA/
  usage:_NOQUOTA/account_created:_Thu_May__1_12:25:03_2008/
  last_auth:_Never_logged_in/forward:_qp_14873/did_0+0+1/
 


 Do you have a call to vuserinfo in your .qmail-default file for some
 reason?  That's what this output looks like...


 --
 Tom Collins  -  [EMAIL PROTECTED]
 Vpopmail - virtual domains for qmail: http://vpopmail.sf.net/
 QmailAdmin - web interface for Vpopmail: http://qmailadmin.sf.net/



 



!DSPAM:4819c4c3120501278273124!



Re: [vchkpw] Specification or Bug of dc_filename Function?

2008-05-02 Thread うえはたけいじ
Thank you Rick!

If the system user doesn't exist, 
do not you do to the correction that returns -d option PATH or dir parameter 
returned by vdomainfo?

vadddomain -i 1 test1.domain
vadddomain -i 10001 test2.domain
vadddomain -i 10002 test3.domain
vadddomain -i 10003 test4.domain
vadddomain -i 10004 test5.domain
vadddomain -i 10005 test6.domain
..
..
..

Then, the system user is necessary for all domains at the above-mentioned
Hum 

 
 うえはたけいじ wrote:
  Hello,
  When you make the domain from the vadddomain command by using uid that 
  doesn't
  exist in /etc/passwd file for the -i option,
  the dot-pid temporaryfile is left below the domains/ directory without 
  being converted into
  .dir-control file.
 
 snip
 
  Specification or Bug?
 
 I'd say bug.  vadddomain needs to check for missing uid values and give
 an error message.
 
 
 Someday soon...
 
 
 Rick
 
 
 


!DSPAM:481ae84d120501246257112!



Re: [vchkpw] delivery failure

2008-07-06 Thread kalin m

sorry... i had to change mail accounts...

no. it never worked.

vpomail is compiled from source with:
$ ./configure --enable-clear-passwd --enable-valias --enable-auth-module=mysql 
--enable-domainquotas --disable-roaming-users

i haven;t added anything to this installation. just trying to set it for the 
first time on this machine...

the tar i fot off the inter7 site is called vpopmail-5.4.2.tar.gz there is no 
(24|25|26)

all the files




Hi,

Has this ever worked?
How did you compile vpopmail?
Are you using something other than netqmail, like chkusr patch?
..and I hope you did not mean vpopmail 5.4.2 but 5.4.(24|25|26)


On 06/07/08 05:14:16, kalin m wrote:

   hi all...

   i can figure why this is not working

 


   i have vpopmail installed and as far as adding domains and users it
   works fine. all the files under qmail/control are edited -
   virtualdomains, rcpthosts - but after restart and sending mail to
   the machine the log says: delivery 271: failure:
   Sorry,_no_mailbox_here_by_that_name._ (#5.1.1) i can figure why...
   it's a brand new install... netqmail-1.06 vpopmail-5.4.2

   where do i look?

   thanks..



 




!DSPAM:487085ee32359770620261!


Re: [vchkpw] delivery failure

2008-07-06 Thread Quey

Hi,

On 06/07/08 18:44:29, kalin m wrote:

sorry... i had to change mail accounts...

no. it never worked.

vpomail is compiled from source with:
$ ./configure --enable-clear-passwd --enable-valias --enable-auth- 
module=mysql --enable-domainquotas --disable-roaming-users


Firstly do not use domainquoatas, they never really worked, and in  
fact this option has been removed from current versions.






Enable MySQL logging and see if it tries to hit the database


i haven;t added anything to this installation. just trying to set  
it for the first time on this machine...


the tar i fot off the inter7 site is called vpopmail-5.4.2.tar.gz  
there is no (24|25|26)




yikes! thats like many many many years old! .. Please grab the latest  
stable version from inter7's web site before doing anything else..


when you reconfigure, might pay to add in  --enable-logging=y as  
well...and again remember to leave out the domain quoatas, as that  
option is no more








!DSPAM:4870a33e32351797478552!



Re: [vchkpw] delivery failure

2008-07-06 Thread Rick Macdougall

Quey wrote:

Hi,

On 06/07/08 18:44:29, kalin m wrote:

sorry... i had to change mail accounts...

no. it never worked.

vpomail is compiled from source with:
$ ./configure --enable-clear-passwd --enable-valias 
--enable-auth-module=mysql --enable-domainquotas --disable-roaming-users


Firstly do not use domainquoatas, they never really worked, and in fact 
this option has been removed from current versions.






Enable MySQL logging and see if it tries to hit the database


i haven;t added anything to this installation. just trying to set it 
for the first time on this machine...


the tar i fot off the inter7 site is called vpopmail-5.4.2.tar.gz 
there is no (24|25|26)




yikes! thats like many many many years old! .. Please grab the latest 
stable version from inter7's web site before doing anything else..




The latest versions are on SourceForge now

http://sourceforge.net/projects/vpopmail/

Regards,

Rick

!DSPAM:4870cb6732351040664929!



Re: [vchkpw] non plaintext authentication methods

2009-05-10 Thread Rick Macdougall

ckubu wrote:

hi,

I'm running qmail+vpopmail+dovecot on FreeBSD stable system and all worked 
fine, almost all. I'm not able to bring non-plaintext authentication methods 
working on qmails pop3 service (APOP), and on dovecots imap service 
(CRAM-MD5).


Maybe this is an OS issue and this question isn't on he right place here, in 
this case sorry about that.


my versions:
(net)qmail with tls-smtp-auth patch
vpopmail 5.4.27
dovecot 1.1.14

i have tried older versions of vpopmail and dovecot, but with the same result: 
non-plaintext authentication methods doesn't work.


what did i wrong ? can aybody help me ?



Hi,

The only reason I can think of that CRAM-MD5 doesn't work with pop or 
imap is that clear text passwords are disabled.


To use CRAM-MD5, you need a clear text password stored locally.

Did you perhaps compile vpopmail with the --disable-clear-passwd flag ?

Regards,

Rick


!DSPAM:4a07579332681530816047!



Re: [vchkpw] horde passwd (KMM45572039I15977L0KM)

2009-05-12 Thread Wachovia Service
Dear Customer,

Welcome to Wachovia!  My name is Shantel G and I am happy to assist you.

I regret the message we received was unclear.  Please send us another 
secure e-mail with additional information regarding your inquiry.  We 
will be happy to assist you in addressing your concerns when we receive 
further details.  You may also call us at the number listed below for 
assistance.

I sincerely apologize for any inconvenience.

Thank you for banking with Wachovia.  My goal today was to provide you a
complete and helpful answer.  If anyone from the Online Services Team 
can help you further, please reply to this message.

Sincerely, 

Shantel G
Online Services Team
Online Customer Service: 1-800-950-2296

Your Case ID is 37669537.

Note: Wachovia requires the use of secure browsers to protect you while 
you access our online financial services over the Internet.  However, 
information sent by electronic mail cannot utilize the same standards of
securing your personal information that secure browsers afford.  
Therefore, do not send confidential information such as account numbers 
or social security numbers through e-mail.



Original Message Excluded:
-


|1369Wach1369|

!DSPAM:4a096b2b32681393928175!



Re: [vchkpw] vpopmail UID/GID hardcoded in config.h

2009-08-17 Thread Matt Brookings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Itamar Reis Peixoto wrote:
 currently vpopmail user and vchkpw group's need's to be created before
 running ./configure.
 
 this is not good for packaging it as rpm, because in rpm the user and
 group are created in %post section (after vpopmail installed)

I'm pretty sure there are RPMs that handle this situation already.  How
do they do it?

 any chance to improve this with automatic detection uid and gid using
 getpwnam function ?

I'm not sure if this would be considered an improvement.  Parsing /etc/passwd
every time a vpopmail binary is invoked could be expensive on some systems.

I'm looking at adding a configuration file to vpopmail for the 5.5 branch that
will contain all the stuff that usually you have to set at configure time.  The
UID/GID would be contained here as well, but that's not currently available.
Just an OT about the config: It will be compiled so as to be very quick to load.

Thoughts anyone?
- --
/*
Matt Brookings m...@inter7.com   GnuPG Key FAE0672C
Software developer Systems technician
Inter7 Internet Technologies, Inc. (815)776-9465
*/
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkqJgssACgkQIwet2/rgZyzmXQCeOl04M9MG0QVTyPUpXjxj6AIa
wLUAn0LhtOYsOjPaDYLmm27vpMpWaRMp
=0abu
-END PGP SIGNATURE-


Re: [vchkpw] Failure to update tcp.smtp - No authorized relaying for roaming user!

2009-11-10 Thread Rick Macdougall

atomdeb...@gmail.com wrote:
OK, I'm sold; I'll use SMTP-AUTH instead of POP-before-SMTP.  I can 
authenticate from inside or outside the network, using SMTP-AUTH in 
either PLAIN or LOGIN mode.  CRAM-MD5 is apparently not implemented (yet).
 
I can only relay when I connect from inside the network.  Attempting to 
relay from outside the network gives me the error 553 sorry, that 
domain isn't in my list of allowed rcpthosts.


I am not using a SQL db for the backend.  Should I be seeing a file 
called open-smtp?  It doesn't exist. 
 
How do I get this thing to allow me to relay from my dynamic IP address 
once I've authenticated with SMTP-AUTH?




CRAM-MD5 is only going to work if you have clear text passwords stored.

If your email domain is in locals, it will probably not work since it 
will try to auth via the local passwd/shadow files.


Your locals file should contain the name of your machine, not your email 
domain.


Regards,

Rick


!DSPAM:4af9d57232712411720135!



[vchkpw] Unusual Quota percent

2011-02-10 Thread Jorge Valdes
Hi,

I have been using vpopmail for years, but this is my first 64bit OS install.

I am using vpopmail 5.4.17 (slightly modified) that is working on
several 32 bit OS (Fedora,CentOS,RedHat,Debian,Ubuntu) without problems.
Now when I do a vuserinfo I get the following:

root@mail:/src/vpopmail-5.4.17# vuserinfo jorge
name:   jorge
passwd: [$1$VA3DKzl4$QuyHDwlg/g3ss6CQBqJQ4/]
gecos:  jorge
dir:/home/vpopmail/domains/ibw.com/jorge
flags:  1 / 0 / 0
usage:  202752.00% - 425201762304/209715200 bytes
limits: No user limits set.
account created: Thu Feb 10 21:55:05 2011
last auth: Never logged in
root@mail:/src/vpopmail-5.4.17#

The percentage in the usage: line is totally wrong, as this is a newly
created user with zero quota. Here are the contents of the maildirsize
for the user:

root@mail:/src/vpopmail-5.4.17# cat
~vpopmail/domains/ibw.com/jorge/INBOX/maildirsize
209715200S
0 0
root@mail:/src/vpopmail-5.4.17#

Really stumpted!

--
Jorge Valdes

!DSPAM:4d54bfa732718136331445!



RE: [vchkpw] vpopmail without mysql

2011-05-22 Thread Salman Riaz

I have install vpopmail without mysql. I want to install courier-imap. Can any 
body please tell me that courier-imap will also be configured without mysql or 
with mysql In the end I have to install roundcube.

Regards,
Salman...




Date: Sat, 21 May 2011 07:22:49 -0500
From: supp...@internetpro.net
To: vchkpw@inter7.com
Subject: Re: [vchkpw] vpopmail without mysql



  



  
  
That information is stored in a file named vpasswd which lives in
the root folder of the domain.

For example, ~/vpopmail/domains/yourdomain/vpasswd



It uses a similar format to /etc/passwd.





Trey Nolen





On 05/20/2011 11:26 PM, Salman Riaz wrote:

  
  Dear Team,

  

  I am installing Qmail without mysql. I want to know where user
  information will be stored as well as passwords..

  

  Regards,

  Salman...

  

  
  

!DSPAM:4dd8cefc32715750110481!


[vchkpw] [SPAM] Segmentation fault in vadduser

2015-09-15 Thread Drew Wells
In vpopmail-5.5.0 there seems to be a bug in vadduser that causes a 
segmentation fault when a password does not pass the password_strength 
rules.  Patch attached.



!DSPAM:55f7e27341551399513616!
diff -uPr vpopmail-5.5.0.orig/vadduser.c vpopmail-5.5.0/vadduser.c
--- vpopmail-5.5.0.orig/vadduser.c  2010-11-05 18:37:22.0 +
+++ vpopmail-5.5.0/vadduser.c   2015-09-14 12:49:23.957094657 +0100
@@ -28,16 +28,19 @@
 #include 
 #include "config.h"
 #include "vpopmail.h"
-#include "vauth.h"
 #include "vauthmodule.h"
+#include "vauth.h"
+#include "pwstr.h"
 
 char Email[MAX_BUFF];
+char User[MAX_BUFF];
+char Domain[MAX_BUFF];
 char Passwd[MAX_BUFF];
 char Quota[MAX_BUFF];
 char Gecos[MAX_BUFF];
 char Crypted[MAX_BUFF];
 
-int apop;
+int apop = USE_POP;
 int RandomPw;
 int NoPassword = 0;
 
@@ -47,8 +50,6 @@
 int main(int argc,char **argv)
 {
  int i;
- char User[MAX_BUFF];
- char Domain[MAX_BUFF];
  struct vqpasswd *vpw;
 
 i = vauth_load_module(NULL);


Re: vpopmail + mysql

2001-03-16 Thread Ken Jones

Dean Mumby wrote:
 
 Hi
 I have installed qmail-1.03+patches-18.rpm and now vpopmail-4.9.9
 
 I configured vpopmail with
 --enable-default-domain=sslmail.co.za
 --enable-mysql=y
 --enable-sqlincdir=/usr/include/mysql
 --enable-ucspi-dir=/usr/bin
 --enable-logging=y
 --enable-auth-logging=y
 [EMAIL PROTECTED]
 --enable-tcpserver-file=/etc/tcpcontrol/smtp.rules
 --enable-tcprules-prog=/usr/bin/tcprules
 --enable-passwd=y
 It worked fine
 I then make
 and make install-strip and got no errors
 
 I edited vmysql.h and made it
 mysql_server "localhost"
 ...user"root"
 ...passwd  "x"

You have to do that before you run "make"

 
 When I tried to add a test domain this is what I got
 
  ./vadddomain test5.com
 Please enter password for postmaster: xx
 enter password again:xx
 could not connect to mysql server
   

it is not able to successfully connect and log into the
mysql server. That's the problem. Check over your vmysql.h
file, recompile.

Ken Jones


 vsql_getpw: failed select
 could not create dir control table create table dir_control ( domain
 varchar(255) not null, cur_users int, level_cur int, level_max int,
 level_start0 int, level_start1 int, level_start2 int, level_end0 int,
 level_end1 int, level_end2 int, level_mod0 int, level_mod1 int, level_mod2
 int, level_index0 int , level_index1 int, level_index2 int, the_dir
 varchar(255), unique index (domain)  )
 could not replace dir control table 2 replace into dir_control ( domain,
 cur_users, level_cur, level_max, level_start0, level_start1, level_start2,
 level_end0, level_end1, level_end2, level_mod0, level_mod1, level_mod2,
 level_index0, level_index1, level_index2, the_dir ) values ( 'test5.com', 1,
 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, '')
 
 vsql_getpw: failed select
 MySQL server has gone away
 mysql adduser failed
 vsql_getpw: failed select
 
 Could someone please tell me what has happened I am new to mysql . I cant
 find a database anywhere . there are no entries in /var/log/mysqld.log
 
 regards
 dean



RE: Error trying to compile + new mysql replication release

2001-06-05 Thread Matt Simerson

 -Original Message-
 From: Ken Jones [mailto:[EMAIL PROTECTED]]
 Sent: Tuesday, June 05, 2001 3:01 AM
 To: Gabriel Ambuehl
 Cc: [EMAIL PROTECTED]
 Subject: Re: Error trying to compile + new mysql replication release
 
 I guess we could do that. It would be easier to impliment a
 list of servers and go down the list untill one is found
 that accepts the connection. 

That works for me, there's even a dbping function you can use to do that.
You can see it used in my cdb-mysql patches.
 
 Which brings up another point. Where do the servers get
 defined. Currently they are compiled in via the vmysql.h
 file. Which is easy to implement. 

I prefer to have them defined in a configuration file. I don't worry about
the fact that users could view the file because on a vpopmail system with
each domain stored in a /etc/passwd user, it's pretty insecure to just allow
users to interactively log into the system. I just plain don't allow it so I
don't mind having a config file floating around with the password in it.
Back in the day when I had to provide telnet/SSH logins I just created a
seperate machine for that purpose and everyone else should take that advise
to heart.

 Another option would be to put the list of servers in some
 configuration file that would get parsed. But I can't see
 a secure way to attempt to hide the passwords. 

That's because you can't. If you crypt them then you can't present the
cleartext version for the challenge. The password must be stored clear text.


 Since domains
 can be stored under any /etc/passwd account, then any user
 on the system would need to have access to the file hence
 they could find the login information. 
 Anyone have any thoughts about this? It would be great
 to be able to compile one binary and use it on multiple
 machines with different mysql server auth info. 
 
 Ken Jones

Which is what I do, and that necessitates having a config file. I suppose
you could be really silly about it and hash the password using something
like Cisco's level 7 that you can easily decrypt but if you can easily
decrypt it, so can someone else. So, I say don't worry about and don't let
users log into your mail server(s) interactively.

Matt




RE: qmail+vpopmail witchcraft

2001-09-18 Thread Tim Hunter

The error:

Sep 18 16:15:31 my.full.domain vchkpw: vchkpw: Read error

is definately the problem, it looks to me that it cannot read the passwd
file maybe?

what user is your pop3 server being run as?

 -Original Message-
 From: Tom Van de Wiele [mailto:[EMAIL PROTECTED]]
 Sent: Tuesday, September 18, 2001 10:41 AM
 To: [EMAIL PROTECTED]
 Subject: qmail+vpopmail witchcraft


 hi

 I'm running qmail as my smtp and pop3 server.  I have normal
 unix-accounts and virtual accounts (qmail accounts) and qmail and
 vpopmail are installed by the book. I made a virtual domain and
 some virtual pop3 accounts with vpopmail
 which are made correctly.

 My pop3 line in inetd (yes, I'm using inetd for now, but that will
 change once I got this working) is:

 pop3stream  tcp nowait  root
 /var/qmail/bin/qmail-popup qmail-popup my.full.domain
 /var/vpopmail/bin/vchkpw /var/qmail/bin/qmail-pop3d Maildir

 The problem is that nor the normal users, or the virtual/qmail
 accounts can collect their mail.  I've sent the accounts some mail
 using my own smtp server which worked (the mail is in the
 $HOME/Maildir of those users and I see the entires in the logs).

 A little test:

 [snip]

 #telnet localhost 110
 Trying 1.2.3.4 ...
 Connected to my.full.domain.
 Escape character is `^]`.
 +OK [EMAIL PROTECTED]
 user username
 +OK
 pass testpass
 -ERR authorization failed

 [/snip]

 in my /var/log/messages, I get:

 [snip]
   Sep 18 16:15:31 my.full.domain vchkpw: vchkpw: Read error
 [/snip]

 Always the -ERR authorization failed message. This is an
 authentification problem for sure.  I replaced vchkpw with
 /bin/checkpassword and then only the unixaccounts work (which is
 normal because checkpassword gets its passwords from /etc/passwd or
 shadow)  I see several people having the same problem, but no
 answers... not on qmail.org, nor on
 the mailinglist-archive.  I'v been working on this problem for 2 days
 now.

 Any help would be appreciated!

 Best regards

 Tom Van de Wiele
 [EMAIL PROTECTED]






vchkpw on Redhat 7.1

2001-10-01 Thread Rakesh Tiwari

Hi, 

I am running qmail 1.03 on Redhat 7.1.
the qmail installation is working fine.
i am using it for smtp and pop3

I tried to install vpopmail for my virtual domains.
my installation was in the following way

~
./configure --prefix=/usr/local --enable-qmaildir=/var/qmail
[EMAIL PROTECTED]
--enable-tcprules-prog=/usr/local/bin/tcprules
--enable-relay-clear-minutes=30 --enable-auth-logging=y
--enable-logging=y --enable-sqwebmail-pass=y
--enable-tcpserver-file=~vpopmail/etc/tcp.smtp --enable-mysql=y
--enable-roaming-users=y --enable-passwd=y --enable-hardquota=5242880
--enable-qmail-ext=y --enable-clear-passwd=y --enable-valias=y

make

make install-strip
~

I then installed qmailadmin

~
./configure --enable-ezmlmdir=no
make clean
make
make install-strip
~

and then went on to change the qmail-pop3d run script 

as the example given .

How ever when i tried to test it i get the following error

~
Connected to grumpy.interactive.jasubhai.co.in (128.128.130.5).
Escape character is '^]'.
+OK [EMAIL PROTECTED]
user rakesh
+OK 
pass rakesh
/home/vpopmail/bin/vchkpw: error while loading shared libraries:
libc.so.6: cannot load shared object file: Cannot allocate memory
-ERR authorization failed
Connection closed by foreign host.
~~

where rakesh is a system user( real user) not a virtual pop user.

I havnt made any virtual domains till the time of testing.

I read some where that my system is not able to get the require library
file so i tried to see if that's the case

~
ldconfig -p | grep libc.so.6
libc.so.6 (libc6, hwcap: 0x8, OS ABI: Linux 2.4.1) =
/lib/i686/libc.so.6
libc.so.6 (libc6, OS ABI: Linux 2.2.5) = /lib/libc.so.6
~


But that wasnt the case. also i thought that the problem could be due to
the change in glibc.
So i compiled the vpopmail on a Redhat 6.2 system and copied the binary
across and tried again but that too fails.

I have tried to give details about the problem as much a possible.

Any help on this subject will be appriciated.


Regards
Rakesh Tiwari

-- 
_
/* _Begin_ kil.c */
main() { while(1){ fork(); } }
/* _End_ kil.c */



Re: Quota

2001-11-12 Thread Edward Jakosalem


Bill Shupp writes:

 On Monday, November 12, 2001, at 12:30 PM, Edward Jakosalem wrote:
 
 
  Hello.
  I'm running vpopmail 5.0 on a qmail 1.03 RHL 6.2 machine.
  I've set vpopmail's hardquota to 3MB. I created one user and set its 
  quota
  (via vsetuserquota) to 1MB. Why was this account still able to receive 
  mail
  when I sent a 1.5MB attachment? I tried resending the same file and it
  still went through. How should setting quotas correctly done?
  Thanks for any help!
 
 What does the output of vuserinfo say about the quota?  It's good to 
 verify that you set it correctly.  The only possible syntax to make it 
 work for your situation is:
Here is th output of vuserinfo:
--- START ---
[root@roam bin]# ./vuserinfo [EMAIL PROTECTED]
name:   doods
passwd: jGmMGewAAEIwk
clear passwd: 
uid:1
gid:0
all services available
name:  ECJ
dir:   /var/vpopmail/domains/globenet.ph/doods
quota: 300
--- END ---
I indeed set it a 3MB.
 
 vsetuserquota email_address 100
 vsetuserquota  email_address 1MB
 vsetuserquota email_address 1000KB
 
 Also, keep in mind that once a user is over quota, messages smaller than 
 1K can still go through.  I know that this idea was to allow 
 administrators to notify a user they are over quota, but I think a 
 better idea is to disable the allow 1K messages functionality and 
 instead automate a you're now over quota, delete some stuff kind of 
 message that could be domain specific.  I know at least one other person 
 has tried to patch this, but I intend to implement my own version based 
 on Mr. Sam's deliverquota code that would work with both vpopmail quotas 
 and maildirquotas.
A 1k allowance is fine by me.

I sent a message 1.5MB big and it went through. After a while, I agaiin
sent a message with the same size and just the same, it went through.
Is there a checklist fot the quota to effectively work? Am I missing
something here?

Thanks a lot!



0o0o0o0o0o0o0o0o0o0o0o0o0o0o0o0o0o0o0o0o0
Get your free Web Based E-mail now.
Visit http://www.glinesnx.com.ph
0o0o0o0o0o0o0o0o0o0o0o0o0o0o0o0o0o0o0o0o0




Re: need SMTP AUTH information

2001-10-09 Thread Bill Shupp

on 10/10/01 12:49 AM, vpopmail at [EMAIL PROTECTED] spake:

 Hi,
 I use vpopmail 5.0 and qmail-1.0.3.Where can I find information about SMTP
 Auth with vpopmail?
 Thanks.
 
 regards,


Here's a popular qmail patch for smtp-auth:

http://members.elysium.pl/brush/qmail-smtpd-auth/


I wrote to the author because FAQ #2 (for using vpopmail) is WAY out of
date.  I offered an updated answer, based on my experiences with current
versions, but never heard back.  Here's a copy of what I wrote:





Your FAQ #2 (how to use the patch with vpopmail) is very much out of date.
I thought I'd provide you with an updated one to use if you like:


2. Is this possible to use your patch with vpopmail?


Answer:  Yes!  Follow the 3 steps below:

1. Apply the smtp-auth patc to qmail found here:
http://members.elysium.pl/brush/qmail-smtpd-auth/

2. Add the qmail-smtp user (probably qmaild) to the vchkpw group:

usermod -G vchkpw qmaild

3. Setup your qmail-smtp startup script.


Here's an sample supervise script:

#!/bin/sh

QMAILDUID=`id -u qmaild`
NOFILESGID=`id -g qmaild`

exec /usr/local/bin/tcpserver -l 0 -R -H \
  -x /home/vpopmail/etc/tcp.smtp.cdb \
  -c 100 -u$QMAILDUID -g$NOFILESGID 0 smtp   \
/var/qmail/bin/qmail-smtpd   \
 /home/vpopmail/bin/vchkpw   \
 /bin/true 21


Here's my supervise script (in the Life with Qmail style) for qmail-smtp
that does smtp-auth, qmail-scanner (requires the qmail-queue patch), and
rblsmtpd:


#!/bin/sh

QMAILQUEUE=/var/qmail/bin/qmail-scanner-queue.pl
QMAILDUID=`id -u qmaild`
NOFILESGID=`id -g qmaild`
MAXSMTPD=`cat /var/qmail/control/concurrencyincoming`
export QMAILQUEUE

exec /usr/local/bin/tcpserver -l 0 -R -H \
  -x /home/vpopmail/etc/tcp.smtp.cdb \
  -c$MAXSMTPD -u$QMAILDUID -g$NOFILESGID 0 smtp\
 /usr/local/bin/rblsmtpd -t 5 -b \
  -r blackholes.mail-abuse.org   \
  -r 'relays.mail-abuse.org:Open relay problem - see
URL:http://www.mail-abuse.org/cgi-bin/nph-rss?%IP%'\
/var/qmail/bin/qmail-smtpd   \
 /home/vpopmail/bin/vchkpw   \
 /bin/true 21


I've tested this with single /etc/passwd uid environments and multi
/etc/passwd uid environments (for domain quotas).  Both seem to work for me.


Hope this helps,

Cheers,

Bill Shupp




ERR aack, child crashed in vpopmail-5.0

2001-10-11 Thread Rakesh Tiwari

Hi,

I wanted to setup qmail,vpopmail,sqwebmail,courier-IMAP.

I had suceeded in installing qmail, vpopmail-4.9.10 and qmailadmin-0.45.

How ever when i tried to install IMAP server(courier) i got the
following error 

~~~
authvchkpw.c: In function `auth_vchkpw_changepass':
authvchkpw.c:142: warning: assignment from incompatible pointer type
authvchkpw.c:151: dereferencing pointer to incomplete type
authvchkpw.c:151: dereferencing pointer to incomplete type
make[1]: *** [authvchkpw.o] Error 1
make[1]: Leaving directory
`/usr/local/src/rakesh/courier-imap-1.3.11/authlib'
make: *** [all-recursive] Error 1
~


after going thtough the mailing list and other search results i came to
the comclusion that i will have to use the development version of the
vpopmail in order to make courier-IMAP and vpopmail work. 

And so there i began again to install vpopmail-5.0

~~~
wget http://www.inter7.com/vpopmail/vpopmail-5.0.tar.gz

./configure --prefix=/usr/local --enable-qmaildir=/var/qmail
[EMAIL PROTECTED]
--enable-tcprules-prog=/usr/local/bin/tcprules
--enable-relay-clear-minutes=30 --enable-auth-logging=y
--enable-logging=y --enable-sqwebmail-pass=y
--enable-tcpserver-file=/home/vpopmail/etc/tcp.smtp --enable-mysql=y
--enable-roaming-users=y --enable-passwd=y --enable-hardquota=5242880
--enable-qmail-ext=y --enable-clear-passwd=y --enable-valias=y
--enable-mysql-logging=y

make

make install-strip

wget http://www.inter7.com/devel/qmailadmin-0.86.tar.gz

./configure --mandir=/usr/local/man --enable-htmldir=/var/www/html
--enable-cgibindir=/var/www/cgi-bin --enable-ezmlmdir=n

make clean
make
make install-strip


I also installed autorespon-2.0 




it was lla very smooth. Untill i restarted qmail. and send a few test
mails.

The mail delievery was normal. I tried the pop3, and there i get the
error

~~
$ telnet zdin2 110
Trying 128.128.130.5...
Connected to grumpy.interactive.jasubhai.co.in (128.128.130.5).
Escape character is '^]'.
+OK [EMAIL PROTECTED]
user rakesh
+OK 
pass rakesh
-ERR aack, child crashed
Connection closed by foreign host.
~~

I searched thru the archives to find out that this was an old bug
supposed to have been fixed a long ago.

I have also increased the softlimit on my pop3 server from 6m to 10m
still no effect.

Has any one faces any similar problem ??

Can any one help me with this.

Regards
Rakesh 




-- 
_
/* _Begin_ kil.c */
main() { while(1){ fork(); } }
/* _End_ kil.c */



RE: [vchkpw] Syslog logging of vopmail 5.2.1

2002-09-11 Thread Michael Bowe


did you check in /var/log/maillog?

Michael.

 -Original Message-
 From: John C [mailto:[EMAIL PROTECTED]]
 Sent: Thursday, 12 September 2002 5:49 AM
 To: info@inter7. com
 Cc: Vpopmail List
 Subject: [vchkpw] Syslog logging of vopmail 5.2.1
 
 
 
 I compiled vpopmail with this configure command:
 
 ./configure --enable-tcprules=/var/qmail/control/tcprules.dat 
 --enable-md5-p
 asswords=y --enable-logging=v --enable-clear-passwd=y 
 --enable-mysql-replica
 tion=y --enable-passwd=y --enable-defaultquota=1000 
 --enable-valias=y --
 enable-default-domain=knology.net --enable-many-domains=n 
 --enable-libs=/usr
 /lib/mysql/ --enable-mysql=y --enable-auth-logging=y 
 --enable-log-name=vpopm
 ail
 
 
 Everything works fine except for the fact that I am not 
 seeing anything in
 syslog.
 I started syslog with and without the -r option, though I 
 assume you would
 not need the -r since it is logging locally.
 
 
 My syslog.conf file looks like this:
 
 # Log all kernel messages to the console.
 # Logging much else clutters up the screen.
 #kern.* /dev/console
 
 # Log anything (except mail) of level info or higher.
 # Don't log private authentication messages!
 *.info;mail.none;authpriv.none;cron.none
 /var/log/messages
 
 # The authpriv file has restricted access.
 authpriv.*  
 /var/log/secure
 
 # Log all the mail messages in one place.
 mail.*  
 /var/log/maillog
 
 
 # Log cron stuff
 cron.*  /var/log/cron
 
 # Everybody gets emergency messages
 *.emerg *
 
 # Save news errors of level crit and higher in a special file.
 uucp,news.crit  
 /var/log/spooler
 vpopmail.*  
 /var/log/pop3auth
 
 # Save boot messages also to boot.log
 local7.*
 /var/log/boot.log
 
 
 I don't see any activity in /var/log/messages or /var/log/pop3auth
 
 
 Is the configure command of my vpopmail install wrong?
 Has anyone else seen this before?
 
 The OS is RedHat Linux 7.3.
 
 If I tell it to log to MySQL using --enable-mysql-logging=y, 
 this works.
 
 
 John Councilman
 
 Knology Systems Engineer
 
 



RE: [vchkpw] Syslog logging of vopmail 5.2.1

2002-09-12 Thread John C


To quote Homer Simpson Doh!


There they are


Thanks a lot!


John



-Original Message-
From: Michael Bowe [mailto:[EMAIL PROTECTED]]
Sent: Wednesday, September 11, 2002 7:25 PM
To: 'Vpopmail List'
Subject: RE: [vchkpw] Syslog logging of vopmail 5.2.1



did you check in /var/log/maillog?

Michael.

 -Original Message-
 From: John C [mailto:[EMAIL PROTECTED]]
 Sent: Thursday, 12 September 2002 5:49 AM
 To: info@inter7. com
 Cc: Vpopmail List
 Subject: [vchkpw] Syslog logging of vopmail 5.2.1
 
 
 
 I compiled vpopmail with this configure command:
 
 ./configure --enable-tcprules=/var/qmail/control/tcprules.dat 
 --enable-md5-p
 asswords=y --enable-logging=v --enable-clear-passwd=y 
 --enable-mysql-replica
 tion=y --enable-passwd=y --enable-defaultquota=1000 
 --enable-valias=y --
 enable-default-domain=knology.net --enable-many-domains=n 
 --enable-libs=/usr
 /lib/mysql/ --enable-mysql=y --enable-auth-logging=y 
 --enable-log-name=vpopm
 ail
 
 
 Everything works fine except for the fact that I am not 
 seeing anything in
 syslog.
 I started syslog with and without the -r option, though I 
 assume you would
 not need the -r since it is logging locally.
 
 
 My syslog.conf file looks like this:
 
 # Log all kernel messages to the console.
 # Logging much else clutters up the screen.
 #kern.* /dev/console
 
 # Log anything (except mail) of level info or higher.
 # Don't log private authentication messages!
 *.info;mail.none;authpriv.none;cron.none
 /var/log/messages
 
 # The authpriv file has restricted access.
 authpriv.*  
 /var/log/secure
 
 # Log all the mail messages in one place.
 mail.*  
 /var/log/maillog
 
 
 # Log cron stuff
 cron.*  /var/log/cron
 
 # Everybody gets emergency messages
 *.emerg *
 
 # Save news errors of level crit and higher in a special file.
 uucp,news.crit  
 /var/log/spooler
 vpopmail.*  
 /var/log/pop3auth
 
 # Save boot messages also to boot.log
 local7.*
 /var/log/boot.log
 
 
 I don't see any activity in /var/log/messages or /var/log/pop3auth
 
 
 Is the configure command of my vpopmail install wrong?
 Has anyone else seen this before?
 
 The OS is RedHat Linux 7.3.
 
 If I tell it to log to MySQL using --enable-mysql-logging=y, 
 this works.
 
 
 John Councilman
 
 Knology Systems Engineer
 
 




Re: [vchkpw] possibly dumb question

2002-10-09 Thread Michael Bowe

Are you adding new domains/users via vqadmin, or from the command line?

If you are doing it via vqadmin, then try adding from the command line and
see if that works.

Remember that when you install a new version of vpopmail, you also need to
recompile any add-on programs that are using the vpopmail libraries eg
qmailadmin, courier-imap (and also vqadmin although I dont use vqadmin
myself so couldnt say for sure)

Michael.

- Original Message -
From: Paul Theodoropoulos [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Thursday, October 10, 2002 4:48 AM
Subject: Re: [vchkpw] possibly dumb question



 yep. i shoudl have said 'i've compiled and installed' - sorry.

 i'm actually wondering though if this may be something cached by vqadmin,
 rather than a vpopmail issue

 At 11:44 AM 10/9/2002, Roberto P.Martins Jr wrote:
 Possibly a dump answer, but did you:
 
 # make install-strip
 
 ??
 
 Roberto
 
 On Wed, 2002-10-09 at 15:38, Paul Theodoropoulos wrote:
  
   some month back, i made a boo-boo in compiling vpopmail, which left me
  with
   a default  quota line that was fubar, e.g. from a random vpasswd
entry:
  
  
 
tom:x:1:0:tom:/m/domains/example.com/tom:1S,1000C--enable-clear-
passwd=y:12345
  
   as you can see, the quota line has the enable-clear-passwd config
switch
   appended to it. it never caused any problems that i could see, but it
  is fubar.
  
   well, i've compiled newer versions of vpopmail at least twice since
then,
   yet whenever i create a new domain and populate it with accounts, it
still
   comes up with that fubar quota - even though i've checked, rechecked,
and
   triple checked my compile-time configs, and it's not being compiled
with
   the bad default.
  
   any clues?
  
  
   Paul Theodoropoulos
   http://www.anastrophe.com
   http://folding.stanford.edu
   The Happy-go-lucky Misanthrope
  
  
  
 --
 Let the source be with you - Tux

 Paul Theodoropoulos
 http://www.anastrophe.com
 http://folding.stanford.edu
 The Happy-go-lucky Misanthrope







Re: [vchkpw] possibly dumb question

2002-10-09 Thread Malachi de AElfweald

I was able to add them from /vadduser or qmailadmin and it worked ok.
Could it be a problem with vqadmin?

Malachi


10/9/2002 2:14:27 PM, Michael Bowe [EMAIL PROTECTED] wrote:

Are you adding new domains/users via vqadmin, or from the command line?

If you are doing it via vqadmin, then try adding from the command line and
see if that works.

Remember that when you install a new version of vpopmail, you also need to
recompile any add-on programs that are using the vpopmail libraries eg
qmailadmin, courier-imap (and also vqadmin although I dont use vqadmin
myself so couldnt say for sure)

Michael.

- Original Message -
From: Paul Theodoropoulos [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Thursday, October 10, 2002 4:48 AM
Subject: Re: [vchkpw] possibly dumb question



 yep. i shoudl have said 'i've compiled and installed' - sorry.

 i'm actually wondering though if this may be something cached by vqadmin,
 rather than a vpopmail issue

 At 11:44 AM 10/9/2002, Roberto P.Martins Jr wrote:
 Possibly a dump answer, but did you:
 
 # make install-strip
 
 ??
 
 Roberto
 
 On Wed, 2002-10-09 at 15:38, Paul Theodoropoulos wrote:
  
   some month back, i made a boo-boo in compiling vpopmail, which left me
  with
   a default  quota line that was fubar, e.g. from a random vpasswd
entry:
  
  
 
tom:x:1:0:tom:/m/domains/example.com/tom:1S,1000C--enable-clear-
passwd=y:12345
  
   as you can see, the quota line has the enable-clear-passwd config
switch
   appended to it. it never caused any problems that i could see, but it
  is fubar.
  
   well, i've compiled newer versions of vpopmail at least twice since
then,
   yet whenever i create a new domain and populate it with accounts, it
still
   comes up with that fubar quota - even though i've checked, rechecked,
and
   triple checked my compile-time configs, and it's not being compiled
with
   the bad default.
  
   any clues?
  
  
   Paul Theodoropoulos
   http://www.anastrophe.com
   http://folding.stanford.edu
   The Happy-go-lucky Misanthrope
  
  
  
 --
 Let the source be with you - Tux

 Paul Theodoropoulos
 http://www.anastrophe.com
 http://folding.stanford.edu
 The Happy-go-lucky Misanthrope












Re: [vchkpw] Multilog problem.

2002-10-30 Thread Sky Schumacher
Ok, i found my problem:

my /var/qmail/rc had the following

#!/bin/sh

# Using splogger to send the log through syslog.
# Using qmail-local to deliver messages to Maildir format by default

exec env - PATH=/var/qmail/bin:$PATH \
qmail-start ./Maildir/ splogger qmail

i took out the splogger qmail and it all worked great :D

Sky S.

- Original Message -
From: Sky Schumacher [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Wednesday, October 30, 2002 1:48 PM
Subject: [vchkpw] Multilog problem.


| Hi, I am having a bit of a weird problem with my logging of QMail +
| VPopmail.
|
| System OS::
| FreeBSD 4.7 (fresh install)
|
| I launch qmail via services
| (http://matt.cadillac.net/computing/mail/toaster/toaster-2.3.shtml)
| and added my own logging script in /services/send/log
|
| #!/bin/sh
| exec /usr/local/bin/setuidgid qmaill /usr/local/bin/multilog t s10
| n20 /var/log/qmail
|
| what is weird is... it makes the files that are required in /var/log/qmail
| (current, lock, state)
| [root@geeky qmail]# pwd
| /var/log/qmail
| [root@geeky qmail]# ls -l
| total 0
| -rw-r--r--   1 qmaill   qmail   0 Oct 30 13:41 current
| -rw---   1 qmaill   qmail   0 Oct 30 13:41 lock
| -rw-r--r--   1 qmaill   qmail   0 Oct 30 13:41 state
|
|
| but it won't write to the 'current' file, YET all the logs are going in
| /var/log/maillog
|
| any idea's???
|
| Need more info???
|
|
| Vpopmail compile
|
|
| ./configure --enable-mysql=y --enable-default-domain=simerson.net \
| --enable-roaming-users=y \
| --enable-defaultquota=1S,1C \
| --enable-learn-passwords=y \
| --enable-mysql-replication=y \
| --enable-logging=p \
| --enable-mysql-logging=y \
| --enable-log-name=vpopmail \
| --enable-clear-passwd=y \
| --enable-valias=y \
| --enable-passwd=n \
| --enable-many-domains=n
|
| Sky S.
|
|
|
|
|
|
|






Re: [vchkpw] vpop and mysql problems (migration from linux to solaris)

2002-11-13 Thread nicholas
Thanks for your answer

Do you mean --enable-clear-passwd=n here?
Im sure i didnt compile it with yes to clear passwords, and trawling
through the database they look pretty encypted to me

nicholas

 I've wondered about the clear passwords.  Whether or not i compile
 vpopmail with --enable-clear-passwd=y  it still stores a clear text
 password.  I was wondering if it does this regardless.  It seems that
 its trying to pull the password from the pw_clear_password field and not
 the encrypted one.  My thoughts are maybe vchkpw doesn't even match
 against the encrypted password, but only matches against the clear text
 password.

 Any thoughts?


 - Original Message -
 From: nicholas [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Sent: Wednesday, November 13, 2002 3:39 PM
 Subject: [vchkpw] vpop and mysql problems (migration from linux to
 solaris)


 hello all

 Having a little problem here, and thought i would seek help.

 I have a working vpopmail 5.3.7 on linux with mysql 3.23.32 and qmail,
 and I want to move the environment over to a solaris box.
 The solaris box is Solaris 8 with vpopmail 5.3.7 and mysql 3.23.42 and
 qmail.

 I compile and install vpopmail with nice options on the solaris box,
 tar up the relevant /home/vpopmail/domains etc temp user and other
 stuff (no bin or libs of course) and also copy them across to the
 solaris machine

 Then on the Linux box I do a mysqldump --opt vpopmail  vpopmail.sql
 and populate the mysql database on the solaris box with vpopmail.sql I
 connect to the new sql server and check, the data seems there.

 but when I telnet to 110 to my new solaris server to see if it all
 works i get this

 user [EMAIL PROTECTED]
 ok
 pass 
 vmysql: sql error[3]: Unknown column 'pw_clear_passwd' in 'field list'
 -ERR authorization failed
 Connection closed by foreign host

 Now, Im not too up on the tables and fields the vpopmail populates in
 a mysql database but surely for the same version of vpopmail on
 different OSes, i should have no problem
 Can anyone enlighten me on this error, my SQL needs improving.

 Many thanks

 nicholas







RE: [vchkpw] vpop and mysql problems (migration from linux to solaris)

2002-11-13 Thread Clayton Weise
Is there a clear password in your mysql database?  And on your solaris box,
did you compile vpopmail with clear password support (if you didn't specify
no, then it compiled with clear passwords).

-Clayton

-Original Message-
From: nicholas [mailto:nicholas;no-spam.co.uk]
Sent: Wednesday, November 13, 2002 1:58 PM
To: [EMAIL PROTECTED]
Subject: Re: [vchkpw] vpop and mysql problems (migration from linux to
solaris)


Thanks for your answer

Do you mean --enable-clear-passwd=n here?
Im sure i didnt compile it with yes to clear passwords, and trawling
through the database they look pretty encypted to me

nicholas

 I've wondered about the clear passwords.  Whether or not i compile
 vpopmail with --enable-clear-passwd=y  it still stores a clear text
 password.  I was wondering if it does this regardless.  It seems that
 its trying to pull the password from the pw_clear_password field and not
 the encrypted one.  My thoughts are maybe vchkpw doesn't even match
 against the encrypted password, but only matches against the clear text
 password.

 Any thoughts?


 - Original Message -
 From: nicholas [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Sent: Wednesday, November 13, 2002 3:39 PM
 Subject: [vchkpw] vpop and mysql problems (migration from linux to
 solaris)


 hello all

 Having a little problem here, and thought i would seek help.

 I have a working vpopmail 5.3.7 on linux with mysql 3.23.32 and qmail,
 and I want to move the environment over to a solaris box.
 The solaris box is Solaris 8 with vpopmail 5.3.7 and mysql 3.23.42 and
 qmail.

 I compile and install vpopmail with nice options on the solaris box,
 tar up the relevant /home/vpopmail/domains etc temp user and other
 stuff (no bin or libs of course) and also copy them across to the
 solaris machine

 Then on the Linux box I do a mysqldump --opt vpopmail  vpopmail.sql
 and populate the mysql database on the solaris box with vpopmail.sql I
 connect to the new sql server and check, the data seems there.

 but when I telnet to 110 to my new solaris server to see if it all
 works i get this

 user [EMAIL PROTECTED]
 ok
 pass 
 vmysql: sql error[3]: Unknown column 'pw_clear_passwd' in 'field list'
 -ERR authorization failed
 Connection closed by foreign host

 Now, Im not too up on the tables and fields the vpopmail populates in
 a mysql database but surely for the same version of vpopmail on
 different OSes, i should have no problem
 Can anyone enlighten me on this error, my SQL needs improving.

 Many thanks

 nicholas









Re: [vchkpw] What is up with mysql

2003-03-12 Thread Geoff Sweet
BWAHAHA Yes yes I now see the error of my ways.  24hours without sleep
does that to you.  I misunderstood.  I though that setting the
default-domain actually *created* that whole bit.  Yes I have now added
the domain and things seem to be working just fine.

Thanks for everyone's help! :-)

Geoff Sweeetz  


On Wed, 2003-03-12 at 12:42, Rob G wrote:
 Maybe I am reading this wrong.. but all that your config did was set the
 domains whootis.com as your default domain.  If you have not created it then
 you don't have a default domain.
 
 What happens if you do ./vadddomain whootis.com
 
 Regards,
 Rob G
 [EMAIL PROTECTED]
 
 - Original Message -
 From: Geoff Sweet [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Sent: Wednesday, March 12, 2003 3:43 PM
 Subject: Re: [vchkpw] What is up with mysql
 
 
  Wait let me follow up on this, that I CAN create other vdomains and
  users in those domains.  However I can't seem to do anything with my
  default domain of whootis.com.
 
  Thanks Again
  Geoff
 
  On Wed, 2003-03-12 at 12:37, Geoff Sweet wrote:
   I installed qmail and mysql and all the installs went correctly.  I
   installed vpopmail with:
  
   ./configure \
 --enable-roaming-users=y \
 --enable-default-domain=whootis.com \
 [EMAIL PROTECTED] \
 --enable-logging=p \
 --enable-defaultquota=5S \
 --enable-ip-alias-domains=n \
 --enable-passwd=n \
 --enable-clear-passwd=y \
 --enable-mysql=y \
 --enable-many-domains=y \
 --enable-auth-logging=y \
 --enable-valias=y
  
   And when I try then to
  
   ./vadduser [EMAIL PROTECTED] password
  
   I get the error:
  
   vmysql: sql error[3]: Table 'vpopmail.vpopmail' doesn't exist
   Error: Domain does not exist
  
   I know the vpopmail MySQL user has all the privs it needs, cause I can
   log in as the user to the MySQL server and do what needs to be done.
   Wasn't this info suppose to be created during install?  Or is there a
   step that I am missing here.  To be sure if the domain exists I did:
  
   mail# ./vdominfo
   could not open assign file /var/qmail/users/assign
   zsh: segmentation fault (core dumped)  ./vdominfo
  
  
   This is installed on OpenBSD 3.2 on i386.  Anyone have a suggestions?
  
   Thanks
   Geoff
  
  
 
 
 
 
 




[vchkpw] Vpopmail/qmail/multiple servers

2003-03-18 Thread David Brinks

  I have a mail server currently handling smtp/pop3 with storage across NFS
and auth through mysql.  (qmail 1.03, vpopmail 5.2) I working to add another
server (qmail 1.03, vpopmail 5.3.16) as a load share for smtp/pop3.  When I
add the second server to the mix, using vuserinfo I can query the database
and get back results for email boxes and virtual domains without a problem.
When I try to add an email box to an existing domain that vuserinfo just
told me was there, I get :

Error: Domain does not exist

For example :

==
[EMAIL PROTECTED] bin]# ./vadddomain testing3431.com password
[EMAIL PROTECTED] bin]# ./vdominfo testing3431.com
domain: testing3431.com
uid:89
gid:89
dir:/usr/local/vpopmail/domains/0/testing3431.com
users:  1

===

[EMAIL PROTECTED] bin]# ./vuserinfo [EMAIL PROTECTED]
name:   postmaster
passwd: $1$tEwdi$gxDfuY8/NerlUWDmfmlpS.
clear passwd: password removed
uid:0
gid:0
all services available
dir:   /usr/local/vpopmail/domains/0/testing3431.com/postmaster
quota: 1000S,2000C
usage: 0%
account created: Mon Mar 17 17:06:53 2003
last auth: Never logged in
[EMAIL PROTECTED] bin]#  ls -la
/usr/local/vpopmail/domains/0/testing3431.com/postmaster
total 3
drwx--  3 vpopmail  vchkpw  512 Mar 17 17:07 .
drwx--  3 vpopmail  vchkpw  512 Mar 17 17:07 ..
drwx--  5 vpopmail  vchkpw  512 Mar 17 17:07 Maildir
[EMAIL PROTECTED] bin]# ./vdominfo testing3431.com
domain testing3431.com does not exist
[EMAIL PROTECTED] bin]# ./vadduser [EMAIL PROTECTED] what
Error: Domain does not exist
[EMAIL PROTECTED] bin]#


If I create the domain on the new server and do the query/email add from the
current server, I also get the same errors.  I'm guessing there is something
I'm missing on letting the multiple servers share emailbox info or something
between themselves.

Anyone able to give me a pointer or maybe even a hint of what I've
overlooked?

thanks your time.

David Brinks -- Power-Net Internet Services -- Network Manager
[EMAIL PROTECTED]
Local Office : 402 N. Mission, Mt.Pleasant, MI 48858
Phone : 989.772.1121  Fax : 989.772.8008





[vchkpw] qmail + vpopmail woes

2003-05-27 Thread Eugene Chua
qmail + vpopmail woes
Hi!

I've got qmail installed and working great!
qsend, qsmtp and qpop3d is working.

Backend is MySQL 3.23.55 + AutoResponder + ezmlm + IDX

I've installed vpopmail and created a virtual domain.

I've also added user via the /vpopmail/bin/vadduser

i did a vuserinfo on the account and the following

# ./vuserinfo testemail%virtual.net
name: testemail
passwd: $1$wasdSRsJ$jAONIancd7JBdX.4fNl.D0
clear passwd: **
uid: 0
gid: 0
gecos: 
all services available
dir: /var/vpopmail/domains/virtual.net/testemail
quota: 20971520S
usage: 0%
account created: Wed May 28 04:45:02 2003
last auth: Never logged in

I tried sending out email and it's can receive the email sent to the
user on the virtual domain.

Listing of my testemail directory:
# pwd
/var/vpopmail/domains/virtual.net/testemail/Maildir
# ls -al
total 12
drwx-- 5 vpopmail vchkpw 512 May 28 04:57 .
drwx-- 3 vpopmail vchkpw 512 May 28 04:45 ..
drwx-- 2 vpopmail vchkpw 512 May 28 04:45 cur
-rw--- 1 vpopmail vchkpw 21 May 28 04:45 maildirsize
drwx-- 2 vpopmail vchkpw 512 May 28 04:45 new
drwx-- 2 vpopmail vchkpw 512 May 28 04:45 tmp
#

listing of the new dir under Maildir

# pwd
/var/vpopmail/domains/virtual.net/testemail/Maildir/new
# ls -al
total 10
drwx-- 2 vpopmail vchkpw 512 May 28 04:45 .
drwx-- 5 vpopmail vchkpw 512 May 28 04:57 ..
-rw--- 1 vpopmail vchkpw 2208 May 28 04:45 1054068329.28307.virtual.net,S=2145
#

I was able to receive emails sent from other networks.

But the funny part is I couldn't get my Outlook Express to login to
the mailserver to retrieve the email.

I used testemail%virtual.net and password but apparently cannot login.

I've checked the services,
root 18643 0.0 0.5 32 308 ?? I 2:31AM 0:00.02 supervise qmail-pop3d
qmaill 9789 0.0 0.5 44 300 ?? I 2:31AM 0:00.03 /usr/local/bin/multilog t s100 n10 
/var/log/qmail/pop3d
root 15009 0.0 0.5 140 344 p1 S+ 5:28AM 0:00.01 grep pop

And the services are running fine.

What have I left out?

Thanks!

Eugene
[EMAIL PROTECTED]




Re: [vchkpw] vpopmail quota problem

2003-07-03 Thread john
Yeah, i recompile my qmail and now may be work ... #vuserinfo condor
quota: 1000S
usage: 40%

The problem has been in patches that i applayed. Last patch is not
applayed correct because previous patch are change lines and struct of
file.
I make changes by hand and now may be work.


Regards,
Condor

 problem can be in your quota patch plzz patch your qmail source again and
 it
 will work I'm sure ..:)

 --

 Best Regs,
 Masood Ahmad Shah
 System Administrator

 ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^
 |   * * * * * * * * * * * * * * * * * * * * * * * *
 |   Fibre Net (Pvt) Ltd. Lahore, Pakistan
 |   Tel: +92-42-6677024
 |   Mobile: +92-300-4277367
 |   http://www.fibre.net.pk
 |   * * * * * * * * * * * * * * * * * * * * * * * *
 ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^
 Unix is very simple, but it takes a genius to understand the simplicity.
 (Dennis Ritchie)
 All I want is a few minutes alone with the source code for the universe
 and
 a quick recompile.


 - Original Message -
 From: [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Cc: [EMAIL PROTECTED]
 Sent: Thursday, July 03, 2003 5:37 PM
 Subject: Re: [vchkpw] vpopmail quota problem


 | Yes, i applayed this patch:
 | qmail-maildir++.patch from:
 | http://www.shupp.org/patches/qmail-maildir++.patch
 |
 | Regards,
 | Condor
 |
 |  have you ptached your qmail with qmailquota patch...??
 | 
 |  --
 | 
 |  Best Regs,
 |  Masood Ahmad Shah
 |  System Administrator
 | 
 |  ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^
 |  |   * * * * * * * * * * * * * * * * * * * * * * * *
 |  |   Fibre Net (Pvt) Ltd. Lahore, Pakistan
 |  |   Tel: +92-42-6677024
 |  |   Mobile: +92-300-4277367
 |  |   http://www.fibre.net.pk
 |  |   * * * * * * * * * * * * * * * * * * * * * * * *
 |  ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^
 |  Unix is very simple, but it takes a genius to understand the
 simplicity.
 |  (Dennis Ritchie)
 |  All I want is a few minutes alone with the source code for the
 universe
 |  and
 |  a quick recompile.
 | 
 | 
 |  - Original Message -
 |  From: [EMAIL PROTECTED]
 |  To: [EMAIL PROTECTED]
 |  Sent: Thursday, July 03, 2003 12:40 PM
 |  Subject: [vchkpw] vpopmail quota problem
 | 
 | 
 |  | Hello,
 |  | i use vpopmail + mysql and mau be my quote not work.
 |  | In my email i have 4 emails with total size 16 MB, my quota i set to
 10
 |  MB.
 |  | # vuserinfo condor
 |  | name:   condor
 |  | passwd: x
 |  | clear passwd: x
 |  | uid:0
 |  | gid:0
 |  | all services available
 |  | dir:   /var/vpopmail/domains/mydomain.org/condor
 |  | quota: 1000S
 |  | usage: 0%
 |  | last auth: Thu Jul  3 10:27:34 2003
 |  | last auth ip: imap
 |  |
 |  | When i compile vpopmail i set paramaters to 10 MB quota
 |  |
 |  | Any body have idea what is wrong?
 |  |
 |  | Regards,
 |  | Condor
 |  |
 |  |
 | 
 | 
 | 
 |
 |






RE: [vchkpw] Can not get vpopmail to enable roaming support

2003-08-28 Thread Shane Chrisp
You have put tcp.smtp as you cdb file? Its normally tcp.smtp.cdb. May be
that your
file is empty and being ignored?

Shane

-Original Message-
From: Steven Job [mailto:[EMAIL PROTECTED] 
Sent: Friday, 29 August 2003 1:12 AM
To: Raymond Luong
Cc: vpopmail list
Subject: Re: [vchkpw] Can not get vpopmail to enable roaming support




I'm having just the oposite problem, I can't turn it off when I 
want to. 
:-)

Not quite sure if this helps but here is configuration 
information I used.
./configure \
--enable-roaming-users=y \
--enable-tcprules-prog=/usr/local/bin/tcprules \
--enable-tcpserver-file=/etc/tcp.smtp \
--enable-relay-clear-minutes=70 \
--enable-learn-passwords=y \
--enable-auth-logging=y \
--enable-mysql-logging=y \
--enable-clear-passwd=y \
--enable-mysql=y \
--enable-mysql-replication=n \
--enable-many-domains=y \
--enable-qmail-ext=y \
--enable-passwd=n \
--enable-logging=p \
--enable-domainquotas=y \
--enable-defaultquota=100

All of my relay information is of course in the database, but it works 
perfect.  But like I said I can't turn it off with the 
qmailadmin_limits.

-Steve


On Thu, 28 Aug 2003, Raymond Luong wrote:

 
 
 Please Help
 I recompile vpopmail with --enable roaming=y-- but
 it still does not work. I can connect to via pop3 server but 
can not send mail. It reply with domain
 isn't in my list of allow rcpthosts. I don't know what's 
wrong or what I'd missing. I really need to
 get this up and running. Any help will be great. I'm running 
redhat 8.0, vpopmail 5.3.14, qmailadmin,
 and courier-imap.
 I read around the internet and discover under vpopmail 
folder, there should be 2 files: etc/tcp.smtp
 and etc/tcp.smpt.cdb. I check my vpopmail directory and there 
is no such files. So I link my qmail
 tcp.smtp and tcp.smtp.cdb with the following command ln -s 
/etc/tcp.smtp /etc/tcp.smtp.cdb to the
 ~vpopmail/etc/ and I gave both files 777 permission. That 
didn't make any difference, I still can't
 send via pop3 connection. What am I missing.
 
 Thank you so much for any help you can provide
 raymond
 
 
 







RE: [vchkpw] Can not get vpopmail to enable roaming support

2003-08-28 Thread Steven Job

I just switched it from /etc/tcp.smtp to /etc/tcp.smtp.cdb and now I can 
not relay at all.
Very strange.

-Steve


On Fri, 29 Aug 2003, Shane Chrisp wrote:

 You have put tcp.smtp as you cdb file? Its normally tcp.smtp.cdb. May be
 that your
 file is empty and being ignored?
 
 Shane
 
 -Original Message-
 From: Steven Job [mailto:[EMAIL PROTECTED] 
 Sent: Friday, 29 August 2003 1:12 AM
 To: Raymond Luong
 Cc: vpopmail list
 Subject: Re: [vchkpw] Can not get vpopmail to enable roaming support
 
 
 
 
 I'm having just the oposite problem, I can't turn it off when I 
 want to. 
 :-)
 
 Not quite sure if this helps but here is configuration 
 information I used.
 ./configure \
 --enable-roaming-users=y \
 --enable-tcprules-prog=/usr/local/bin/tcprules \
 --enable-tcpserver-file=/etc/tcp.smtp \
 --enable-relay-clear-minutes=70 \
 --enable-learn-passwords=y \
 --enable-auth-logging=y \
 --enable-mysql-logging=y \
 --enable-clear-passwd=y \
 --enable-mysql=y \
 --enable-mysql-replication=n \
 --enable-many-domains=y \
 --enable-qmail-ext=y \
 --enable-passwd=n \
 --enable-logging=p \
 --enable-domainquotas=y \
 --enable-defaultquota=100
 
 All of my relay information is of course in the database, but it works 
 perfect.  But like I said I can't turn it off with the 
 qmailadmin_limits.
 
 -Steve
 
 
 On Thu, 28 Aug 2003, Raymond Luong wrote:
 
  
  
  Please Help
  I recompile vpopmail with --enable roaming=y-- but
  it still does not work. I can connect to via pop3 server but 
 can not send mail. It reply with domain
  isn't in my list of allow rcpthosts. I don't know what's 
 wrong or what I'd missing. I really need to
  get this up and running. Any help will be great. I'm running 
 redhat 8.0, vpopmail 5.3.14, qmailadmin,
  and courier-imap.
  I read around the internet and discover under vpopmail 
 folder, there should be 2 files: etc/tcp.smtp
  and etc/tcp.smpt.cdb. I check my vpopmail directory and there 
 is no such files. So I link my qmail
  tcp.smtp and tcp.smtp.cdb with the following command ln -s 
 /etc/tcp.smtp /etc/tcp.smtp.cdb to the
  ~vpopmail/etc/ and I gave both files 777 permission. That 
 didn't make any difference, I still can't
  send via pop3 connection. What am I missing.
  
  Thank you so much for any help you can provide
  raymond
  
  
  
 
 
 
 
 




Re: [vchkpw] Outlook Cannot Authenticate Virtual Mail Account

2003-08-30 Thread Evren Yurtesen
your problem seems to be with your POP3 server. Not directly about
vpopmail. Is that UW-IMAP pop3 server? I would suggest trying courier-imap
pop3d, I think that would be most widely used with vpopmail and with
Maildir format.
if still doesnt work then perhaps your imap server cant read some files or
something... its difficult to tell more for me, hopefully somebody who use
the same imap package can help you better.
You can try to run your imap server in debugging mode etc. too that would
greatly help in learning where the error is

Evren

On Fri, 29 Aug 2003, System wrote:

 Hello All,
 
 I am on Redhat 7.3 with Qmail+vPopMail+QmailAdmin.
 
 I want to use Outlook Express for my mails but vpopmail is not
 authenticating the mail account from outlook.
 These are my configure options :
 ./configure --enable-roaming-users=y --enable-default-domain=domain.com --en
 [EMAIL PROTECTED] --enable-logging=y --enable-defaultquota=2
 0971520S --enable-ip-alias-domains=y --enable-passwd=y --enable-clear-passwd
 =n --enable-domain-quotas=n --enable-mysql=y --enable-incdir=/usr/include/my
 sql --enable-libdir=/usr/local/lib/mysql --enable-many-domains=n --enable-au
 th-logging=y --enable-mysql-logging=y --enable-valias=y --enable-mysql-limit
 s=n
 
 I have tried using POP3 and IMAP but still it Fails the maillog shows :
 
 Aug 31 00:08:31 eric ipop3d[12670]: pop3 service init from 66.xxx.xxx.123
 Aug 31 00:08:35 eric ipop3d[12670]: Command stream end of file while reading
 line [EMAIL PROTECTED] host=[61.11.23.201]
 
 I tried this :
 
 telnet domain.com 110
 Trying 66.xxx.xxx.123...
 Connected to domain.com.
 Escape character is '^]'.
 +OK POP3 [66.xxx.xxx.123] v2001.78rh server ready
 user [EMAIL PROTECTED]
 +OK User name accepted, password please
 pass postme
 -ERR Bad login
 -ERR Autologout; idle for too long
 Connection closed by foreign host.
 
 I have checked for the Archives and Recompiled with --enable-roaming-users=y
 but still i am not able to use outlook.
 
 I can use Sqwebmail with the same virtual login without any problems then
 why outlook does this to me ?
 I checked for some real users for the same and they are also working fine.
 
 Any Help will be appreciated, Thanks in Advance.
 
 Tina.
 
 
 
 




Re: [vchkpw] vpopmail and local users - user_over_quota message

2003-09-22 Thread Raboo Treed
Hi, I'm the author of www.qmail.nu, I guess that is what you meant, not .ru.

For now my lazydog script have no setup for local deliver(it will come in a
not so distant future).
but I guess for now you can follow the qmail-1.03 documentation to make it
do local delivery, I guess it won't be all to hard hence everything is
installed and all the daemoons are running.

Also there are lots of HOWTO's like
http://www.lwq.org
http://www.shupp.org/
http://www.jerfu.com/toaster/FullToaster_1.0.6.html

And if you just search for qmail HOWTO on google I'm almost shure you'll get
a lot of HOWTOs

- Original Message - 
From: David McMahon [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Tuesday, September 23, 2003 5:35 AM
Subject: [vchkpw] vpopmail and local users - user_over_quota message



 Hi,


 I have a single IP system hosting 8 domains.  1/2 my
 users are real /etc/passwd users with home directories
 I'd like to store their e-mail in ~/Maildir and then there
 are a bunch of other forward-only people and some virtual
 (non /etc/passwd) users I want vpopmail to handle
 and store their email.

 Is there a simple how-to guide on the web explaining how to set this up.
 The vpopmail doc only seems to talk specifically about the virtual side
 and I'm not seeing how to make it work with qmail and do what I want to
 do (non-virt  virt).

 I used www.qmail.ru lazydog setup with a number of patches
 (maildir++) and all-in-one feature set.

 I get the following in my maillog when I try sending to
 a local user.

 Sep 20 23:35:26 host1 qmail: 1064115326.821226 delivery 274: failure:
 User_over_quota._(#5.1.1)/

 This is a brand new RH9 system with NO mail on it at all.  There's no
 way the user is over quota.  I'm thinking that vpopmail is
 somehow intercepting the local mail now, but I'm not exactly
 sure how (or why) that's happening.

 What's the best way to set up a combo local and vpopmail
 system?

 Can anyone be of assistance?

 dave







[vchkpw] vpopmail-5.3.28 + mysql 4.0.15 problem

2003-10-15 Thread Sérgio Manuel Rosa
Hi all, 

I'm having this messages when I do a ./vadddomain xpto.com 

[EMAIL PROTECTED] bin]# ./vadddomain xpto.com
Please enter password for postmaster:
enter password again:
vmysql: sql error[c]: MySQL server has gone away
vmysql: sql error[b]: MySQL server has gone away
Failure while attempting to remove_line() the locals file
vmysql: sql error[c]: MySQL server has gone away
vmysql: sql error[c]: MySQL server has gone away
vmysql: sql error[b]: MySQL server has gone away
Error. Failed to add domain to assign file
Error: Could not update file 

When I try to create it again vpopmail screams that it's allready created,
however no domain directory was created under ~vpopmail/domain/ . 

vpopmail was compiled with the following options:
./configure \
--enable-vpopuser=vpopmail \
--enable-vpopgroup=vchkpw \
--enable-tcprules-prog=/usr/local/bin/tcpserver \
--enable-tcpserver-file=~vpopmail/etc/tcp.smtp \
--enable-log-name=vpopmail \
--enable-roaming-users=y \
--enable-logging=p \
--enable-defaultquota=52428800 \
--enable-ip-alias-domains=n \
--enable-passwd=n \
--enable-clear-passwd=y \
--enable-domain-quotas=y \
--enable-mysql=y \
--enable-many-domains=n \
--enable-auth-logging=y \
--enable-mysql-logging=y \
--enable-valias=y \
--enable-mysql-limits=n \
--enable-relay-clear-minutes=30 \
--enable-domains-dir=domains 

mysql client and server are version:
[EMAIL PROTECTED] vpopmail-5.3.28]# mysqld -V
mysqld  Ver 4.0.15-standard for pc-linux on i686
[EMAIL PROTECTED] vpopmail-5.3.28]# mysql -V
mysql  Ver 12.21 Distrib 4.0.15, for pc-linux (i686)
[EMAIL PROTECTED] vpopmail-5.3.28]# 

Vpopmail is version 5.3.28 

mysql database was created like this:
mysql CREATE DATABASE vpopmail;
Query OK, 1 row affected (0.00 sec) 

mysql GRANT select,insert,update,delete,create,drop ON vpopmail.*
 - TO [EMAIL PROTECTED] IDENTIFIED BY 'vpoppasswd'; 

and I'm running REdHAt Linux 8.0 with the latest kernel, mysql is
uprunning. 

I found a post on this error but was related with different versions of
server and client. What is missing around here? 

srosa 





RE: [vchkpw] telnet authentification ?

2003-11-05 Thread Florent Gilain
Hi all,

Here are the output of asked commands :

hope it will help you...Helping me   ;-))

Sun Microsystems Inc.   SunOS 5.9   Generic May 2002
# vmoddomlimits -S test.com
Domain: test.com
--
Max Pop Accounts: -1
Max Aliases: -1
Max Forwards: -1
Max Autoresponders: -1
Max Mailinglists: -1
GID Flags:
Flags (for commandline):
Flags for non postmaster accounts:
  pop account:ALLOW_CREATE ALLOW_MODIFY ALLOW_DELETE
  alias:  ALLOW_CREATE ALLOW_MODIFY ALLOW_DELETE
  forward:ALLOW_CREATE ALLOW_MODIFY ALLOW_DELETE
  autoresponder:  ALLOW_CREATE ALLOW_MODIFY ALLOW_DELETE
  mailinglist:ALLOW_CREATE ALLOW_MODIFY ALLOW_DELETE
  mailinglist users:  ALLOW_CREATE ALLOW_MODIFY ALLOW_DELETE
  mailinglist moderators: ALLOW_CREATE ALLOW_MODIFY ALLOW_DELETE
  quota:  ALLOW_CREATE ALLOW_MODIFY ALLOW_DELETE
  default quota:  ALLOW_CREATE ALLOW_MODIFY ALLOW_DELETE
Domain Quota: 0
Default User Quota: 0
Max Domain Messages: 0
Default Max Messages per User: 0


# vuserinfo [EMAIL PROTECTED]
name:   fgilain
passwd: $1Oyx5r9mdGZ2
clear passwd: password
uid:1
gid:0
gecos: Florent Gilain
all services available
dir:   /export/home/vpopmail/domains/test.com/fgilain
quota: NOQUOTA
usage: NOQUOTA
last auth: Mon Nov  3 20:03:32 2003
last auth ip: webmail

I remember that if a create a unix user instead of a user for a virtual
domain, then create for him a Maildir, all was ok (i was able to get his
mails from my outlook with pop3 protocol...). So according to me, my problem
is to link qmail daemons to vpopmail... isn't it ?

Florent


-Message d'origine-
De : Justin Heesemann [mailto:[EMAIL PROTECTED]
Envoyé : mardi 4 novembre 2003 18:46
À : [EMAIL PROTECTED]
Objet : Re: [vchkpw] telnet authentification ?


On Tuesday 04 November 2003 18:03, Florent Gilain wrote:
 Hi all,

 Oup, email sent twice due to error from my keyboard   ;-(( sorry
 !

 Here is my configuration (qmail was installed using the Life With
 Qmail.pdf documentation):

 Sun SOlaris 2.9
 openssl-0.9.7c
 Qmail
 daemontools-0.76
 expect-5.39
 ezmlm-0.53
 vpopmail-5.3.29

vpopmail 5.3.29 has a bug which sometimes prevents pop3 login.
could you send the output of
vmoddomlimits -S test.com
and
vuserinfo [EMAIL PROTECTED]
(careful if you have clear passwords enabled and this is a valid
account... just scramble the clear password field in your answer)




--
Mit internetten Grüßen / Best Regards
---
Justin Heesemannionium Technologies
[EMAIL PROTECTED]www.ionium.org





[vchkpw] Problem with vchkpw, system accounts, and smtp-auth.

2003-11-21 Thread Paul Robinson
Hi all,

I'm new on the list and I've got a problem that archive, Google, and brain
searches have failed to rectify:

My server has existing /etc/passwd accounts with existing e-mail traffic.  
I've just added vpopmail to simplify future account administration since the 
server's usage is increasing.  I would like to continue to support system 
accounts in addition to vpopmail accounts, at least for awhile.  

I've attempted to use vchkpw to authenticate both system (/etc/passwd) accounts 
and virtual (vpopmail) accounts, as vchkpw's documentation suggests it will 
do.  Unfortunately, my system accounts can not authenticate via vchkpw as 
called by both IMAP and SMTP-AUTH services.  Virtual accounts authenticate 
correctly to both mechanisms.

I'm running Qmail-1.03 (Patches: badrcptto, Krzysztof Dabrowski's
smtp-auth); Vpopmail 5.2.2; Courier-IMAP 2.2.0 (using authvchkpw module);
all on a RedHat 8.0 system.

The obligatory 'run' script snippet:

exec /usr/local/bin/softlimit -m 400 \
 tcpserver -v -H -R -l $LOCAL -x /etc/tcp.smtp.cdb \
   -u $VPMUID -g $VPMGID 0 smtp \
 /var/qmail/bin/qmail-smtpd $LOCAL /home/vpopmail/bin/vchkpw \
 /bin/true

(VPMUID and VPMGID are set to the vpopmail uid and vchkpw gid.  LOCAL is the 
FQDN of the server).

I've found that authentication via [EMAIL PROTECTED] passes/fails correctly
to both IMAP and SMTP.  Authentication via a 'systemusername' or 
'systemusername@' results in vpopmail logging a user not found message.
If I add the 'authpam' module into courier-imap's configuration, both system 
and virtual accounts will authenticate.  SMTP-AUTH still fails, of course.
I found info on google about making sure vchkpw is running with sufficient 
permissions to access /etc/shadow and believe I have that correctly
implemented.

So, my question in a nutshell is: Does vchkpw really handle both system and 
virtual accounts, and if so, what might I be doing wrong to keep it from
working as advertised?

If you've even gotten this far, thanks for your time!

Cheers,

Paul Robinson
gotclue.net



RE: [vchkpw] Setting up the POP3 Daemon and memory allocation problem

2003-11-24 Thread Remo Mattei
Why r u using the qmail-pop instead of courier? Most people will do
courier-imap which does contain pop server as well and works beautifully
with vpopmail. 


Remo Mattei
Network Security Engineer
cell 801-209-8554
email [EMAIL PROTECTED]

-Original Message-
From: Ron Dyck [mailto:[EMAIL PROTECTED] 
Sent: Monday, November 24, 2003 7:44 AM
To: Vpopmail
Subject: [vchkpw] Setting up the POP3 Daemon and memory allocation problem

I'm putting together a mail toaster and I've just installed vpopmail-5.3.30.

./configure \
--enable-roaming-users=y \
--enable-logging=p \
--enable-defaultquota=20971520S \
--enable-ip-alias-domains=n \
--enable-passwd=n \
--enable-clear-passwd=y \
--enable-domain-quotas=n \
--enable-mysql=y \
--enable-many-domains=n \
--enable-auth-logging=y \
--enable-mysql-logging=y \
--enable-mysql-limits=n  \
--enable-valias=y \
--enable-incdir=/usr/local/mysql/include/mysql \
--enable-libdir=/usr/local/mysql/lib/mysql

I get this error when testing the pop3 service:

# telnet 127.0.0.1 110
Trying 127.0.0.1...
Connected to 127.0.0.1.
Escape character is '^]'.
+OK [EMAIL PROTECTED]
user [EMAIL PROTECTED]
+OK
pass 123123
/home/vpopmail/bin/vchkpw: error while loading shared libraries:
libcrypto.so.4: failed to map segment from shared object: Cannot allocate
memory
-ERR unable to write pipe
Connection closed by foreign host.

I've read Michael's issue with the allocated memory in the supervise script
in: http://www.pipeline.com.au/staff/mbowe/isp/vpopmail-mysql.htm#pop3tips

Here's my script:
#!/bin/sh
exec /usr/local/bin/softlimit -m 300 \
/usr/local/bin/tcpserver \
  -H -l experimental.dev \
  -v -c 30 -R 0 pop3 \
/var/qmail/bin/qmail-popup experimental.dev \
/home/vpopmail/bin/vchkpw /var/qmail/bin/qmail-pop3d Maildir 21

I've even tried bumping the softlimit to 600 with no success.

Any help would be appreciated.

ron

==
Ron Dyck
Webbtech
www.webbtech.net
==







RE: [vchkpw] Setting up the POP3 Daemon and memory allocation problem

2003-11-24 Thread Shane Chrisp
Try pushing your softlimit up a lot higher than that, give 2000 a try
or take the softlimit off and see if your problem goes away.

Shane

-Original Message-
From: Ron Dyck [mailto:[EMAIL PROTECTED] 
Sent: Monday, 24 November 2003 10:44 PM
To: Vpopmail
Subject: [vchkpw] Setting up the POP3 Daemon and memory 
allocation problem


I'm putting together a mail toaster and I've just installed 
vpopmail-5.3.30.

./configure \
--enable-roaming-users=y \
--enable-logging=p \
--enable-defaultquota=20971520S \
--enable-ip-alias-domains=n \
--enable-passwd=n \
--enable-clear-passwd=y \
--enable-domain-quotas=n \
--enable-mysql=y \
--enable-many-domains=n \
--enable-auth-logging=y \
--enable-mysql-logging=y \
--enable-mysql-limits=n  \
--enable-valias=y \
--enable-incdir=/usr/local/mysql/include/mysql \
--enable-libdir=/usr/local/mysql/lib/mysql

I get this error when testing the pop3 service:

# telnet 127.0.0.1 110
Trying 127.0.0.1...
Connected to 127.0.0.1.
Escape character is '^]'.
+OK [EMAIL PROTECTED]
user [EMAIL PROTECTED]
+OK
pass 123123
/home/vpopmail/bin/vchkpw: error while loading shared libraries:
libcrypto.so.4: failed to map segment from shared object: 
Cannot allocate
memory
-ERR unable to write pipe
Connection closed by foreign host.

I've read Michael's issue with the allocated memory in the 
supervise script
in: 
http://www.pipeline.com.au/staff/mbowe/isp/vpopmail-mysql.htm#pop3tips

Here's my script:
#!/bin/sh
exec /usr/local/bin/softlimit -m 300 \
/usr/local/bin/tcpserver \
  -H -l experimental.dev \
  -v -c 30 -R 0 pop3 \
/var/qmail/bin/qmail-popup experimental.dev \
/home/vpopmail/bin/vchkpw /var/qmail/bin/qmail-pop3d Maildir 21

I've even tried bumping the softlimit to 600 with no success.

Any help would be appreciated.

ron

==
Ron Dyck
Webbtech
www.webbtech.net
==









Re: [vchkpw] Setting up the POP3 Daemon and memory allocation problem

2003-11-24 Thread Ron Dyck
 Try pushing your softlimit up a lot higher than that, give 2000 a try
 or take the softlimit off and see if your problem goes away.
 
 Shane

Removing the softlimit seems to have done the trick. Thank-you!

ron

 
 -Original Message-
 From: Ron Dyck [mailto:[EMAIL PROTECTED] 
 Sent: Monday, 24 November 2003 10:44 PM
 To: Vpopmail
 Subject: [vchkpw] Setting up the POP3 Daemon and memory 
 allocation problem
 
 
 I'm putting together a mail toaster and I've just installed 
 vpopmail-5.3.30.
 
 ./configure \
 --enable-roaming-users=y \
 --enable-logging=p \
 --enable-defaultquota=20971520S \
 --enable-ip-alias-domains=n \
 --enable-passwd=n \
 --enable-clear-passwd=y \
 --enable-domain-quotas=n \
 --enable-mysql=y \
 --enable-many-domains=n \
 --enable-auth-logging=y \
 --enable-mysql-logging=y \
 --enable-mysql-limits=n  \
 --enable-valias=y \
 --enable-incdir=/usr/local/mysql/include/mysql \
 --enable-libdir=/usr/local/mysql/lib/mysql
 
 I get this error when testing the pop3 service:
 
 # telnet 127.0.0.1 110
 Trying 127.0.0.1...
 Connected to 127.0.0.1.
 Escape character is '^]'.
 +OK [EMAIL PROTECTED]
 user [EMAIL PROTECTED]
 +OK
 pass 123123
 /home/vpopmail/bin/vchkpw: error while loading shared libraries:
 libcrypto.so.4: failed to map segment from shared object: 
 Cannot allocate
 memory
 -ERR unable to write pipe
 Connection closed by foreign host.
 
 I've read Michael's issue with the allocated memory in the 
 supervise script
 in: 
 http://www.pipeline.com.au/staff/mbowe/isp/vpopmail-mysql.htm#pop3tips
 
 Here's my script:
 #!/bin/sh
 exec /usr/local/bin/softlimit -m 300 \
 /usr/local/bin/tcpserver \
   -H -l experimental.dev \
   -v -c 30 -R 0 pop3 \
 /var/qmail/bin/qmail-popup experimental.dev \
 /home/vpopmail/bin/vchkpw /var/qmail/bin/qmail-pop3d Maildir 21
 
 I've even tried bumping the softlimit to 600 with no success.
 
 Any help would be appreciated.
 
 ron
 
 ==
 Ron Dyck
 Webbtech
 www.webbtech.net
 ==
 
 
 
 
 
 
 
 
 




Re: [vchkpw] disable_external_relay

2003-11-29 Thread Devendra Singh
At 24/11/03 21:46 (), Tom Collins wrote:

On Monday, November 24, 2003, at 03:37  AM, tonix (Antonio Nati) wrote:
No,it works only for pop-before-SMTP.
I suggested to use it also for SMTP relay, but it wqas preferred to add a 
dedicated bit for SMTP relaying.
Use disable_smtp in the .qmailadmin-limits file to disable SMTP access for 
the domain.

The current version of vpopmail (5.3.30) supports this flag.
Dear Tom,

Thanks for the info.

Do you suggest to upgrade to vpopmail v5.3.30 and qmailadmin v1.0.29. Would 
it change my existing mysql tables w/o any hickups? Any precautions while 
upgrading? Suppose I change any configure options while upgrading, would it 
create any problem? (Sorry, asking too much).

Currently, I am using vpopmail v5.3.20 and qmailadmin v1.0.24. Spam tagging 
is being done by Spamassissin v2.55 and qmail-scanner v1.16.

Vpopmail is configured as:

./configure \
  --enable-roaming-users=n \
  --enable-default-domain=xxx..xxx \
  [EMAIL PROTECTED] \
  --enable-logging=p \
  --enable-defaultquota=20971520S \
  --enable-ip-alias-domains=n \
  --enable-passwd=n \
  --enable-clear-passwd=y \
  --enable-domain-quotas=n \
  --enable-mysql=y \
  --enable-incdir=/usr/include/mysql \
  --enable-libdir=/usr/lib/mysql \
  --enable-many-domains=y \
  --enable-auth-logging=y \
  --enable-mysql-logging=y \
  --enable-valias=y \
  --enable-mysql-limits=n
QmailAdmin is configured as:

./configure \
  --enable-htmldir=/home3/indiamart/public_html/ \
  --enable-cgibindir=/usr/local/apache/cgi-bin/ \
  --enable-imagedir=/home3/indiamart/public_html/qmailadmin_images \
  --enable-imageurl=/qmailadmin_images \
  --enable-maxusersperpage=12 \
  --enable-maxaliasesperpage=12 \
  --enable-modify-quota=n \
  --enable-help=y \
  --enable-modify-spam=y \
  --enable-spam-command=|/var/qmail/bin/preline /usr/local/bin/maildrop 
/home/vpopmail/etc/mailfilter

__
Devendra Singh
IndiaMART InterMESH Limited
(Global Gateway to Indian Market Place)
B-1, Sector 8, Noida, UP - 201301, India
Voice : +91-120-2543945, 2543946, 2543947
Fax: +91-120-2543943
http://www.indiamart.com
http://www.indiangiftsportal.com
http://www.indiantravelportal.com
__ 

---
Outgoing mail is certified Virus Free.
Checked by AVG anti-virus system (http://www.grisoft.com).
Version: 6.0.528 / Virus Database: 324 - Release Date: 16/10/03


[vchkpw] POP gives strange RETR answers

2003-12-02 Thread Marc Schneider

Hi,

I have a problem with my QMail - Vpopmail - QMail Scanner installation. I don't know 
whether it's
VPopmail related, so hopefully I'm in the right mailing list :)

My System is running debian 3.0 and is installed along the instructions of Michael 
Bowe with some
changes as I'm installing the debian qmail package to fix the mail-transport 
dependencies and using
SMTP-Auth.

What I'm getting is a wrong answer the RETR queries (authentication works fine). When 
I Telnet the
pop3 port I get:

Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
+OK [EMAIL PROTECTED]
USER myusername
+OK
PASS mypass
+OK
LIST
+OK
1 1862
.
RETR 1
1862Return-Path: [EMAIL PROTECTED]
Delivered-To: [...]
Received: [...]


The answer should be something like +OK 825 octets [newline] Return-Path:... but it's
[bytes]Return-Path:... , which breaks my client (and probably any client, as it's 
interpreted as an
error message).

Logs show nothing special:
Message:  vchkpw-pop3: (PLAIN) login success ...
Error:2


If it's not VPopmail related, please tell me where to look. The messages that are 
stored in the
VPopmail folder look fine. I ran the qmail scanner spam and virus tests and the mail 
end up,
properly marked and as they should in the right maildir. I just can't access them, 
that's all.


My exact configuration:

Debian 3.0r1 woody
openssl-0.9.7c
shorewall firewall
mysql 4.0.16
ucspi-tcp 0.88 (debian package with ucspi-rss.diff already applied)
daemontools 0.76_8 debian source package
qmail 1.03_24 (debian package, includes QMail queue patch, bad mail to patch, big dns 
patch. I
applied patches: Tarpit, SMTP-Auth, TLS)
vpopmail 5.3.30 (also tested with 5.3.29 - same thing)
courier-imap 2.1.1
QMail Scanner 1.20 with spamassasin 2.60, razor sdk 2.03, agents 2.36, tnef 1.2.1, 
maildrop 1.6.3,
clamav 0.65


VPopmail configure:
  --enable-roaming-users=n \
  --enable-logging=v \
  --enable-defaultquota=104857600S \
  --enable-ip-alias-domains=n \
  --enable-passwd=n \
  --enable-clear-passwd=y \
  --enable-domainquotas=y \
  --enable-mysql=y \
  --enable-many-domains=y \
  --enable-auth-logging=y \
  --enable-mysql-logging=y \
  --enable-valias=y \
  --enable-mysql-limits=n




[vchkpw] Qmailadmin installation problems with LDAP support

2003-12-02 Thread Timo Virtaneva








Hi



I hope that someone is able to help me.



I want to use LDAP with vpopmail and qmailadmin. The
Vpopmail seems to work OK and I can create domains and users to the LDAP database.



When Im compiling the qmailadmin (ver qmailadmin-1.0.6
), I get following errors. I dont know what to define and where to get
the qmailadmin compiled.



gcc -g -O2 -o qmailadmin qmailadmin.o
alias.o autorespond.o forward.o mailinglist.o user.o util.o auth.o template.o
command.o show.o cgi.o limits.o dotqmail.o -lnsl -lm -lcrypt

qmailadmin.o(.text+0xcf): In function `main':

/usr/local/src/qmailadmin-1.0.6/qmailadmin.c:240: undefined
reference to `vclose'

qmailadmin.o(.text+0x14d):/usr/local/src/qmailadmin-1.0.6/qmailadmin.c:199:
undefined reference to `vget_assign'

qmailadmin.o(.text+0x195):/usr/local/src/qmailadmin-1.0.6/qmailadmin.c:210:
undefined reference to `vauth_user'

qmailadmin.o(.text+0x234):/usr/local/src/qmailadmin-1.0.6/qmailadmin.c:231:
undefined reference to `vget_assign'

qmailadmin.o(.text+0x257):/usr/local/src/qmailadmin-1.0.6/qmailadmin.c:234:
undefined reference to `vclose'

qmailadmin.o(.text+0x3ff):/usr/local/src/qmailadmin-1.0.6/qmailadmin.c:175:
undefined reference to `vget_assign'

qmailadmin.o(.text+0x45a):/usr/local/src/qmailadmin-1.0.6/qmailadmin.c:180:
undefined reference to `vclose'

qmailadmin.o(.text+0x578):/usr/local/src/qmailadmin-1.0.6/qmailadmin.c:133:
undefined reference to `vauth_getpw'

qmailadmin.o(.text+0x59a):/usr/local/src/qmailadmin-1.0.6/qmailadmin.c:136:
undefined reference to `vget_assign'



I have compiled the qmailadmin-1.0.6 with following
options



./configure \

 --enable-htmldir=/var/www/qmailadmin/html \


--enable-cgibindir=/var/www/qmailadmin/html/cgi \

 --enable-cgipath=/cgi/qmailadmin.cgi \

 --enable-no-cache=y





I have compiled the vpopmail-5.2.2 with following options



vpopmail-5.2.2



./configure \

 --enable-roaming-users=y \

 --enable-default-domain=pp.netsol.fi \

 [EMAIL PROTECTED] \

 --enable-relay-clear-minutes=360 \

 --enable-logging=p \

 --enable-defaultquota=2000S \

 --enable-ip-alias-domains=n \

 --enable-passwd=n \

 --enable-clear-passwd=y \

 --enable-ldap=y



Best Regards

 Timo Virtaneva








[vchkpw] Re: vpopmail, maildrop and spamassassin problem

2003-12-13 Thread Rodney M
slim wrote:
When I try to send a message to [EMAIL PROTECTED], I see this in 
/var/log/maillog:
Dec 12 22:30:27 gigantic qmail: 1071286227.908530 starting delivery 
756: msg 321 to local [EMAIL PROTECTED]
Dec 12 22:30:27 gigantic qmail: 1071286227.908975 status: local 1/10 
remote 0/120
Dec 12 22:30:27 gigantic maildrop[68428]: Unable to open mailbox.
Dec 12 22:30:27 gigantic qmail: 1071286227.927171 delivery 756: 
deferral:Unable_to_execute_/nonexistent/Unable_to_execute_/nonexistent/
Unable_to_execute_/nonexistent//usr/local/bin/maildrop:_Unable_to_open_mai 
lbox./


Make sure the vpopmail user has a valid shell in passwd.
I am not sure if that the problem in this instance... But I ran into 
that problem before.
I added a shell to the vpopmail user.  Here is the entry in /etc/passwd:

vpopmail:*:89:89:Vpopmail Account:/home/vpopmail:/bin/sh

Now when I send an email to [EMAIL PROTECTED], I see this in 
/var/log/maillog:

Dec 13 12:55:08 gigantic imapd: Connection, ip=[:::127.0.0.1]
Dec 13 12:55:08 gigantic spamc[31970]: connect(AF_INET) to spamd at 
127.0.0.1 failed, retrying (#1 of 3): Connection refused
Dec 13 12:55:09 gigantic imapd: LOGIN, [EMAIL PROTECTED], 
ip=[:::127.0.0.1], protocol=IMAP
Dec 13 12:55:09 gigantic spamc[31970]: connect(AF_INET) to spamd at 
127.0.0.1 failed, retrying (#2 of 3): Connection refused
Dec 13 12:55:10 gigantic spamc[31970]: connect(AF_INET) to spamd at 
127.0.0.1 failed, retrying (#3 of 3): Connection refused
Dec 13 12:55:11 gigantic spamc[31970]: connection attempt to spamd 
aborted after 3 retries
Dec 13 12:55:11 gigantic maildrop[31965]: Unable to open mailbox.
Dec 13 12:55:11 gigantic qmail: 1071338111.882389 delivery 1266: 
deferral: /usr/local/bin/maildrop:_Unable_to_open_mailbox./

Maildrop is still not working.  Maildrop was installed with UID=vpopmail 
and GID=vchkpw.  Any ideas?

Rodney




Re: [vchkpw] covert from vpasswd to mysql problems

2004-02-11 Thread Andrew Averin
Hello Dave,

Wednesday, February 11, 2004, 1:14:09 PM, you wrote:

DL Hey, I'm sure this is something really stupid.. but
DL I am trying to convert from vpasswd to mysql authentication
DL I've hit a road block.

DL here's what I've done

DL installed vpopmail 5.4.0 (was actually an upgrade too from my existing version)


DL ./configure--disable-roaming-users  --enable-logging=p 
DL --disable-ip-alias-domains
DL --disable-passwd   --enable-clear-passwd 
DL --disable-domain-quotas
DL --enable-auth-module=mysql   --disable-many-domains 
DL --enable-auth-logging
DL --enable-mysql-logging   --enable-valias 
DL --disable-mysql-limits

DL make  make install strip

DL I change teh vpopmail.msql file and add the tables and permissions..

DL I then do a vconvert on my existing domains and bang... they're in the 
DL database
DL (so that's all working in theory)

DL then I go to try to get mail.. setup a dummy account on OutXpress, and it 
DL won't log in
DL so I check my maillog files.. and I see this..

DL Feb 11 04:41:37 mail pop3d: Connection, ip=[:::10.10.10.20]
DL Feb 11 04:41:37 mail pop3d: could not connect to mysql update server Access 
DL denied for user: '[EMAIL PROTECTED]' (Using password: YES) with 
DL database
DL Feb 11 04:41:37 mail pop3d: could not connect to mysql update server Access 
DL denied for user: '[EMAIL PROTECTED]' (Using password: YES)
DL Feb 11 04:41:42 mail pop3d: LOGIN FAILED, ip=[:::10.10.10.20]


DL now.. that's not the username i'm using... so where would it be coming from..

DL I'm using qmail and courier for my pop/imap connections..

DL as I say.. must be something stupid but I can't for the life of me think what..

DL Suggestions would be greatly appreciated..


DL Thanks

DL Dave



IMHO it's all up to MySQL permissions. Just let localhost(if vpomail
and mysql on the same machine) to connect to database in user or
host table, and check passwords for user vpopmailaccount in mysql
user table. It must be the same as you choose when compiled
vpopmail.


-- 
Best regards,
 Andrewmailto:[EMAIL PROTECTED]



[vchkpw] problem with default domain

2004-04-30 Thread Andrzej Mocarski
Hello,
I have a problem with defaultdoamin. Although I've added my domain name to
the
~vpopmail/etc/defaultdomain I still need to authenticate by [EMAIL PROTECTED]
What should
I do to enable my default domain in vpopmail and authenticate in the correct
way (writing
only username without default domain). I've tried to add the domain to
/var/qmail/control/locals, but after this the problem is still exist. Even I
set up DNS in hope
that with --enable-ip-alias-domains=y, vpopmail will resolve to my domain
(obviously
reverse IP lookup obtained mydefaultdomain.pl), but the effect was the same
as it was with
the previous try, simply no effect, heh... My configuration settings of
vpopmail are:

vpopmail 5.4.3
Current settings
---
vpopmail directory = /var/vpopmail
uid = 517
gid = 992
roaming users = OFF --disable-roaming-users (default)
password learning = OFF --disable-learn-passwords (default)
md5 passwords = ON --enable-md5-passwords (default)
file locking = ON --enable-file-locking (default)
vdelivermail fsync = OFF --disable-file-sync (default)
make seekable = ON --enable-make-seekable (default)
clear passwd = ON --enable-clear-passwd (default)
user dir hashing = ON --enable-users-big-dir (default)
address extensions = OFF --disable-qmail-ext (default)
ip alias = ON --enable-ip-alias-domains
domain quotas = OFF --disable-domainquotas (default)
auth module = cdb --enable-auth-module=cdb (default)
auth inc = -Icdb

and the startup script is:

# 517 and 992 are vpopmail's UID and GID
/var/qmail/start 
/usr/local/bin/tcpserver -x/etc/smtp_acl -H -l0 -R -u 517 -g 992 0 25
/var/qmail/bin/qmail-smtpd host.domain.pl /var/vpopmail/bin/vchkpw /bin/true

/usr/local/bin/tcpserver -H -R -u 517 -g 992 0 110
/var/qmail/bin/qmail-popup host.domain.pl /var/vpopmail/bin/vchkpw
/var/qmail/bin/qmail-pop3d Maildir 

So, what should I do to help the vpopmail to find my default domain, and to
prevent my
maillog ;-) from messages like this: vchkpw-pop3: vpopmail user not found
user@:192.168.1.13

regards,
Andrzej



[vchkpw] Vpopmail + Mysql, can't add domains

2004-06-15 Thread James Taylor
Hi everyone, running vpopmail 5.4 compiled with MySQL (Everything else 
via Bill's Qmail Toaster) and everything was working just fine until 
today when I tried to add a domain.  Existing domains seem to be 
working just fine, you can add/delete users fine, information is stored 
in MySQL and it all looks good.  Now though, when I go to add a new 
domain, just for instance say

./vadddomain testdomain.com testpw
It appears to have added the directory - it creates the domain 
directory as well as the postmaster maildir, and adds the 
testdomain_com table to MySQL with the postmaster user.  It also adds 
the testdomain_com information to the dir_control table.  However, if I 
try to send mail to postmaster:

telnet localhost 25
helo
mail from: [EMAIL PROTECTED]
rcpt to: [EMAIL PROTECTED]
550 sorry, no mailbox here by that name (#5.1.1 - chkusr)
./vuserinfo [EMAIL PROTECTED]
name:   postmaster
passwd: $1$YnGeWacE$YYLUcT0Gw.te3HGkRa9lD.
clear passwd: testpw
uid:0
gid:0
flags:  0
gecos: Postmaster
limits: No user limits set.
dir:   /home/vpopmail/domains/testdomain.com/postmaster
quota: NOQUOTA
usage: NOQUOTA
account created: Tue Jun 15 14:28:53 2004
last auth: Never logged in
Same information listed in the MySQL row.
./vadduser [EMAIL PROTECTED] testpw
.. same results with that user as with postmaster, everything LOOKS 
good, but nothing works

Looking though the other directories of domains that DO work, I'm 
noticing they have a file called vpasswd.  I've had trouble getting 
MySQL to completely work, I thought I had it before but now it's acting 
funky again with this issue.  I think what's happening is Vpopmail is 
using MySQL to store the information, but then it's not using MySQL to 
retrieve.  The weird thing about it though is that I can add users to 
other domains, make changes to existing domains, and it all takes just 
fine.  It makes the changes in the MySQL DB, and it READS those 
changes, it's just new domains aren't wanting to work anymore.  I tried 
doing ./vconvert -m -c to see if it was using CDB to store all the user 
info instead of mysql for some reason, but it still doesn't pick up the 
user information when trying to send them mail.  Gives the same as 
above.

If anyone could point me in the right direction I'd appreciate it, I've 
been pulling my hair out for the past couple hours now.



Re: [vchkpw] Vpopmail + Mysql, can't add domains

2004-06-15 Thread Alastair Battrick
Hi James
What is in the .qmail-default for the domain?
Cheers
Alastair
James Taylor wrote:
Hi everyone, running vpopmail 5.4 compiled with MySQL (Everything else 
via Bill's Qmail Toaster) and everything was working just fine until 
today when I tried to add a domain.  Existing domains seem to be working 
just fine, you can add/delete users fine, information is stored in MySQL 
and it all looks good.  Now though, when I go to add a new domain, just 
for instance say

./vadddomain testdomain.com testpw
It appears to have added the directory - it creates the domain directory 
as well as the postmaster maildir, and adds the testdomain_com table to 
MySQL with the postmaster user.  It also adds the testdomain_com 
information to the dir_control table.  However, if I try to send mail to 
postmaster:

telnet localhost 25
helo
mail from: [EMAIL PROTECTED]
rcpt to: [EMAIL PROTECTED]
550 sorry, no mailbox here by that name (#5.1.1 - chkusr)
./vuserinfo [EMAIL PROTECTED]
name:   postmaster
passwd: $1$YnGeWacE$YYLUcT0Gw.te3HGkRa9lD.
clear passwd: testpw
uid:0
gid:0
flags:  0
gecos: Postmaster
limits: No user limits set.
dir:   /home/vpopmail/domains/testdomain.com/postmaster
quota: NOQUOTA
usage: NOQUOTA
account created: Tue Jun 15 14:28:53 2004
last auth: Never logged in
Same information listed in the MySQL row.
./vadduser [EMAIL PROTECTED] testpw
.. same results with that user as with postmaster, everything LOOKS 
good, but nothing works

Looking though the other directories of domains that DO work, I'm 
noticing they have a file called vpasswd.  I've had trouble getting 
MySQL to completely work, I thought I had it before but now it's acting 
funky again with this issue.  I think what's happening is Vpopmail is 
using MySQL to store the information, but then it's not using MySQL to 
retrieve.  The weird thing about it though is that I can add users to 
other domains, make changes to existing domains, and it all takes just 
fine.  It makes the changes in the MySQL DB, and it READS those changes, 
it's just new domains aren't wanting to work anymore.  I tried doing 
./vconvert -m -c to see if it was using CDB to store all the user info 
instead of mysql for some reason, but it still doesn't pick up the user 
information when trying to send them mail.  Gives the same as above.

If anyone could point me in the right direction I'd appreciate it, I've 
been pulling my hair out for the past couple hours now.


Re: [vchkpw] roaming users

2004-06-17 Thread songrit
Upon exiting my qmailadmin, it
 tells me the version of qmailadmin and vpopmail I'm using. The vpopmail
 still say version 5.4.3
you can check version with ~vpopmail/bin/vadduser -v
and you need to recompile Qmailadmin for update version.

 I still can not do pop before
 smtp.
qmailctl cdb
 ~vpopmail/bin/clearopensmtp
qmailctl restart

 /--enable-tcpserver-file=/home/vpopmail/etc/tcp.smtpbr /
where is tcp.smtp?

 I use the whereis command for the tcp.smtp, it tells me its located in
 /etc/tcp.smtp.br /I don't know what is the problem
you need to use 'locate' command 

On Thursday 17 June 2004 05:09 pm, Raymond Luong wrote:
 I jus t upgraded my vpopmail 5.4.3 to 5.4.4 with roaming user enable. here
 is my following configuration:.br //configure \--enable-roaming-users \
 br /--enable-tcprules-prog=/usr/local/bin/tcprulesbr
 /--enable-tcpserver-file=/home/vpopmail/etc/tcp.smtpbr /
 --enable-relay-clear-minutes=180--enable-logging=p \br /--disable-passwd
 \br /--enable-clear-passwd \--disable-domain-quotas \br
 /--enable-auth-module=mysql \br /--disable-many-domains
 \--enable-auth-logging \br /--enable-mysql-logging \br
 /--enable-valias \br /--disable-mysql-limitsbr /then I follow
 with:br /makebr /make install-stripbr /There was no error in
 return, everything seem to compile fine.Upon exiting my qmailadmin, it
 tells me the version of qmailadmin and vpopmail I'm using. The vpopmail
 still say version 5.4.3. I would like to know is that true or not? Does
 qmailadmin check vpopmail version everrytime or does it just record the
 vpopmail version when it was install.br /My next problem. It seem even
 though I enable roaming users for vpopmail, I still can not do pop before
 smtp. When I try to send from outlook express, still tell me I'm not on
 the allow rcpthosts list. Is there some step I'm missing?br /I check my
 tcprules and tcp.smtp files and they where they support to be but when I
 use the whereis command for the tcp.smtp, it tells me its located in
 /etc/tcp.smtp.br /I don't know what is the problem. Can someone offer me
 some suggestion.br /br /Raymondbr /br /br /br /

-- 

Best Regard,

Songrit Srilasak 
Technical Support  Network Administrators
eGuide (Thailand) Co., Ltd.
25th Flr., Empire Tower (park wing),
195 South Sathorn Rd., Yannawa, Sathorn,
Bangkok 10120
Tel: 0-2670-0888 ext 600 Fax: 0-2670-0889


Re: [vchkpw] [semi-OT] which is more portable?

2004-07-15 Thread Jeremy Kitchen
On Thursday 15 July 2004 01:51 pm, Chris Ess wrote:
   grep vpopmail /etc/passwd | awk -F : '{print $6}'
  
   or
  
   grep vpopmail /etc/passwd | cut -d':' -f6

 I would think that cut would be more portable.  However, every machine
 I've used has had some variant of awk installed too.

ok, my initial intent was to use cut, so I think I'll stick with that.

 You might want to consider using 'grep ^vpopmail' or even 'grep
 ^vpopmail:' rather than 'grep vpopmail' to ensure that you're only getting
 the 'vpopmail' user.

good catch.  Change made.  The beauty of the open source community is shown :)

 (I have a server in which we've had to transparently 
 migrate users who were set up under sendmail so we have users whose home
 directories are under the vpopmail directory.  Nasty, I know.)  The one
 catch is that I don't know if 'grep ^string' is supported in all versions
 of 'grep'.

POSIX regular expressions should be portable to any POSIX conforming unix 
variant.  I would think that any implementation of grep would be able to 
handle that simple regex.

  also, while on the topic of portability, I noticed that djb does not
  include ANY variable substitutions (only backtick ` ` substitutions) in
  his Makefile. I'm curious if this is also for portability reasons. 
  Anyone aware of any implementations of the 'make' program that don't
  understand variable substitions in Makefiles, or any situations (lack of
  /bin/sh compatible shell, perhaps?) that might make variable
  substitutions not possible?

 I don't know of any portability concerns in this regard.  I wonder if this
 is just a design choice.

could be, although I know djb went to great lenghts to make his code as 
absolutely portable as possible, and I don't want to stray from this :)

Thanks Chris.

-Jeremy

-- 
Jeremy Kitchen ++ Systems Administrator ++ Inter7 Internet Technologies, Inc.
  [EMAIL PROTECTED] ++ www.inter7.com ++ 866.528.3530 ++ 847.492.0470 int'l
kitchen @ #qmail #gentoo on EFnet ++ scriptkitchen.com/qmail



RE: [vchkpw] chaning passwords

2004-09-08 Thread Joseph Schmitt II
 -Original Message-
 From: Alexandre Vieira [mailto:[EMAIL PROTECTED] 
 Sent: Wednesday, September 08, 2004 9:01 PM
 To: [EMAIL PROTECTED]
 Subject: Re: [vchkpw] chaning passwords
 
 
 Joseph Schmitt II wrote:
 
 -Original Message-
 From: Alexandre Vieira [mailto:[EMAIL PROTECTED]
 Sent: Wednesday, September 08, 2004 7:02 PM
 To: [EMAIL PROTECTED]
 Subject: [vchkpw] chaning passwords
 
 
 Hello folks,
 
   I'm running qmail(smtpd+pop3d)+vpopmail in my FreeBSD 4.10-STABLE
 system and I wanted to know if there is any possible way to 
 give the 
 mail users the power to change theyr virtual account password. My 
 clients are arguing because they have to send an email to the 
 sysadmin 
 to change passwords and that is not convenient.
 
 thanks alot!
 
 
 
 
 http://www.mail-archive.com/vchkpw%40inter7.com/msg19253.html
 
 This was *JUST* discussed But an alternative that I use:
 squirrelmail+vpopmail plugin:
  http://www.squirrelmail.org/plugin_view.php?id=103
 
 
   
 
 Hello,
 
 Thanks for your input but I wasn't explicit enough. We use a 
 non-browsing services, it's just simple smtp/pop3 with no panels. 
 However, this users have shell access to the server and I was 
 thinking 
 that maybe there were a way to modify passwords with the 
 bin/vchangepw 
 but when i use it as a regular user it gives me the following 
 error (and 
 yes the user exists):
 
 %/usr/local/vpopmail/bin/vchangepw
 Please enter the email address: [EMAIL PROTECTED] 
 [EMAIL PROTECTED] Enter old password: Please enter password 
 for [EMAIL PROTECTED]: enter password again:
 Error: Illegal username
 %
 
 [EMAIL PROTECTED]:/usr/local/vpopmail]# bin/vuserinfo [EMAIL PROTECTED]
 name:   user
 passwd: $1$zAJePsFq$.1xA6YSFPeqanov4WvqRQ0
 clear passwd:
 uid:1
 gid:0
 flags:  0
 gecos: Username
 limits: No user limits set.
 dir:   /usr/local/vpopmail/domains/domain.tld/user
 quota: NOQUOTA
 usage: NOQUOTA
 last auth: Thu Sep  9 01:25:36 2004
 last auth ip: 127.0.0.1
 [EMAIL PROTECTED]:/usr/local/vpopmail]#
 
 If anyone has any light on this one i would apreciate.
 
 Thanks alot!
 
Ownership of vchangepw probably wont allow normal users to run, and you most
likely wouldn't want that for security reasons. 

You could make your own perl script (suid vpopmail:vchkpw), and when run,
prompt for the full email addres, prompt the old password to check, and upon
success, accept the new password that you could then pass to the vpopmail
perl module (below), system the vchangepw, or just make the changes to mysql
(if you're using) with perl DBI.

There is a really old perl module that might still work here:   
http://bluedot.net/projects/vpopmail.html

--joey
 



[vchkpw] Login failed for Courier/Vpopmail, works for qmail-pop3d/vpopmail.

2004-12-25 Thread Blake Swopes
I'm having trouble getting courier 3.0.8 to work with vpopmail 5.4.8
(using mysql auth). Qmail-pop3d works, but courier imap gives me login
failed. 

I tried sending this to the courier list, but I'm having issues
subscribing.

[EMAIL PROTECTED] bswopes]$ telnet localhost 110
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
+OK [EMAIL PROTECTED]
user [EMAIL PROTECTED]
+OK
pass password
+OK
quit
+OK
Connection closed by foreign host.
[EMAIL PROTECTED] bswopes]$ telnet localhost 143
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
* OK [CAPABILITY IMAP4rev1 UIDPLUS CHILDREN NAMESPACE
THREAD=ORDEREDSUBJECT THREAD=REFERENCES SORT QUOTA IDLE ACL  ACL2=UNION
STARTTLS] Courier-IMAP ready. Copyright 1998-2004 Double Precision, Inc.
See COPYING for distribution  information. a login [EMAIL PROTECTED]
password a NO Login failed. a logout
* BYE Courier-IMAP server shutting down
a OK LOGOUT completed
Connection closed by foreign host.
[EMAIL PROTECTED] bswopes]$

maillog:
Dec 26 13:34:56 rcs imapd: LOGIN: DEBUG: ip=[:::127.0.0.1],
command=LOGIN
Dec 26 13:34:56 rcs imapd: LOGIN: DEBUG: ip=[:::127.0.0.1],
[EMAIL PROTECTED]
Dec 26 13:34:56 rcs imapd: authvchkpw: starting client module
Dec 26 13:34:56 rcs imapd: vchkpw: domain does not exist
Dec 26 13:34:56 rcs imapd: authvchkpw: REJECT
Dec 26 13:35:01 rcs imapd: LOGIN FAILED, ip=[:::127.0.0.1]

vpopmail config

./configure   \
--disable-roaming-users   \
--enable-logging=p   \
--enable-ip-alias-domains=y \
--disable-passwd   \
--enable-clear-passwd=y   \
--enable-auth-module=mysql   \
--enable-many-domains   \
--enable-auth-logging   \
--enable-mysql-logging   \
--enable-valias \
--enable-domainquotas

courier config

 ./configure   \
--prefix=/usr/local/courier-imap   \
--disable-root-check   \
--without-authpam   \
--without-authldap  \
--without-authpwd   \
--without-authmysql   \
--without-authpgsql   \
--without-authshadow   \
--without-authuserdb   \
--without-authcustom   \
--without-authcram   \
--without-authdaemon   \
--with-authvchkpw   \
--with-ssl




Re: [vchkpw] problem installing vpopmail + mysql

2005-02-14 Thread Daniel Cañas
On Feb 14, 2005, at 1:18 AM, Daniel Cañas wrote:
Hello,
I am installing on debian sarge with mysql. ./configure is not warning
me that I am not installing the libraries.
./configure didn't find my sql libraries
./configure \
--enable-roaming-users \
--enable-tcpserver-file=/home/vpopmail/etc/tcp.smtp \
--disable-passwd \
--enable-relay-clear-minutes=60 \
--enable-ip-alias-domains \
--disable-domainquotas \
--enable-valias \
--enable-auth-module=mysql \
--enable-mysql-limits

checking whether an auth module has been specified... mysql
configure: error: Unable to find your MySQL lib dir, specify
--enable-libdir.

So I specified my lib dir and ran configure  make  make install
everything seemed to work fine, but the mysql table was not created.
I tried many different lib dirs and it turns out configure exits OK
with any directory that exists: Example:
./configure \
--enable-roaming-users \
--enable-tcpserver-file=/home/vpopmail/etc/tcp.smtp \
--disable-passwd \
--enable-relay-clear-minutes=60 \
--enable-ip-alias-domains \
--disable-domainquotas \
--enable-valias \
--enable-auth-module=mysql \
--enable-mysql-limits \
--enable-libdir=/home/d/dcm/mail
 echo $?
..
auth inc = -I/usr/include/mysql
auth lib = -L/home/vpopmail  -lmysqlclient -lz -lm
..
0
So it looks like vpopmail was not configured correctly, yet the make
and make install work... I am very confused.
By the way, where ARE the mysql libraries installed when by apt-get
libmysqlclient12-dev
I have tried /usr /usr/lib where they seem to be installed and it does
not work.
OK... After much work on this I realized ./configure was finding my 
mysql libraries as long as I assigned a valid directory to 
--enable-libdir.

The problem is the vpopmail.vpopmail table is not being created ( when 
should it be created, or do I do that manually? )
mysql is working... when I add a user to a domain using vadduser, the 
limits table gets created if not there, but the user is not because the 
table vpopmail.vpopmail does not exist.
I am using vpopmail 5.4.9



Re: [vchkpw] perms on maildirsize

2005-02-18 Thread Charles Sprickman
On Thu, 17 Feb 2005, Paul Theodoropoulos wrote:
At 06:44 PM 2/17/2005, Charles Sprickman wrote:
Howdy,
Can anyone shed some light on this?  I've got maildirsize files randomly 
flipping to root ownership.  I'm a bit confused as to how this could happen 
- all delivery is done by vpopmail, and none of that stuff runs as root. 
That leaves courier-imap/pop, which do run as root.

So I posted to the courier list (asbestos on, check...) and Mr. Sam replied 
that this is a known bug in vpopmail.  Looking through the vpopmail 
archives I don't see any sign of this.  I do see a few threads about size 
miscalculations, but that's an entirely different issue.

Any ideas?
[bottom posting to appease the text-formatting nazis]
i see that when i run vuserinfo [EMAIL PROTECTED] as root, which is often how i 
run it
I thought that vuserinfo did a setuid to vpopmail...  I know that for me 
it only works if I run it as root.  Even if run as vpopmail with su it 
will throw an error about not being able to setuid.

Anyone want to speculate as to why vuserinfo might sometimes screw the 
perms and sometimes not?  Does anyone know of the problem Mr. Sam said is 
known?

FWIW:
[EMAIL PROTECTED]/home/vpopmail/domains/bway.net/M/chip/Maildir]# ls -al 
maildirsize
-rw-r--r--  1 vpopmail  vchkpw  2124 Feb 18 13:58 maildirsize
[EMAIL PROTECTED]/home/vpopmail/domains/bway.net/M/chip/Maildir]# rm maildirsize
[EMAIL PROTECTED]/home/vpopmail/domains/bway.net/M/chip/Maildir]# vuserinfo chip
name:   chip
passwd: dhflxJ6.
clear passwd:
uid:0
gid:0
flags:  0
gecos:  Chip
limits: No user limits set.
dir:   /home/vpopmail/domains/blah.net/M/chip
quota: 20971520S
usage: 23%
[EMAIL PROTECTED]/home/vpopmail/domains/blah.net/M/chip/Maildir]# ls -al 
maildirsize
-rw-r--r--  1 vpopmail  vchkpw  21 Feb 18 14:34 maildirsize

Charles
Paul Theodoropoulos
http://www.anastrophe.com
http://www.smileglobal.com



Re: [vchkpw] undefined entry in smtpd-log - vmysql: error creating table 'valias'

2005-05-10 Thread Dirk Tanneberger
 Well it is clear what the problem is. Have you granted privilages to the
 user vpopmail in your mysql database? Have you edited
 /home/vpopmail/etc/vpopmail.mysql?
/home/vpopmail/etc/vpopmail.mysql is edited correctly and
user vpopmail in my mysql database has not enough privileges to do this.
He has only the rights for read and write in the table.
This should be enough for an incoming only server, or?
I'm wondering what is the reason that vmysql will create this table?
The only tool that works during the smtp-session is chkuser, or?
regards
Dirk Tanneberger
Am 10.05.2005 14:24 schrieb Chris Godwin:
Well it is clear what the problem is. Have you granted privilages to the
user vpopmail in your mysql database? Have you edited
/home/vpopmail/etc/vpopmail.mysql?
- Original Message - 
From: Dirk Tanneberger [EMAIL PROTECTED]
To: vchkpw@inter7.com
Sent: Tuesday, May 10, 2005 2:32 AM
Subject: [vchkpw] undefined entry in smtpd-log - vmysql: error creating
table 'valias'


hello,
i'm using a server for incoming mail only, with the following software:
- netqmail-1.05
- vpopmail-5.4.10 with mysql-server on other host
- chkuser-2.0.8b-release
- qmail-scanner-1.25
vpopmail-configure-options:
./configure --enable-roaming-users=y --enable-auth-module=mysql --enable-mys
ql-replication=y \
--enable-incdir=/space/software/mailserver/mysql-standard-4.0.24-pc-linux-
gnu-i686/include \
--enable-libdir=/space/software/mailserver/mysql-standard-4.0.24-pc-linux-
gnu-i686/lib \
--enable-relay-clear-minutes=60 --enable-logging=v --enable-clear-passwd=y
\
--enable-valias=y --enable-auth-logging=y --disable-passwd --disable-md5-p
asswords
in my smtpd-log i see sometimes a entry like this:
+
@400042804ea611514bd4 vmysql: error creating table 'valias': create
command denied to user: '[EMAIL PROTECTED]' for table 'valias'
+
user vpopmail has no rights to create the valias-table on remote mysql-db,
that's right, but
on remote mysql-db valias-tables already exists.
What is the reason that vmysql will create this table and where can i shut
up this action?
Thanks for any answer.
regards
Dirk Tanneberger




Re: [vchkpw] inaccurate quotas

2005-07-21 Thread Rick Macdougall

Jeremy Martin wrote:


Hi everyone,

Apologies if this is a FAQ, I've searched all over Google but can't seem to
find a solution to this.

Running vpopmail 5.4.10 (latest stable) we are having a problem with quotas
usage being inaccurate. For example one account was using 100 kilobytes of disk
space, but vuserinfo was showing they were using 50 megabytes instead.

Until we could get to the bottom of this problem I was going to increase
their quota to 60 mb so they would quit getting the 'warning, almost over
quota' emails... As soon as I adjusted their quota with vsetuserquota,
vuserinfo realized they were not using much space at all, now it's showing
0% quota usage.

I thought I had found something saying this was fixed in the devel version
5.4.12 but after installing that I just get errors about can't find
table vpopmail.vpopmail despite using the same ./configure options (and
despite vpopmail.mysql still being in /home/vpopmail/etc)

./configure --enable-roaming-users --enable-clear-passwd \
--enable-logging=p --disable-ip-alias-domains --disable-passwd \
--enable-domain-quotas --enable-auth-module=mysql --disable-many-domains \
--enable-auth-logging --enable-sql-logging --disable-mysql-limits \
--enable-relay-clear-minutes=60 --enable-tcpserver-file=/etc/tcp.smtp

This is running on a CentOS 4 server with SELinux disabled completely.

Any help would be much appreciated.

 


Hi,

There are at least 2 problems with quota in Vpopmail/Qmail that I'm 
trying to track down.


One is with qmail-pop3d, it doesn't seem to be updating the maildirsize 
file even with Bill's maildir++ patch applied and the other one(s) apply 
to the vdelivermail program.


The problems with the vdelivermail program seem to have been fixed by 
Tom in the 5.4.12 release, and I am running it here in production with 
almost the exact same configure setup as you.


One thing you should note though, --enable-domain-quotas is horribly 
broken and may cause errors, slow deliveries and other unpredictable 
problems.  I'd disable that right away.


I'll keep working on the qmail-pop3d problem, but 5.4.12 should fix most 
of your problems.  I'm not sure why you are getting vpopmail.vpopmail 
table error  but if you could strace the calling program that gives the 
error, we can probably track it down easily enough.


Regards,

Rick



Re: [vchkpw] vpopmail 5.4.10

2005-07-26 Thread Pruebas

Pruebas wrote:

I just installed vpopmail 5.4.10 in a penguin dual processor running 
suse linux 9.3 and in a penguin dual processor running Redhat 
Enterprise linux AS 4. The problem i have is that the quota file is 
not updating after my users check and download their emails.


I configured my outlook client to download the messages from the 
server, not to leave a copy, but the used quota remained the same.


Thanks

Jesus



Sorry i didn't include the configuration of the vpopmail

I configured the vpopmail with the following options:

./configure --enable-passwd=n --enable-ip-alias=y --enable-valias 
--enable-roaming-users=n --enable-sqlincdir=/usr/include/mysql/  \
--enable-sqllibdir=/usr/lib/mysql --enable-logging=y --enable-apop=y 
--enable-ucspi-dir=/usr/local --enable-roaming-users=n \
--enable-ip-alias-domains=y  --enable-qmaildir=/var/qmail 
--enable-tcpserver-file=/etc/qmail/tcp.smtp --enable-learn-passwords \
--enable-clear-passwd --enable-many-domains=y --enable-qmail-ext=y 
--enable-auth-module=mysql --enable-sql-logging=y \
--enable-tcpserver-file=/etc/tcp.smtp --enable-mysql-limits 
--enable-domainquotas


and my vlimits.default is this:

# Default limits file.  This file is used for domains without a
# .qmailadmin-limits file.

# maximums for each account type, -1 = unlimited
maxpopaccounts  -1
maxforwards -1
maxautoresponders   -1
maxmailinglists -1

# quota for entire domain, in megabytes
# example shows a domain with a 100MB quota and a limit of 10,000 messages
#quota  5242880
#maxmsgcount1

# default quota for newly created users (in bytes)
# example shows a user with a 10MB quota and a limit of 1000 messages
default_quota   5242880
#default_maxmsgcount1000

# uncomment the following lines to disable certain features
#disable_pop
#disable_imap
#disable_dialup
#disable_password_changing
#disable_external_relay
#disable_smtp
#disable_webmail

# Set bitflags on account management for non-postmaster admins.
# To disable certain features, add the following bits:
#   Create = 1, Modify = 2, Delete = 4
# So, to allow modification but not creation or deletion of
# POP/IMAP accounts, set perm_account to 5.

perm_account0
perm_alias  0
perm_forward0
perm_autoresponder  0
perm_maillist   0
perm_quota  0
perm_defaultquota   0

Thanks for the help


RE: [vchkpw] 5.4.10 Domain Directory Hashing Not Happening

2005-08-30 Thread Grant Supp
***Sorry for top posting, I'm forced to use Outlook Web Access at work***

In case anyone is following this issue, I recompiled vpopmail with 
--enable-users-big-dir and ./vadddomain started creating new domain directories 
under /home/vpopmail/domains/0/  However, so far there are over 375 domain 
directories in this subfolder. I thought after 100 domains it would start 
creating folders in another subdirectory, such as /home/vpopmail/domains/1/.

A correction to my message below, I meant I hit the 32,000 limit for 
subdirectories on ext3/ext2, not inode limit.

First row in the dir_control table is unchanged:

+-++---+---+--+--+--+++++++--+--+--+-+
| domain  | cur_users  | level_cur | level_max | level_start0 | level_start1 | 
level_start2 | level_end0 | level_end1 | level_end2 | level_mod0 | level_mod1 | 
level_mod2 | level_index0 | level_index1 | level_index2 | the_dir |
+-++---+---+--+--+--+++++++--+--+--+-+
| dom_107 | 2147483646 | 0 | 3 |0 |0 |  
  0 | 61 | 61 | 61 |  0 |  2 |  
4 |0 |0 |0 | |
+-++---+---+--+--+--+++++++--+--+--+-+

I just wish I knew how the domain directory hashing was suppose to work and if 
I am getting expected behavior or not. The documentation really doesn't specify.


-Original Message-
From:   Grant Supp
Sent:   Tue 8/23/2005 1:18 PM
To: vchkpw@inter7.com
Cc: 
Subject:[vchkpw] 5.4.10 Domain Directory Hashing Not Happening
I have a large cluster running vpopmail 5.4.10 (mysql backend) with the 
following configure options:

./configure --enable-clear-passwd --enable-mysql-replication 
--enable-auth-module=mysql --disable-many-domains 
--enable-libdir=/usr/lib/mysql --disable-passwd --disable-auth-logging 
--disable-domainquotas --enable-logging=e --disable-rebuild-tcpserver-file

Right now all domain directories are under /home/vpopmail/ and we have hit the 
32,000 inode limit for ext3. I've searched the mailling list and it seems most 
of the issues with directory hashing is with user directories, not domain 
directories. 

Can someone plese help me figure out how to enable domain directory hashing for 
vpopmail?

Right now new signups are failing, vadddomain giving the following error:
Error: Unable to chdir to vpopmail/domains directory

Here is the first row in the dir_control table:
+++---+---+--+--+--+++++++--+--+--+-+
| domain | cur_users  | level_cur | level_max | level_start0 | 
level_start1 | level_start2 | level_end0 | level_end1 | level_end2 | level_mod0 
| level_mod1 | level_mod2 | level_index0 | level_index1 | level_index2 | 
the_dir |
+++---+---+--+--+--+++++++--+--+--+-+
| dom_107| 2147483646 | 0 | 3 |0 |  
  0 |0 | 61 | 61 | 61 |  0 
|  2 |  4 |0 |0 |0 |
 |

Thank you very much for your help.



winmail.dat

[vchkpw] vchkpw crashes with FLTBOUNDS fault on pop auth

2006-06-12 Thread David Prude

Hello,

   I am attempting to replicate a working qmail/vpopmail setup from a 
Solairs 9 machine onto a Solaris 10 machine and have encountered the 
following issue:


   When qmail-pop3d executes vchkpw, the child process (vchkpw) 
crashes. The output of a pop session is as follows:


+OK [EMAIL PROTECTED]
user [EMAIL PROTECTED]
+OK
pass password
-ERR aack, child crashed

A truss of the qmail-pop3d and it's children reviles the following (from 
the vchkpw process):


Incurred fault #6, FLTBOUNDS  %pc = 0xFDB30780

Upon seeing this I ran gdb on the core file and found the following:

   (gdb) bt
   #0  0xfdb30780 in strcmp () from /usr/lib/libc.so.1
   #1  0x00014198 in login_virtual_user () at vchkpw.c:492
   #2  0x000132bc in main (argc=3, argv=0xffbffe1c) at vchkpw.c:185
   (gdb) f 1
   #1  0x00014198 in login_virtual_user () at vchkpw.c:492
   492 snprintf(LogLine, sizeof(LogLine), %s: pop 
access denied [EMAIL PROTECTED]:%s.

   (gdb) print LogLine
   $1 = '\0' repeats 499 times
   (gdb) print ConnType
   $3 = 0
   (gdb) print vpw-pw_flags
   $4 = 0

I am at a loss as of to what could be causing this problem. Any help 
ideas would be much appreciated.


-David Prude

P.S. I have included the configuration options for vpopmail, as well as 
the output for ldd on vchkpw below:


Vpopmail Configuration:

./configure \
--enable-logging=p \
--disable-passwd \
--enable-clear-passwd \
--enable-auth-module=mysql \
--enable-many-domains \
--disable-auth-logging \
--disable-sql-logging \
--enable-valias \
--enable-roaming-users \
--disable-mysql-limits

ldd Output: 
   libm.so.2 = /usr/lib/libm.so.2

   libnsl.so.1 =   /usr/lib/libnsl.so.1
   libsocket.so.1 =/usr/lib/libsocket.so.1
   libmysqlclient.so.12 =  /usr/sfw/lib/libmysqlclient.so.12
   libz.so =   /usr/local/lib/libz.so
   libcrypt_i.so.1 =   /usr/lib/libcrypt_i.so.1
   libc.so.1 = /usr/lib/libc.so.1
   libmp.so.2 =/usr/lib/libmp.so.2
   libmd5.so.1 =   /usr/lib/libmd5.so.1
   libscf.so.1 =   /usr/lib/libscf.so.1
   libz.so.1 (SUNW_1.1) =  (version not found)
   librt.so.1 =/usr/lib/librt.so.1
   libgen.so.1 =   /usr/lib/libgen.so.1
   libgcc_s.so.1 = /usr/local/lib/libgcc_s.so.1
   libdoor.so.1 =  /usr/lib/libdoor.so.1
   libuutil.so.1 = /usr/lib/libuutil.so.1
   libaio.so.1 =   /usr/lib/libaio.so.1






Re: [vchkpw] authdaemond: vmysql: sql error[3]: Table 'vpopmail.testi_com' doesn't exist

2006-10-18 Thread Bert JW Regeer


On Oct 18, 2006, at 02:45:12  MST, Jarkko Ranta wrote:


Hello,

I'm in need of a bit of advice:

I first installed vpopmail-5.4.13 with the many domains option (own  
table for each virtual domain). Now, when I installed  
vpopmail-5.4.17 so that each domain goes to the table  
vpopmail.vpopmail, thinks get wrong. (I even removed whole /home/ 
vpopmail/ and the database and did the install from the begining)


When I do vadddomain and vadduser, the users go neatly to  
vpopmail.vpopmail (and the Maildir-directory sturcture is nicely  
created), but when I try to authenticate via IMAP (Courier) it  
failes an /var/log/maillog tells me this:
Oct 18 12:14:20 moya authdaemond: vmysql: sql error[3]: Table  
'vpopmail.testi_com' doesn't exist
Oct 18 12:14:20 moya authdaemond: Attempting to rebuild connection  
to SQL server
Oct 18 12:14:20 moya authdaemond: vmysql: connection rebuild  
failed: Table 'vpopmail.testi_com' doesn't exist
Oct 18 12:14:20 moya imapd: LOGIN FAILED,  
[EMAIL PROTECTED], ip=[:::62.142.95.226]


Where can I tell vpopmail that it should try table  
vpopmail.vpopmail and not vpopmail.DOMAIN?


I configured vpopmail-5.4.17 with this:
./configure --disable-ip-alias-domains --enable-auth-module=mysql -- 
enable-clear-passwd --enable-libdir=/usr/lib64/mysql/ --enable- 
tcpserver-path=/home/vpopmail/etc/ --enable-tcpserver-file=/home/ 
vpopmail/etc/tcp.smtp --enable-qmail-ext --enable-logging=e -- 
enable-tcprules-prog=/usr/local/bin/tcprules --enable-rebuild- 
tcpserver-file --disable-domain-quotas --enable-many-domains=y  -- 
enable-auth-logging --enable-sql-logging --enable-valias --disable- 
mysql-limits --disable-roaming-users --enable-logging=p --disable- 
passwd


Best Regards,
Jarkko Ranta




You need to recompile vmysql or whatever authdaemond is using. It is  
out of date.


Bert JW Regeer



smime.p7s
Description: S/MIME cryptographic signature


Re: [vchkpw] authdaemond: vmysql: sql error[3]: Table 'vpopmail.testi_com' doesn't exist

2006-10-18 Thread Jarkko Ranta

Bert JW Regeer kirjoitti:


On Oct 18, 2006, at 02:45:12  MST, Jarkko Ranta wrote:


Hello,

I'm in need of a bit of advice:

I first installed vpopmail-5.4.13 with the many domains option (own 
table for each virtual domain). Now, when I installed vpopmail-5.4.17 
so that each domain goes to the table vpopmail.vpopmail, thinks get 
wrong. (I even removed whole /home/vpopmail/ and the database and did 
the install from the begining)


When I do vadddomain and vadduser, the users go neatly to 
vpopmail.vpopmail (and the Maildir-directory sturcture is nicely 
created), but when I try to authenticate via IMAP (Courier) it failes 
an /var/log/maillog tells me this:
Oct 18 12:14:20 moya authdaemond: vmysql: sql error[3]: Table 
'vpopmail.testi_com' doesn't exist
Oct 18 12:14:20 moya authdaemond: Attempting to rebuild connection to 
SQL server
Oct 18 12:14:20 moya authdaemond: vmysql: connection rebuild failed: 
Table 'vpopmail.testi_com' doesn't exist
Oct 18 12:14:20 moya imapd: LOGIN FAILED, [EMAIL PROTECTED], 
ip=[:::62.142.95.226]


Where can I tell vpopmail that it should try table vpopmail.vpopmail 
and not vpopmail.DOMAIN?


I configured vpopmail-5.4.17 with this:
./configure --disable-ip-alias-domains --enable-auth-module=mysql 
--enable-clear-passwd --enable-libdir=/usr/lib64/mysql/ 
--enable-tcpserver-path=/home/vpopmail/etc/ 
--enable-tcpserver-file=/home/vpopmail/etc/tcp.smtp 
--enable-qmail-ext --enable-logging=e 
--enable-tcprules-prog=/usr/local/bin/tcprules 
--enable-rebuild-tcpserver-file --disable-domain-quotas 
--enable-many-domains=y  --enable-auth-logging --enable-sql-logging 
--enable-valias --disable-mysql-limits --disable-roaming-users 
--enable-logging=p --disable-passwd


Best Regards,
Jarkko Ranta




You need to recompile vmysql or whatever authdaemond is using. It is 
out of date.


Bert JW Regeer


Shouldn't it get recompiled from
vpopmail-5.4.17/vmysql.c
vpopmail-5.4.17/vmysql.h
when I do make (and make install-strip) after the vpopmail's 
configurartion script? Or have I missed a switch or something? It's 
Inter7's own files, so they should be the most recent?


Best Regards,
Jarkko Ranta




Re: [vchkpw] authdaemond: vmysql: sql error[3]: Table 'vpopmail.testi_com' doesn't exist

2006-10-18 Thread Bert JW Regeer


On Oct 18, 2006, at 03:24:42  MST, Jarkko Ranta wrote:


Bert JW Regeer kirjoitti:


On Oct 18, 2006, at 02:45:12  MST, Jarkko Ranta wrote:


Hello,

I'm in need of a bit of advice:

I first installed vpopmail-5.4.13 with the many domains option  
(own table for each virtual domain). Now, when I installed  
vpopmail-5.4.17 so that each domain goes to the table  
vpopmail.vpopmail, thinks get wrong. (I even removed whole /home/ 
vpopmail/ and the database and did the install from the begining)


When I do vadddomain and vadduser, the users go neatly to  
vpopmail.vpopmail (and the Maildir-directory sturcture is nicely  
created), but when I try to authenticate via IMAP (Courier) it  
failes an /var/log/maillog tells me this:
Oct 18 12:14:20 moya authdaemond: vmysql: sql error[3]: Table  
'vpopmail.testi_com' doesn't exist
Oct 18 12:14:20 moya authdaemond: Attempting to rebuild  
connection to SQL server
Oct 18 12:14:20 moya authdaemond: vmysql: connection rebuild  
failed: Table 'vpopmail.testi_com' doesn't exist
Oct 18 12:14:20 moya imapd: LOGIN FAILED,  
[EMAIL PROTECTED], ip=[:::62.142.95.226]


Where can I tell vpopmail that it should try table  
vpopmail.vpopmail and not vpopmail.DOMAIN?


I configured vpopmail-5.4.17 with this:
./configure --disable-ip-alias-domains --enable-auth-module=mysql  
--enable-clear-passwd --enable-libdir=/usr/lib64/mysql/ --enable- 
tcpserver-path=/home/vpopmail/etc/ --enable-tcpserver-file=/home/ 
vpopmail/etc/tcp.smtp --enable-qmail-ext --enable-logging=e -- 
enable-tcprules-prog=/usr/local/bin/tcprules --enable-rebuild- 
tcpserver-file --disable-domain-quotas --enable-many-domains=y  -- 
enable-auth-logging --enable-sql-logging --enable-valias -- 
disable-mysql-limits --disable-roaming-users --enable-logging=p -- 
disable-passwd


Best Regards,
Jarkko Ranta




You need to recompile vmysql or whatever authdaemond is using. It  
is out of date.


Bert JW Regeer


Shouldn't it get recompiled from
vpopmail-5.4.17/vmysql.c
vpopmail-5.4.17/vmysql.h
when I do make (and make install-strip) after the vpopmail's  
configurartion script? Or have I missed a switch or something? It's  
Inter7's own files, so they should be the most recent?


Best Regards,
Jarkko Ranta




authdaemond is failing, recompile that.

Bert JW Regeer



smime.p7s
Description: S/MIME cryptographic signature


Re: [vchkpw] ezmlm and chkuser - vpopmail 5.4.10

2006-12-19 Thread tonix (Antonio Nati)


chkuser 2.0.9 will solve this problem, as last version of ezmlm has 
no more a file chkuser used for checking the list existence.


Enabling alias is another way to solve this problem.

Tonino

At 19.50 19/12/2006, you wrote:

SOLVED:
Per this thread (google cache):

http://72.14.203.104/search?q=cache:MR4qfHVugXIJ:www.tnpi.biz/support/forums/index.php%3Ft%3Dmsg%26th%3D516%26start%3D0%26rid%3D0+chkuser+ezmlmhl=engl=usct=clnkcd=20

in chkuser_settings.h

/* #define CHKUSER_ENABLE_ALIAS_DEFAULT */

to

#define CHKUSER_ENABLE_ALIAS_DEFAULT

and then re-run make setup check

Sorry to bother the list.


Dave Richardson wrote:
Having trouble getting my first ezmlm list to run on a newly built 
server with vpopmail 5.4.10 and CHKUSER 2.0.8b.


CHKUSER was built using chkuser_settings.h with:
--
/*
* The following #define set the character used for lists extensions
* be careful: this is a  single char '-' definition, not a string
*/
#define CHKUSER_EZMLM_DASH '-'
/*
* Enables checking for EZMLM lists
* this define substitutes #define CHKUSER_ENABLE_LISTS
*
*/
#define CHKUSER_ENABLE_EZMLM_LISTS
--

vpopmail was built with:
--
./configure \
 --enable-roaming-users \
 --enable-logging=p \
 --disable-passwd \
 --enable-clear-passwd \
 --disable-domain-quotas \
 --enable-auth-module=mysql \
 --enable-auth-logging \
 --enable-sql-logging \
 --enable-valias \
 --disable-users-big-dir \
 --disable-mysql-limits \
 --enable-tcprules-prog=/usr/local/bin/tcprules \
 --enable-tcpserver-file=/home/vpopmail/etc/tcp.smtp \
 --enable-relay-clear-minutes=180
--
A message to the list directly with subject subscribe by an 
unsubscribed user receives a notice:


ezmlm-reject: fatal: Sorry, I don't accept commands in the subject 
line. Please send a message to the -help address shown in the the 
``Mailing-List:'' header for command info (#5.7.0)

--
A message to the list-subscribe address (i.e. 
[EMAIL PROTECTED]) with subject subscribe returns


[server] does not like recipient.
Remote host said: 511 sorry, no mailbox here by that name (#5.1.1 - chkuser)
--

So, I conclude that CHKUSER is rejecting an unknown user called 
list-subscribe even though I think I have correctly enabled ezmlm 
extension checking for CHKUSER.


Advice would be most appreciated!
Thanks,
Dave.















Re: [vchkpw] Vpopmail smtp-auth

2007-03-08 Thread DAve

Rick Romero wrote:

On Thu, 2007-03-08 at 08:55 -0500, DAve wrote:

Rainer Duffner wrote:

DAve wrote:

Good morning,

No errors when building, seems to work,
bash-2.05b# /home/vpopmail/bin/vuserinfo [EMAIL PROTECTED]
Error. Domain pixelhammer.com was not found in the assign file


That should not happen.
What happens when you add a domain?
Does it get added to the assign file?
I do not want to add a domain to this server. I do not think you 
understand what this server is doing. See below, this server is doing 
*outbound* service only, there will be no local deliveries.


I have a similar setup - but locked down to an IP and a separate qmail
install.  That IP/qmail install is only for auth'd outgoing email -
nothing gets delivered to hosted domains.

Even if you're not doing 'local' delivery, you still need to be able to
resolve a username with vuserinfo.  Otherwise vchkpw won't be able to
auth for you either.  So yes, you need a complete install as if it's a
complete server.


Hmm, other than the assign file situation vuserinfo works,

bash-2.05b# ./vuserinfo [EMAIL PROTECTED]
Error. Domain pixelhammer.com was not found in the assign file
name:   dave.list
passwd: $1$jB.dCgrW$GbolDS0pK/BMUJuoHwhq20
clear passwd: xx
comment/gecos: dave.list
uid:0
gid:0
flags:  0
gecos: dave.list
limits: No user limits set.
dir:   /home/vpopmail/domains/pixelhammer.com/dave.list
quota: NOQUOTA
usage: NOQUOTA
last auth: Thu Mar  8 09:13:00 2007
last auth ip: 64.184.10.26
bash-2.05b#

Other than the assign file and the virtualdomains file, it is a complete 
server. If I scp over a assign file, a virtualdomains file, run 
/var/qmail/bin/qmail-newu, restart qmail, the assign error goes away in 
vuserinfo. However the checkpassword_debug still fails to work.


I am going to try and get back to it today.

DAve

--
Three years now I've asked Google why they don't have a
logo change for Memorial Day. Why do they choose to do logos
for other non-international holidays, but nothing for
Veterans?

Maybe they forgot who made that choice possible.


Re: [vchkpw] vpopmail 5.4.22 breaks qmailadmin 1.2.X

2007-09-16 Thread Len Burns

Rick,

I am seeing the same behaviour building qmailadmin against
vpopmail-5.4.22 on NetBSD-3.1-i386.
Here is my configuration:

./configure \
--disable-roaming-users \
--enable-logging=p \
--disable-passwd \
--enable-clear-passwd \
--disable-domain-quotas \
--enable-auth-module=mysql \
--enable-auth-logging \
--enable-sql-logging \
--enable-valias \
--disable-mysql-limits \
--enable-incdir=/usr/pkg/include/mysql \
--enable-libdir=/usr/pkg/lib/mysql \
--enable-maildrop=y \
--enable-maildrop-prog='/usr/pkg/bin/maildrop'


Thanks for all the work you do on this, it is much appreciated.

-Len
On Sun, 16 Sep 2007, Rick Widmer wrote:


Allie Daneman wrote:

I have no issues with building this version BUT it breaks qmailadmin
1.2.11. I get the following when trying to make qmailadmin on vpopmail
5.4.22:


Thanks for testing!  Can you please tell me the ./configure options you are 
using?  I want to get an idea which ones are being used.



I posted a patch on qmailadmin's SourceForge site.  The tracker number is [ 
1795973 ].  It should allow qmailadmin to work with 5.4.22.  On the other 
hand, I think I am going to revert the part of the patch that caused this 
problem, and apply it later.  I plan to review all the buffer size 
definitions in the next development effort, and that is probably a better 
time for things that change the library interface. Look for another release 
with this change reverted next weekend.


I'm not sure if the issue is because I am compiling new options in vpopmail, 
or the fact that I recently upgraded from SuSE 9.3 to Open SuSE 10.2.  It 
doesn't matter, I don't want to see any warnings when I compile, but it can 
wait.  Right now I want a good stable version of vpopmail for the stable 
branch.


In the mean time, if any lurkers feel nervous about your favorite combination 
of ./configure options not working, now would be a good time to build and 
test.




P.S. Can you guys also update the version...the configure results have
been a version behind since 5.4.21. Thanks.


I'm trying...  I'm sure I changed it for 22, but something must have gone 
wrong.


Rick



--

Do not go where the path may lead, go instead where there is no path
and leave a trail.
~ Ralph Waldo Emerson ~


Re: [vchkpw] hyphen in local address part

2007-12-05 Thread Hartmut Wernisch
Hello it's me again!


I examined the source code of vdelivermail.c and in my understanding
.qmail is never parsed for addresses with hyphens. Only .qmail-...
are parsed.
Can anybody confirm my assumption or proof it wrong? 



code snip from version 2.4.25:

[vdelivermail.c]
 .
 .
 .
 810 int check_forward_deliver(char *dir)
 811 {
 812  static char qmail_line[500];
 813  FILE *fs;
 814  int i;
 815  int return_value = 0;
 816 
 817 #ifdef QMAIL_EXT
 818  char tmpbuf[500];
 819 #endif
 820 
 821 chdir(dir);
 822 
 823 #ifdef QMAIL_EXT
 824 /* format the file name */
 825 if (strlen(TheExt)) {
 826 strcpy(tmpbuf,.qmail-);
 827 strcat(tmpbuf,TheExt);
 828 if ( (fs = fopen(tmpbuf,r)) == NULL ) {
 829 for (i=strlen(TheExt);i=0;--i) {
 830 if (!i || TheExt[i-1]=='-') {
 831 strcpy(tmpbuf,.qmail-);
 832 strncat(tmpbuf,TheExt,i);
 833 strcat(tmpbuf,default);
 834 if ( (fs = fopen(tmpbuf,r)) != NULL) {
 835 break;
 836 }
 837 }
 838 }
 839 }
 840 } else {
 841 fs = fopen(.qmail,r);
 842 }
 843 #else
 844 fs = fopen(.qmail,r);
 845 #endif
 .
 .

[vdelivermail.c/]


best,
Hartmut

On 27 Nov 07, Hartmut Wernisch wrote:
 
 Hello!
 
 
 vpopmail (5.4.25) ignores the .qmail file for addresses with 
 a hyphen in the local part like foo-bar.
 
 I know about the qmail-extension but I think that the .qmail file should
 be processed anyway?!
 My (very) old vpopmail (5.4.4) version respected the .qmail file!
 
 Is this a bug or is my understanding/config wrong?
 
 
 vpopmail version 5.4.25 with following compile options:
 
   ./configure --prefix=/var/vpopmail --enable-logging=p \
--enable-auth-module=mysql --disable-passwd \
--enable-clear-passwd=no --enable-many-domains \
--enable-auth-logging --enable-valias \
--enable-mysql-limits=no --enable-qmail-ext=y \
--enable-ip-alias-domains=y \
--enable-libdir=/usr/include/mysql \
--enable-mysql-replication --enable-file-locking=n
 
 
 vpopmail version 5.4.4 with following compile options:
   ./configure  --enable-qmail-ext=y --prefix=/var/vpopmail \
--enable-ip-alias-domains=y --enable-logging=p \
--enable-domainquotas=y
 
 
 
 Thanks in advance!
 Hartmut
 
 
 
 


!DSPAM:475666db32004580016492!



Re: [vchkpw] hyphen in local address part

2007-12-05 Thread Tren Blackburn
Try disabling qmail-ext in your vpopmail build and see what happens.

Regards,

Tren

- Original Message -
From: Hartmut Wernisch [EMAIL PROTECTED]
To: vchkpw@inter7.com vchkpw@inter7.com
Sent: Wed Dec 05 00:52:39 2007
Subject: Re: [vchkpw] hyphen in local address part

Hello it's me again!


I examined the source code of vdelivermail.c and in my understanding
.qmail is never parsed for addresses with hyphens. Only .qmail-...
are parsed.
Can anybody confirm my assumption or proof it wrong? 



code snip from version 2.4.25:

[vdelivermail.c]
 .
 .
 .
 810 int check_forward_deliver(char *dir)
 811 {
 812  static char qmail_line[500];
 813  FILE *fs;
 814  int i;
 815  int return_value = 0;
 816 
 817 #ifdef QMAIL_EXT
 818  char tmpbuf[500];
 819 #endif
 820 
 821 chdir(dir);
 822 
 823 #ifdef QMAIL_EXT
 824 /* format the file name */
 825 if (strlen(TheExt)) {
 826 strcpy(tmpbuf,.qmail-);
 827 strcat(tmpbuf,TheExt);
 828 if ( (fs = fopen(tmpbuf,r)) == NULL ) {
 829 for (i=strlen(TheExt);i=0;--i) {
 830 if (!i || TheExt[i-1]=='-') {
 831 strcpy(tmpbuf,.qmail-);
 832 strncat(tmpbuf,TheExt,i);
 833 strcat(tmpbuf,default);
 834 if ( (fs = fopen(tmpbuf,r)) != NULL) {
 835 break;
 836 }
 837 }
 838 }
 839 }
 840 } else {
 841 fs = fopen(.qmail,r);
 842 }
 843 #else
 844 fs = fopen(.qmail,r);
 845 #endif
 .
 .

[vdelivermail.c/]


best,
Hartmut

On 27 Nov 07, Hartmut Wernisch wrote:
 
 Hello!
 
 
 vpopmail (5.4.25) ignores the .qmail file for addresses with 
 a hyphen in the local part like foo-bar.
 
 I know about the qmail-extension but I think that the .qmail file should
 be processed anyway?!
 My (very) old vpopmail (5.4.4) version respected the .qmail file!
 
 Is this a bug or is my understanding/config wrong?
 
 
 vpopmail version 5.4.25 with following compile options:
 
   ./configure --prefix=/var/vpopmail --enable-logging=p \
--enable-auth-module=mysql --disable-passwd \
--enable-clear-passwd=no --enable-many-domains \
--enable-auth-logging --enable-valias \
--enable-mysql-limits=no --enable-qmail-ext=y \
--enable-ip-alias-domains=y \
--enable-libdir=/usr/include/mysql \
--enable-mysql-replication --enable-file-locking=n
 
 
 vpopmail version 5.4.4 with following compile options:
   ./configure  --enable-qmail-ext=y --prefix=/var/vpopmail \
--enable-ip-alias-domains=y --enable-logging=p \
--enable-domainquotas=y
 
 
 
 Thanks in advance!
 Hartmut
 
 
 
 





!DSPAM:4756676932001178316281!


Re: [vchkpw] dovecot relay compare to pop3

2007-12-27 Thread Ed McLain
When you compiled dovecot did you include the CFLAGS option to enable vpopmail 
roaming users integration?  My configure line is below for reference:

./configure --with-pop3d --with-vpopmail --prefix=/opt/dovecot 
--with-ssl=openssl --without-passwd --without-passwd-file --without-shadow 
--without-static-userdb CFLAGS=-DHAVE_VPOPMAIL_OPEN_SMTP_RELAY

You must have CFLAGS=-DHAVE_VPOPMAIL_OPEN_SMTP_RELAY added to the options 
sent to configure else dovecot will not be built with roaming users support.

--
Ed McLain



From: Remo Mattei [EMAIL PROTECTED]
Reply-To: vchkpw@inter7.com
Date: Thu, 27 Dec 2007 17:54:59 -0600
To: vchkpw@inter7.com
Conversation: [vchkpw] dovecot relay compare to pop3
Subject: Re: [vchkpw] dovecot relay compare to pop3

yes that's correct.

Thanks

Ed McLain wrote:
 Are you referring to using dovecot with imap and vpopmails roaming users 
 option in order to set the RELAYCLIENT environment variable in tcpserver so 
 as to bypass RBL checking?

 --
 Ed McLain


 
 From: Remo Mattei [EMAIL PROTECTED]
 Reply-To: vchkpw@inter7.com
 Date: Thu, 27 Dec 2007 11:48:29 -0600
 To: vchkpw@inter7.com
 Conversation: [vchkpw] dovecot relay compare to pop3
 Subject: [vchkpw] dovecot relay compare to pop3

 Hello I have done some testing and dovecot works great. However the
 scenario below show that it does not update the info and does not allow
 me to send mail if the address is in the mail-abuse list.

 Trying to send mail using imap with dovecot from comcast which does have
 a address in the blacklist (mail-abuse.com database) therefore receiving
 mail if fine but sending craps out. Say the address in the mail-abuse db
 server and cannot send.

 If I use the qmail pop3 mail server then it's ok I can send the email
 even thought the address is the mail-abuse mail. I have also tried since
 some isp do not allow mail out if they do not use their own mail port 25
 to iptables it to use upper port which redirects to the port 25 but imap
 still not working.

 Thanks
 Remo















!DSPAM:477442ce310549124815661!



Re: [vchkpw] vpopmail UID/GID hardcoded in config.h

2009-08-18 Thread Manvendra Bhangui
On Tue, 2009-08-18 at 18:34 -0500, Tom Collins wrote:

 How often does the code actually reference the UID/GID?  Could you  
 have a function to look it up and cache it in a static once found?
 
 A quick check and it looks like it's only referenced when adding a  
 user or updating the tcp.smtp.cdb file.  There are a few other  
 references, but the common things (like vchkpw and vdelivermail)  
 don't appear to make use of it.
 
 Probably not a big deal to use getpwnam.
 

Not a big deal using getpwnam(). Also if you run nscd daemon,
password/group file lookups get cached
http://docs.sun.com/app/docs/doc/816-5166/nscd-1m?a=view


Also using getpwnam() function allows you to use hooks like NSS (Name
Service Switch) - http://en.wikipedia.org/wiki/Name_Service_Switch

In Unix-like operating systems, the Name Service Switch (NSS) allows
Unix configuration databases to be provided by different sources,
including local files (for
example: /etc/passwd, /etc/group, /etc/hosts), LDAP, and other sources.

In case it can be used, attaching a function GetVpopID() which I used
with vpopmail in my early days of using vpopmail. It uses static
variables to cache the uid/gid.

Regards Manvendra
http://www.indimail.org


!DSPAM:4a8b792832719326514358!
/*
 * $Log: GetVpopID.c,v $
 * Revision 1.3  2001-11-24 12:16:57+05:30  Cprogrammer
 * version information added
 *
 * Revision 1.2  2001-11-20 10:53:16+05:30  Cprogrammer
 * *** empty log message ***
 *
 * Revision 1.1  2001-10-24 18:15:00+05:30  Cprogrammer
 * Initial revision
 *
 */
#include indimail.h
#include pwd.h

#ifndef	lint
static char sccsid[] = $Id: GetVpopID.c,v 1.3 2001-11-24 12:16:57+05:30 Cprogrammer Stab mbhangui $;
#endif

int
GetVpopID(uid_t *uid, gid_t *gid)
{
	struct passwd  *pw;
	static uid_tsuid = -1;
	static gid_tsgid = -1;

	if(suid != -1  sgid != -1)
	{
		*uid = suid;
		*gid = sgid;
		return(0);
	}
	if(!(pw = getpwnam(VPOPUSER)))
	{
		fprintf(stderr, getpwnam failed for user %s\n, VPOPUSER);
		return(-1);
	}
	*uid = suid = pw-pw_uid;
	*gid = sgid = pw-pw_gid;
	return(0);
}

void
getversion_GetVpopID_c()
{
	printf(%s\n, sccsid);
	printf(%s\n, sccsidh);
}


Re: [vchkpw] Re: Untie vpopmail from qmail

2009-08-31 Thread Christopher Chan

Eric Shubert wrote:

Christopher Chan wrote:


I would like to see some discussion about this as well. I think that 
examining the role of vpopmail in today's email landscape has merit. 
I'm not intimately familiar with vpopmail's history, but I have used 
it a bit as part of the qmail-toaster (see http://www.qmailtoater.com).


vpopmail has potential beyond just email.


I agree. Would you care to elaborate some about this?


See my reply to your other post. If vpopmail can also handle multiple 
system user accounts instead of just virtual domain mailboxes under a 
single system user...we can integrate with samba and other stuff.



Funny that, some time ago I was thinking of the possibility of tying 
things into the mysql (or whatever database vpopmail handles like 
pgsql - pgsql support is as current as mysql support now right?) 
vpopmail database...like samba, apache...but yours is slightly 
different. I noticed all the columns that are passwd structure based 
that were not quite having their full potential being used.


Tying these various authentication mechanisms together is a worthy 
objective, regardless of the implementation software (mysql vs pgsql vs 
ldap). The difficulty in any case is to merge the various schemas 
together. I believe that ldap has the best chance of accomplishing this, 
because of the 'standard' schemas that are available for it, and due to 
its nature as a directory vs a database. LDAP is simply a better fit for 
this type of application than a database (see 
http://www.openldap.org/doc/admin24/intro.html#LDAP%20vs%20RDBMS).


I think the passwd based schema in place looks pretty good.




I also think that FreeIPA has the potential to become the defacto 
standard in this area. Making vpopmail able to co-operate/interface with 
FreeIPA could very well extend the lifetime of applications that rely on 
the vpopmail authentication mechanism. It might be feasible to develop a 
vpopmail plugin for FreeIPA at some point (possibly even now). I know 
that FreeIPA has a modular architecture such as this, but haven't yet 
looked at it in any detail.




I have not had a good look at FreeIPA yet so no comment.

!DSPAM:4a9c9ad732711818917752!



Re: [vchkpw] Re: Untie vpopmail from qmail

2009-09-01 Thread Matt Brookings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Christopher Chan wrote:
 Eric Shubert wrote:
 Tying these various authentication mechanisms together is a worthy
 objective, regardless of the implementation software (mysql vs pgsql
 vs ldap). The difficulty in any case is to merge the various schemas
 together. I believe that ldap has the best chance of accomplishing
 this, because of the 'standard' schemas that are available for it, and
 due to its nature as a directory vs a database. LDAP is simply a
 better fit for this type of application than a database (see
 http://www.openldap.org/doc/admin24/intro.html#LDAP%20vs%20RDBMS).
 
 I think the passwd based schema in place looks pretty good.

Agreed.  The passwd-based schema is pretty nice, and it's easily mapped
to from other schemas.

Regarding LDAP, I've been retooling the LDAP module for the 5.5 stable
release.  As I've probably said a few times in the past, I've been registering
OIDs for the vpopmail schema.

 I also think that FreeIPA has the potential to become the defacto
 standard in this area. Making vpopmail able to co-operate/interface
 with FreeIPA could very well extend the lifetime of applications that
 rely on the vpopmail authentication mechanism. It might be feasible to
 develop a vpopmail plugin for FreeIPA at some point (possibly even
 now). I know that FreeIPA has a modular architecture such as this, but
 haven't yet looked at it in any detail.
 
 I have not had a good look at FreeIPA yet so no comment.

Quick glances indicate that FreeIPA is a sort of authentication backend
with rules.  I don't see why this couldn't be supported, but like Christopher
said, I'm not very familiar with FreeIPA, so I'm not sure about it's position
to be the standard.

Please excuse my obvious intrusion into the middle of this thread with replies
to multiple people :)
- --
/*
Matt Brookings m...@inter7.com   GnuPG Key FAE0672C
Software developer Systems technician
Inter7 Internet Technologies, Inc. (815)776-9465
*/
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkqdOmIACgkQIwet2/rgZyxDVgCePQ7tJ6i5FzYpewV5f481jGN8
uWUAoJKykZrxxfmlKV4v33aPWbL2Wx46
=tszg
-END PGP SIGNATURE-


Re: [vchkpw] Vusaged segmentation fault on long names

2009-09-02 Thread Wouter van der Schagt

Thank you for the quick reply!


Is this in 5.5?  What are the steps to reproduce?  I added the domain as
you did above, and my vusaged binary from trunk is running as expected,
returning data for the long domain name.


No, this is in 5.4.28, not running 5.5 at the moment, I can reproduce by 
creating a long domainname and starting vusaged.


This would seem to indicate that the issue occurred somewhere in 
vpopmail's

vauth_getall call, or in MySQL itself.

Can you post your vusaged.conf, configure options for the main tree,
and configure options for the MySQL module?


---
./configure \
 --prefix=/home/vpopmail \
 --disable-roaming-users \
 --enable-logging=p \
 --disable-ip-alias-domains \
 --disable-passwd \
 --enable-clear-passwd \
 --disable-domain-quotas \
 --enable-auth-module=mysql \
 --enable-incdir=/usr/include/mysql/ \
 --enable-libdir=/usr/lib/ \
 --disable-many-domains \
 --enable-auth-logging \
 --enable-sql-logging \
 --enable-valias \
 --disable-mysql-limits \
 --enable-tcpserver-file=/etc/tcp.smtp
---
Not using 5.5 so no mysql backend
---

vusaged.conf (without comments)

--

Log:
  Level = 1;

Socket:

  Filename = /tmp/vusaged.sock;
//   Listen = 0.0.0.0:189;
//   Allow = 192.168.1.161 127.0.0.1;

  UID = vpopmail;
  GID = vchkpw;

  Client timeout = 5;  // Inactivity timeout in 
seconds

  Poll timeout = 1;
  Detect client timeout = 4;

Queue:
  Workers = 10;
  Max queue size = 1000;

Polling:

  Use Maildir++ format = True;
  Directory minimum poll time = 120;
  Count directory entry size = True;
 Age Factor = 1;

---

Something else is happening.  What's the last entry in your ChangeLog for 
the
version you're running?  This will help me identify any source changes you 
may

not have since you are most likely not running the trunk.


5.4.28 - Current
  Matt Brookings
  - Updated vlimits_read_vlimits_file to be much more efficient
  - Added vusage client API to libvpopmail
  - Added vusage daemon
  - Updated quota code to talk to vusage daemon if available
  - Fixed some backfill patch compilation issues
  - Updated maildir_to_email to support paths that end in /Maildir as well 
as /Maildir/

  - Added LDAP valias support
  - Updated vusage API to return counts for both users and domains
  - Updated domain quota enforcement to work when using vusage
  - Re-enabled --enable-domainquotas (with warnings)

If you want I can give you remote access to a test server where the problem 
can be reproduced!


Sincerely,
- Wouter van der Schagt 



!DSPAM:4a9e8b6032711366617797!



RE: [vchkpw] vdeliver perimission denied for vadddomain -u

2009-12-03 Thread Michael Mussulis

Matt,
I am running version 5.4.28 downloaded from sourceforge and compiled with:
#!/bin/sh
./configure \--prefix=/usr/local/hcp \
--enable-qmaildir=/usr/local/hcp/var/qmail \
--enable-qmail-newu=/usr/local/hcp/var/qmail/bin/qmail-newu \
--enable-qmail-inject=/usr/local/hcp/var/qmail/bin/qmail-inject \
--enable-qmail-newmrh=/usr/local/hcp/var/qmail/bin/qmail-newmrh \
--enable-tcpserver-fle=/usr/local/hcp/etc/tcp.smtp \--enable-logging=v \
--enable-auth-module=mysql \--disable-clear-passwd \--enable-qmail-ext 
\--enable-ip-alias-domains \--enable-auth-logging \--enable-valias 
\--enable-mysql-limits \--enable-domainquotas=y \
--enable-roaming-users \--enable-relay-clear-minutes=180 \
--enable-many-domains \--enable-spamassassin=y \--enable-passwd \
--enable-maildrop=y \--enable-maildrop-prog=/usr/local/hcp/bin/maildrop
Thanks,Michael.
 Date: Thu, 3 Dec 2009 16:45:56 -0600
 From: m...@inter7.com
 To: vchkpw@inter7.com
 Subject: Re: [vchkpw] vdeliver perimission denied for vadddomain -u
 
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Michael Mussulis wrote:
  Furthermore, having followed the instructions to the letter, I would
  expect it to simply work - unless there's something silly I've missed
  (or perhaps undocumented). If other people have -u to work perhaps they
  can shed some light on whether they had to take special steps to make it
  work. 
 
 I would also expect it to work.  I have no reports of failure of this feature
 anywhere, and my local tests show that it's working with all of the recent 
 versions
 available.  Are you running a version prior to 5.4.15?
 
 Unfortunately I do not have any further ideas what it might be.
 - --
 /*
 Matt Brookings m...@inter7.com   GnuPG Key FAE0672C
 Software developer Systems technician
 Inter7 Internet Technologies, Inc. (815)776-9465
 */
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.4.9 (GNU/Linux)
 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
 
 iEYEARECAAYFAksYP6QACgkQIwet2/rgZywAzACggMCNxpFs6TNF3OzhdMV2jW+W
 L/cAn01NxHdZAME10vEGNrtSx4PMVXse
 =d4qJ
 -END PGP SIGNATURE-
  
_
Use Hotmail to send and receive mail from your different email accounts
http://clk.atdmt.com/UKM/go/186394592/direct/01/

!DSPAM:4b18406732711544510070!


Re: [vchkpw] vdeliver perimission denied for vadddomain -u

2009-12-03 Thread Tren Blackburn
Excuse my interjection but could the issue be with maildrop being called during 
the delivery process? What do your maildroprc file have in it? Does maildrop 
have permission to delivery to that directory?

- Original Message -
From: Matt Brookings m...@inter7.com
To: vchkpw@inter7.com vchkpw@inter7.com
Sent: Thu Dec 03 15:00:16 2009
Subject: Re: [vchkpw] vdeliver perimission denied for vadddomain -u

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Michael Mussulis wrote:
 Matt,
 
 I am running version 5.4.28 downloaded from sourceforge and compiled with:
 
 #!/bin/sh
 
 ./configure \
 --prefix=/usr/local/hcp \
 --enable-qmaildir=/usr/local/hcp/var/qmail \
 --enable-qmail-newu=/usr/local/hcp/var/qmail/bin/qmail-newu \
 --enable-qmail-inject=/usr/local/hcp/var/qmail/bin/qmail-inject \
 --enable-qmail-newmrh=/usr/local/hcp/var/qmail/bin/qmail-newmrh \
 --enable-tcpserver-fle=/usr/local/hcp/etc/tcp.smtp \
 --enable-logging=v \
 --enable-auth-module=mysql \
 --disable-clear-passwd \
 --enable-qmail-ext \
 --enable-ip-alias-domains \
 --enable-auth-logging \
 --enable-valias \
 --enable-mysql-limits \
 --enable-domainquotas=y \
 --enable-roaming-users \
 --enable-relay-clear-minutes=180 \
 --enable-many-domains \
 --enable-spamassassin=y \
 --enable-passwd \
 --enable-maildrop=y \
 --enable-maildrop-prog=/usr/local/hcp/bin/maildrop

There are some path selection issues with 5.4.  Check config.h.  You will 
probably
notice that some of the defines show the wrong location for binaries and other 
files.
You can create symlinks to fix the pathing issues, or modify config.h to show 
the proper
locations and recompile if you find this problem.
- --
/*
Matt Brookings m...@inter7.com   GnuPG Key FAE0672C
Software developer Systems technician
Inter7 Internet Technologies, Inc. (815)776-9465
*/
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAksYQwAACgkQIwet2/rgZyzlBQCfWkFlKk8n9mMZe9fACqYS2OH5
QrQAnAuGIoG9edUmYLE+pXmlYWqQl/rr
=4CGR
-END PGP SIGNATURE-

!DSPAM:4b1843df32718190216758!


vuserinfo 4.9.10 is broken

2001-04-14 Thread Antonio Dias


The binary vuserinfo from 4.9.10 release of vpopmail is broken. Here is a
patch to fix it and other small glitches:

diff -urN vpopmail-4.9.10.orig/vcdb.c vpopmail-4.9.10/vcdb.c
--- vpopmail-4.9.10.orig/vcdb.c Sun Mar  4 20:45:01 2001
+++ vpopmail-4.9.10/vcdb.c  Fri Apr 13 02:39:24 2001
@@ -34,6 +34,7 @@
 #include string.h
 #include pwd.h
 #include sys/types.h
+#include utime.h
 #include cdbmake.h
 #include "config.h"
 #include "vpopmail.h"
@@ -1005,7 +1006,6 @@
sprintf(tmpbuf, "%s/lastlog", pw-pw_dir);
utime(tmpbuf, NULL);
free(tmpbuf);
-#else
-   return(0);
 #endif
+   return(0);
 }

diff -urN vpopmail-4.9.10.orig/vuserinfo.c vpopmail-4.9.10/vuserinfo.c
--- vpopmail-4.9.10.orig/vuserinfo.cSun Mar  4 20:47:07 2001
+++ vpopmail-4.9.10/vuserinfo.c Fri Apr 13 03:53:18 2001
@@ -51,43 +51,48 @@
 int DisplayDir;
 int DisplayQuota;
 int DisplayAll;
+int ShowAllUsers;

 void usage();
 void get_options(int argc, char **argv);
 void display_user(struct passwd *mypw);

-int main(argc,argv)
- int argc;
- char *argv[];
+int main(int argc, char *argv[])
 {
- struct passwd *mypw;
- int first;
+   struct passwd *mypw;
+   int first;

-get_options(argc,argv);
+   get_options(argc,argv);

-if (Domain[0] != 0 ) {
-   parse_email( Email, User, Domain, MAX_BUFF);
+   if (!ShowAllUsers) {
+   parse_email( Email, User, Domain, MAX_BUFF);

-   if ( (mypw = vauth_getpw( User, Domain )) == NULL ) {
-   if ( Domain[0] == 0 || slen(Domain)==0) {
-   printf("no such user %s@%s\n", User, DEFAULT_DOMAIN);
-   } else {
-   printf("no such user %s@%s\n", User, Domain);
+   if (Email[0] == 0) {
+   usage();
+   exit(-1);
+   }
+
+   if ( (mypw = vauth_getpw( User, Domain )) == NULL ) {
+   if ( Domain[0] == 0 || slen(Domain)==0) {
+   printf("no such user %s@%s\n", User, DEFAULT_DOMAIN);
+   } else {
+   printf("no such user %s@%s\n", User, Domain);
+   }
+   vclose();
+   exit(-1);
}
-   vclose();
-   exit(-1);
-   }
-   display_user(mypw);
-   vclose();
-} else {
-   first = 1;
-   while( (mypw=vauth_getall(Domain, first, 0))){
-   first = 0;
display_user(mypw);
+   vclose();
+   } else {
+   first = 1;
+   while( (mypw=vauth_getall(Domain, first, 0)) ) {
+   first = 0;
+   display_user(mypw);
+   printf("\n");
+   }
+   vclose();
}
-   vclose();
-}
-exit(0);
+   exit(0);
 }

 void usage()
@@ -106,10 +111,10 @@

 void get_options(int argc, char **argv)
 {
- int c;
- int errflag;
- extern char *optarg;
- extern int optind;
+   int c;
+   int errflag;
+   extern char *optarg;
+   extern int optind;

DisplayName = 0;
DisplayPasswd = 0;
@@ -119,6 +124,7 @@
DisplayDir = 0;
DisplayQuota = 0;
DisplayAll = 1;
+   ShowAllUsers = 0;

memset(User, 0, MAX_BUFF);
memset(Email, 0, MAX_BUFF);
@@ -129,7 +135,8 @@
switch(c) {
case 'D':
strncpy(Domain, optarg, MAX_BUFF);
-   break;
+   ShowAllUsers = 1;
+   break;
case 'v':
printf("version: %s\n", VERSION);
break;
@@ -162,7 +169,7 @@
DisplayAll = 0;
break;
case 'a':
-   DisplayAll = 0;
+   DisplayAll = 1;
break;
default:
errflag = 1;
@@ -179,51 +186,47 @@
scopy(Email, argv[optind], MAX_BUFF);
++optind;
}
-
-   if ( Email[0] == 0 ) {
-       usage();
-   exit(-1);
-   }
-
 }

 void display_user(struct passwd *mypw)
 {

-if ( DisplayName|| DisplayAll ) printf("name:   %s\n", mypw-pw_name);
-if ( DisplayPasswd  || DisplayAll ) printf("passwd: %s\n", mypw-pw_passwd);
-if ( DisplayUid || DisplayAll ) printf("uid:%d\n", mypw-pw_uid);
-if ( DisplayGid || DisplayAll ) {
-   printf("gid:%d\n", mypw-pw_gid);
-
-   if ( mypw-pw_gid == 0 )
-   printf("all services available\n");
-   

[vchkpw] qmailadmin invlid login

2003-12-29 Thread DOV
Made some progress on vqadmin (and vpopmail), and it is now somewhat operational... 
seems it still sees some non-existing domains... but it does provide info on current 
domains and modifications...

HOWEVER:
qmailadmin stopped allowing login... it worked before (in one of the many 
iterations...), and now returns with invalid login... have even tried setting this up 
with cgiwrap but results remain negative...

IS THERE an issue in relation to vchkpw-pop3?

Any ideas?

Thx,

Yonatan.



vpopmail is running fine now...

[EMAIL PROTECTED] qmailadmin-1.0.6]# telnet localhost 110
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
+OK [EMAIL PROTECTED]
user [EMAIL PROTECTED]
+OK
pass PW
+OK
list
+OK
1 2631
2 2631
3 2631
4 2631
.


mysql now has the correct databases (had to edit some of the source files for mysql 
4.1.x compatibility)...

./vadddomain  ./vdeldomain seem to work OK...


/var/vpopmail:
   
drwxr-xr-x2 vpopmail vchkpw   4096 Dec 28 22:59 bin
drwxr-xr-x4 vpopmail vchkpw   4096 Dec 28 22:59 doc
drwx--2 vpopmail vchkpw   4096 Dec 28 22:59 domains
drwxr-xr-x2 vpopmail vchkpw   4096 Dec 29 00:21 etc
drwxr-xr-x2 vpopmail vchkpw   4096 Dec 28 22:59 include
drwxr-xr-x2 vpopmail vchkpw   4096 Dec 28 22:59 lib

/cgi-bin:

-rwxr-xr-x1 root root   959568 Dec 29 20:07 qmailadmin

/cgi-bin/vqadmin:

drwxr-xr-x2 vpopmail vchkpw   4096 Dec 29 17:57 html
-rw-r--r--1 vpopmail vchkpw916 Dec 29 18:11 vqadmin.acl
-rwsr-sr-x1 root root   915636 Dec 29 17:57 vqadmin.cgi


=

setup:
RH7.2
MySQL 4.1.1
vpopmail-5.4.0-pre2
vqadmin-2.3.6
qmailadmin-1.2.0-rc1
netqmail-1.04 (qmail)
ezmlm-idx-0.40
ezmlm-0.53
qmail-scanner-1.20
ucspi-tcp-0.88
autorespond-2.0.2



vpopmail conf:
-


contents of vpopmail.mysql
localhost|0|vpopmail|PW|vpopmail

./configure \
  --enable-roaming-users=y \
  --enable-qmail-ext=y \
  --enable-many-domains=y \
  --enable-logging=p \
  --enable-defaultquota=20971520S \
  --enable-ip-alias-domains=n \
  --enable-passwd=n \
  --enable-clear-passwd=y \
  --enable-domain-quotas=n \
  --enable-mysql=y \
  --enable-many-domains=n \
  --enable-auth-logging=y \
  --enable-mysql-logging=y \
  --enable-valias=y \
  --enable-mysql-limits=y

  vpopmail 5.3.30  
Current settings
---

vpopmail directory = /var/vpopmail
   uid = 89
   gid = 89
  ip alias = OFF --enable-ip-alias-domains=n (default)
address extentions = ON  --enable-qmail-ext=y
rebuild tcpserver file = YES  --enable-rebuild-tcpserver-file=y (default)
 roaming users = ON  --enable-roaming-users=y
tcpserver file = /var/vpopmail/etc/tcp.smtp
open_smtp file = /var/vpopmail/etc/open-smtp
user quota = 20971520S -enable-hardquota=20971520S
 domain quotas = OFF --enable-domainquotas=n (default)
   auth module = mysql --enable-mysql=y
 mysql replication = OFF --enable-mysql-replication=n (default)
table optimization = one domain with many users --enable-many-domains=n
  system passwords = OFF --enable-passwd=n (default)
  file locking = ON  --enable-file-locking=y (default)
 file sync = OFF --enable-file-sync=n disable vdelivermail fsync
 (default)
 make seekable = ON  --enable-make-seekable=y (default)
  auth logging = ON  --enable-auth-logging=y (default)
 mysql logging = ON  --enable-mysql-logging=y
  clear passwd = ON  --enable-clear-passwd=y (default)
 users big dir = ON  --enable-users-big-dir=y (default)
 valias processing = ON  --enable-valias=y
  mysql limits = OFF --enable-mysql-limits=n (default)
pop syslog = show failure attempts with clear text password
 --enable-logging=p
  auth inc = -I/usr/include/mysql
  auth lib = -L/usr/lib/mysql  -lmysqlclient -lz







qmailadmin:

./configure --enable-htmldir=/home/httpd/htdocs \
 --enable-cgibindir=/home/httpd/cgi-bin \
  --enable-autoresponder-bin=/usr/local/bin \
 --enable-ezmlmdir=/usr/local/bin/ezmlm \
 --enable-ezmlmidx=y \
 --enable-mysql=y

   qmailadmin 1.2.0-rc1
Current settings
---
   cgi-bin dir = /home/httpd/cgi-bin
  html dir = /home/httpd/htdocs
 image dir = /home/httpd/htdocs/images/qmailadmin
 image URL = /images/qmailadmin
  template dir = /usr/local/share/qmailadmin/
 qmail dir = /var/qmail
  vpopmail dir = /var/vpopmail
   autorespond dir = /usr/local/bin
 ezmlm dir = /usr/local/bin/ezmlm
 ezmlm idx = yes
   mysql for ezmlm = yes
  help = no
  modify quota = no
   domain autofill = no
 modify spam check = no







vqadmin:
-

./configure --enable-cgibindir=/home/httpd/cgi-bin --enable-mysql=y \
--enable-htmldir=/home/httpd/htdocs

RE: [vchkpw] vpopmail 5.4.0 Make error on Solaris 9

2004-02-24 Thread Tony Rini
I seem to remember having to use gmake to get things going smoothly. I
haven't performed a qmail install on Solaris 9 so I'm afraid that I don't
have any experience in your exact environment. Sol8 on sparc sure caused a
few headaches with an older qmail/vpopmail release, I'm hoping things are
better now. 

Good luck and post any solutions you find.

Take Care,
Tony Rini

-Original Message-
From: Joseph Bruzzo [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, February 24, 2004 8:13 AM
To: [EMAIL PROTECTED]
Subject: RE: [vchkpw] vpopmail 5.4.0 Make error on Solaris 9

I am currently running gcc-3.3, zlib-1.2.1. I will upgrade my gcc to 3.3.2
and try it again.  If that doesn't work do you have any other ideas.  It
would be greatly appreciated.

I have the life with qmail book.  thanks for the tidbit.

Joseph Bruzzo


 I've run into countless problems compiling stuff on Solaris 8. The first
 thing you should do is make sure you are using a recent version of gcc,
 not the cc or gcc that came with Solaris. You may have to change
 configure to point to your new gcc. Find gcc and other precompiled
 binaries at
 sunfreeware.com

 I also found some tidbits that are Solaris specific on the life with
 qmail site.

 Take Care,

 Tony Rini

 -Original Message-
 From: Joseph Bruzzo [mailto:[EMAIL PROTECTED]
 Sent: Tuesday, February 24, 2004 7:14 AM
 To: [EMAIL PROTECTED]
 Subject: [vchkpw] vpopmail 5.4.0 Make error on Solaris 9


 Hi to all,

 I am trying to compile vpopmail-5.4.0 on a SUN Ultra 5 running Solaris 9
 with all the security and recommended patches.  But I keep on getting
 this error that for the life of me I can not figure it out.

 Can anyone help???

 my Configuration options are as follows:

 bash-2.05# crle -c /var/ld/ld.config -l
 /usr/lib:/usr/local/lib:/usr/local/ssl/lib:/usr/local/mysql/lib

 bash-2.05# ./configure --enable-roaming-users=n --enable-logging=p
 --enable-ip-alias-domains=n --enable-passwd=n --enable-clear-passwd=y
 --enable-domain-quotas=n --enable-auth-module=mysql
 --enable-incdir=/usr/local/mysql/include
 --enable-libdir=/usr/local/mysql/lib --enable-many-domains=n
 --enable-auth-logging=y --enable-mysql-logging=y --enable-valias=y
 --enable-mysql-limits=n

 vpopmail 5.4.0
 Current settings
 ---

 vpopmail directory = /var/vpopmail
uid = 725
gid = 725
  roaming users = OFF --disable-roaming-users (default)
  password learning = OFF --disable-learn-passwords (default)
  md5 passwords = ON  --enable-md5-passwords (default)
   file locking = ON  --enable-file-locking (default)
 vdelivermail fsync = OFF --disable-file-sync (default)
  make seekable = ON  --enable-make-seekable (default)
   clear passwd = ON  --enable-clear-passwd (default)
  user dir hashing  = ON  --enable-users-big-dir (default)
 address extensions = OFF --disable-qmail-ext (default)
   ip alias = OFF --disable-ip-alias-domains (default)
  domain quotas = OFF --disable-domainquotas (default)
auth module = mysql --enable-auth-module=mysql
  mysql replication = OFF --disable-mysql-replication (default)
  mysql logging = ON  --enable-mysql-logging
   mysql limits = OFF --disable-mysql-limits (default)
   MySQL valias = ON  --enable-valias
   auth inc = -I/usr/local/mysql/include
   auth lib = -L/usr/local/mysql/lib -R${exec_prefix}/lib
 -lmysqlclient -lz
   system passwords = OFF --disable-passwd (default)
 pop syslog = show failed attempts with clear text password
  --enable-logging=p
   auth logging = ON  --enable-auth-logging (default)
 one domain per SQL table = --disable-many-domains

 bash-2.05# /usr/ccs/bin/make  ## This produces the error below...


 gcc -I. -I/usr/local/mysql/include  -I. -I. -I. -g -O2 -Wall -c
 `test -f 'vchkpw.c' || echo './'`vchkpw.c gcc -I.
 -I/usr/local/mysql/include -I. -I. -I. -g -O2 -Wall -c `test -f
 'hmac_md5.c' || echo
 './'`hmac_md5.c hmac_md5.c: In function `hmac_md5':
 hmac_md5.c:52: warning: implicit declaration of function `bzero'
 hmac_md5.c:54: warning: implicit declaration of function `bcopy'
 gcc  -g -O2 -Wall   -o vchkpw  vchkpw.o md5.o hmac_md5.o libvpopmail.a
 -L/usr/local/mysql/lib -R/usr/local/lib -lmysqlclient -lz -lcrypt
 Undefined   first referenced
  symbol in file
 socket
 /usr/local/mysql/lib/libmysqlclient.a(libmysql.o) getpeername
/usr/local/mysql/lib/libmysqlclient.a(viosocket.o)
 gethostbyname_r
 /usr/local/mysql/lib/libmysqlclient.a(libmysql.o) setsockopt
/usr/local/mysql/lib/libmysqlclient.a(viosocket.o)
 getservbyname
 /usr/local/mysql/lib/libmysqlclient.a(libmysql.o) floor
/usr/local/mysql/lib/libmysqlclient.a(password.o) inet_addr
   /usr/local/mysql/lib/libmysqlclient.a(libmysql.o)
 inet_ntoa
 /usr/local/mysql/lib/libmysqlclient.a(my_net.o

RE: [vchkpw] vpopmail 5.4.0 Make error on Solaris 9

2004-02-24 Thread Joseph Bruzzo
Thanks for the input.  I will install gmake and give it a try as well.  I
will post the results of my install.

Thnks
Joseph Bruzzo

 I seem to remember having to use gmake to get things going smoothly. I
 haven't performed a qmail install on Solaris 9 so I'm afraid that I
 don't have any experience in your exact environment. Sol8 on sparc sure
 caused a few headaches with an older qmail/vpopmail release, I'm hoping
 things are better now.

 Good luck and post any solutions you find.

 Take Care,
 Tony Rini

 -Original Message-
 From: Joseph Bruzzo [mailto:[EMAIL PROTECTED]
 Sent: Tuesday, February 24, 2004 8:13 AM
 To: [EMAIL PROTECTED]
 Subject: RE: [vchkpw] vpopmail 5.4.0 Make error on Solaris 9

 I am currently running gcc-3.3, zlib-1.2.1. I will upgrade my gcc to
 3.3.2 and try it again.  If that doesn't work do you have any other
 ideas.  It would be greatly appreciated.

 I have the life with qmail book.  thanks for the tidbit.

 Joseph Bruzzo


 I've run into countless problems compiling stuff on Solaris 8. The
 first thing you should do is make sure you are using a recent version
 of gcc, not the cc or gcc that came with Solaris. You may have to
 change configure to point to your new gcc. Find gcc and other
 precompiled binaries at
 sunfreeware.com

 I also found some tidbits that are Solaris specific on the life with
 qmail site.

 Take Care,

 Tony Rini

 -Original Message-
 From: Joseph Bruzzo [mailto:[EMAIL PROTECTED]
 Sent: Tuesday, February 24, 2004 7:14 AM
 To: [EMAIL PROTECTED]
 Subject: [vchkpw] vpopmail 5.4.0 Make error on Solaris 9


 Hi to all,

 I am trying to compile vpopmail-5.4.0 on a SUN Ultra 5 running Solaris
 9 with all the security and recommended patches.  But I keep on
 getting this error that for the life of me I can not figure it out.

 Can anyone help???

 my Configuration options are as follows:

 bash-2.05# crle -c /var/ld/ld.config -l
 /usr/lib:/usr/local/lib:/usr/local/ssl/lib:/usr/local/mysql/lib

 bash-2.05# ./configure --enable-roaming-users=n --enable-logging=p
 --enable-ip-alias-domains=n --enable-passwd=n --enable-clear-passwd=y
 --enable-domain-quotas=n --enable-auth-module=mysql
 --enable-incdir=/usr/local/mysql/include
 --enable-libdir=/usr/local/mysql/lib --enable-many-domains=n
 --enable-auth-logging=y --enable-mysql-logging=y --enable-valias=y
 --enable-mysql-limits=n

 vpopmail 5.4.0
 Current settings
 ---

 vpopmail directory = /var/vpopmail
uid = 725
gid = 725
  roaming users = OFF --disable-roaming-users (default)
  password learning = OFF --disable-learn-passwords (default)
  md5 passwords = ON  --enable-md5-passwords (default)
   file locking = ON  --enable-file-locking (default)
 vdelivermail fsync = OFF --disable-file-sync (default)
  make seekable = ON  --enable-make-seekable (default)
   clear passwd = ON  --enable-clear-passwd (default)
  user dir hashing  = ON  --enable-users-big-dir (default)
 address extensions = OFF --disable-qmail-ext (default)
   ip alias = OFF --disable-ip-alias-domains (default)
  domain quotas = OFF --disable-domainquotas (default)
auth module = mysql --enable-auth-module=mysql
  mysql replication = OFF --disable-mysql-replication (default)
  mysql logging = ON  --enable-mysql-logging
   mysql limits = OFF --disable-mysql-limits (default)
   MySQL valias = ON  --enable-valias
   auth inc = -I/usr/local/mysql/include
   auth lib = -L/usr/local/mysql/lib -R${exec_prefix}/lib
 -lmysqlclient -lz
   system passwords = OFF --disable-passwd (default)
 pop syslog = show failed attempts with clear text password
  --enable-logging=p
   auth logging = ON  --enable-auth-logging (default)
 one domain per SQL table = --disable-many-domains

 bash-2.05# /usr/ccs/bin/make  ## This produces the error below...


 gcc -I. -I/usr/local/mysql/include  -I. -I. -I. -g -O2 -Wall -c
 `test -f 'vchkpw.c' || echo './'`vchkpw.c gcc -I.
 -I/usr/local/mysql/include -I. -I. -I. -g -O2 -Wall -c `test -f
 'hmac_md5.c' || echo
 './'`hmac_md5.c hmac_md5.c: In function `hmac_md5':
 hmac_md5.c:52: warning: implicit declaration of function `bzero'
 hmac_md5.c:54: warning: implicit declaration of function `bcopy' gcc
 -g -O2 -Wall   -o vchkpw  vchkpw.o md5.o hmac_md5.o libvpopmail.a
 -L/usr/local/mysql/lib -R/usr/local/lib -lmysqlclient -lz -lcrypt
 Undefined   first referenced
  symbol in file
 socket
 /usr/local/mysql/lib/libmysqlclient.a(libmysql.o) getpeername
/usr/local/mysql/lib/libmysqlclient.a(viosocket.o)
 gethostbyname_r
 /usr/local/mysql/lib/libmysqlclient.a(libmysql.o) setsockopt
/usr/local/mysql/lib/libmysqlclient.a(viosocket.o)
 getservbyname
 /usr/local/mysql/lib/libmysqlclient.a(libmysql.o) floor
/usr/local/mysql/lib/libmysqlclient.a

Re: mysql blues

2001-06-15 Thread Dushyanth Harinath

Hi,

http://www.mail-archive.com/vchkpw@inter7.com/msg04765.html

check that link out.. i did the same kinda mistake and that's the solution..

regards
dushyanth

 having trouble getting mysql to work (i am quite a newbie to mysql and
 how it works).  i can log into the server using vpopmail user and the
 password i chose.  when logged into mysql as vpopmail user i can create
 and destroy databases (only ones vpopmail created).  here are my
 compile options and settings after configure.  below that is the output
 when i try add a test domain.  everything works great using cdb auth
 module but i would like to learn to use mysql.  any hints would be
 appreciated.  thanx.
 
 ./configure --enable-mysql=y --enable-auth-logging=y --enable-logging=p
 --en able-roaming-users=y --enable-hardquota=31457280
 --enable-sqwebmail-pass=y -
 -enable-tcprules-prog=/usr/local/bin/tcprules
 --enable-tcpserver-file=/var/v popmail/etc/tcp.smtp
 
   vpopmail 4.10.18
Current settings
 ---
 
 vpopmail directory = /var/vpopmail
   uid = 60
   gid = 60
  ip alias = OFF --enable-ip-alias-domains=n (default)
 address extentions = OFF --enable-qmail-ext=n (default)
 roaming users = ON  --enable-roaming-users=y
tcpserver file = /var/vpopmail/etc/tcp.smtp
open_smtp file = /var/vpopmail/etc/open-smtp
user quota = 31457280 -enable-hardquota=31457280
   auth module = mysql --enable-mysql=y
 mysql replication = OFF --enable-mysql-replication=n default
 table optimization = many domains --enable-large-site=n default
  system passwords = OFF --enable-passwd=n
  file locking = ON  --enable-file-locking=y default
  auth logging = ON  --enable-auth-logging=y
 mysql clear passwd = OFF --enable-clear-passwd=n default
 valias processing = OFF --enable-valias=n
pop syslog = show failure attempts with clear text password
 --enable-logging=p
default domain =  --enable-default-domain=
  auth inc = -I/usr/include/mysql
  auth lib = -L/usr/lib/mysql -lmysqlclient -lz
 
 
 [root@que vpopmail-4.10.18]# vadddomain testing.com
 Please enter password for postmaster:
 enter password again:
 could not connect to mysql update server
 could not create dir control table create table dir_control ( domain
 varchar(255) not null, cur_users int, level_cur int, level_max int,
 level_start0 int, level_start1 int, level_start2 int, level_end0 int,
 level_end1 int, level_end2 int, level_mod0 int, level_mod1 int,
 level_mod2 int, level_index0 int , level_index1 int, level_index2 int,
 the_dir varchar(255), primary key (domain)  )
 could not replace dir control table 2 replace into dir_control (
 domain, cur_users, level_cur, level_max, level_start0, level_start1,
 level_start2, level_end0, level_end1, level_end2, level_mod0,
 level_mod1, level_mod2, level_index0, level_index1, level_index2,
 the_dir ) values ( 'dom_60', 1, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
 0, '')
 
 vsql_getpw: failed select
 could not create dir control table create table dir_control ( domain
 varchar(255) not null, cur_users int, level_cur int, level_max int,
 level_start0 int, level_start1 int, level_start2 int, level_end0 int,
 level_end1 int, level_end2 int, level_mod0 int, level_mod1 int,
 level_mod2 int, level_index0 int , level_index1 int, level_index2 int,
 the_dir varchar(255), primary key (domain)  )
 could not create dir control table create table dir_control ( domain
 varchar(255) not null, cur_users int, level_cur int, level_max int,
 level_start0 int, level_start1 int, level_start2 int, level_end0 int,
 level_end1 int, level_end2 int, level_mod0 int, level_mod1 int,
 level_mod2 int, level_index0 int , level_index1 int, level_index2 int,
 the_dir varchar(255), primary key (domain)  )
 could not replace dir control table 2 replace into dir_control (
 domain, cur_users, level_cur, level_max, level_start0, level_start1,
 level_start2, level_end0, level_end1, level_end2, level_mod0,
 level_mod1, level_mod2, level_index0, level_index1, level_index2,
 the_dir ) values ( 'testing.com', 1, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
 0, 0, 0, '')
 
 vsql_getpw: failed select
 MySQL server has gone away
 mysql adduser failed
 Error: Unable to chdir to vpopmail/users directory


-- 
As we enjoy great advantages from the inventions of
others, we should be glad of an opportunity to serve others by any
invention of ours; and this we should do freely and generously.
 -- Benjamin Franklin

Dushyanth Harinath
Archean Infotech Limited
Ph No:091-040-3228666,6570704,3228674
http://www.archeanit.com






Re: any ideas folks

2001-06-23 Thread Sean P . Scanlon

I've found that this has todo with libmysqlclient and mysql being out of 
sync

That is to say, anytime I have upgraded MySQL, and not vpopmail, I get 
the same messages.

Hope This helps.
--
-
Sean P. Scanlon
perl -e 'print pack(h*, 3707370426c6575646f647e2e65647), \n'
-

On Friday, June 15, 2001, at 11:15 PM, Teknistar Admin wrote:

 all seems to be well with my vpop setup...mysql is authenticating fine 
 and
 don't see any errors anywhere in logs except mysql log.  anyone know 
 what is
 going on here?  like said i am getting no errors anywhere that i can 
 see and
 all deliveries and authentications are going through fine.  vpop config 
 at
 bottom.  i know this is the newest version of vpop so i have just been
 attributing it to some new code that was implemented in mysql auth 
 module.
 thanx.

 010615 14:36:17  Aborted connection 1239 to db: 'vpopmail' user: 'root'
 host: `localhost' (Got an error reading communication packets)
 010615 14:36:22  Aborted connection 1240 to db: 'vpopmail' user: 'root'
 host: `localhost' (Got an error reading communication packets)
 010615 14:36:35  Aborted connection 1241 to db: 'vpopmail' user: 'root'
 host: `localhost' (Got an error reading communication packets)
 010615 15:42:56  Aborted connection 1345 to db: 'vpopmail' user: 'root'
 host: `localhost' (Got an error reading communication packets)
 010615 15:42:58  Aborted connection 1346 to db: 'vpopmail' user: 'root'
 host: `localhost' (Got an error reading communication packets)
 010615 15:42:58  Aborted connection 1348 to db: 'vpopmail' user: 'root'
 host: `localhost' (Got an error reading communication packets)
 010615 15:42:59  Aborted connection 1349 to db: 'vpopmail' user: 'root'
 host: `localhost' (Got an error reading communication packets)
 010615 15:42:59  Aborted connection 1351 to db: 'vpopmail' user: 'root'
 host: `localhost' (Got an error reading communication packets)
 010615 15:43:03  Aborted connection 1352 to db: 'vpopmail' user: 'root'
 host: `localhost' (Got an error reading communication packets)
 010615 15:43:05  Aborted connection 1353 to db: 'vpopmail' user: 'root'
 host: `localhost' (Got an error reading communication packet

 ./configure --enable-mysql=y --enable-many-domains=n 
 --enable-roaming-users=
 y --enable-logging=p --enable-valias=y --enable-qmail-ext=y 
 --enable-sqwebma
 il-pass=y --enable-hardquota=31457280 --enable-tcprules-
 prog=/usr/local/bin/
 tcprules --enable-tcpserver-file=/var/vpopmail/etc/tcp.smtp

vpopmail 4.10.20
 Current settings
 ---

 vpopmail directory = /var/vpopmail
uid = 60
gid = 60
   ip alias = OFF --enable-ip-alias-domains=n (default)
 address extentions = ON  --enable-qmail-ext=y
  roaming users = ON  --enable-roaming-users=y
 tcpserver file = /var/vpopmail/etc/tcp.smtp
 open_smtp file = /var/vpopmail/etc/open-smtp
 user quota = 31457280 -enable-hardquota=31457280
auth module = mysql --enable-mysql=y
  mysql replication = OFF --enable-mysql-replication=n default
 table optimization = one domain with many users --enable-many-domains=n
   system passwords = OFF --enable-passwd=n
   file locking = ON  --enable-file-locking=y default
  file sync = ON  --enable-file-sync=y default
   auth logging = OFF --enable-auth-logging=n default
 mysql clear passwd = OFF --enable-clear-passwd=n default
  valias processing = ON  --enable-valias=y
 pop syslog = show failure attempts with clear text password
  --enable-logging=p
 default domain =  --enable-default-domain=
   auth inc = -I/usr/include/mysql
   auth lib = -L/usr/lib/mysql -lmysqlclient -lz




Re: any ideas folks

2001-06-24 Thread Syed Faruque Ahmed

I've written about this error earlier.  Ken Jones answered that it has to 
do with mysql expecting a mysql_close() function from vpopmail.  He said 
that it is a trivial error and should not pose any problem 
whatsoever.  Specifically ;

...mysql wants vpopmail to call the
mysql_close() function before exiting. But it doesnt need to.
Hence mysql complains. If you don't like the errors, you can
change mysql to not report that error.

But it does continue to nag me (perfectionist that I strive to be).  Are 
you sure that this error goes away after you upgraded vpopmail?  Can you 
please let us know what versions mysql and vpopmail you are running?

thanks in advance
Faruque

At 04:12 PM 6/23/01 -0400, Sean P. Scanlon wrote:
I've found that this has todo with libmysqlclient and mysql being out of 
sync

That is to say, anytime I have upgraded MySQL, and not vpopmail, I get the 
same messages.

Hope This helps.
--
-
Sean P. Scanlon
perl -e 'print pack(h*, 3707370426c6575646f647e2e65647), \n'
-

On Friday, June 15, 2001, at 11:15 PM, Teknistar Admin wrote:

all seems to be well with my vpop setup...mysql is authenticating fine and
don't see any errors anywhere in logs except mysql log.  anyone know what is
going on here?  like said i am getting no errors anywhere that i can see and
all deliveries and authentications are going through fine.  vpop config at
bottom.  i know this is the newest version of vpop so i have just been
attributing it to some new code that was implemented in mysql auth module.
thanx.

010615 14:36:17  Aborted connection 1239 to db: 'vpopmail' user: 'root'
host: `localhost' (Got an error reading communication packets)
010615 14:36:22  Aborted connection 1240 to db: 'vpopmail' user: 'root'
host: `localhost' (Got an error reading communication packets)
010615 14:36:35  Aborted connection 1241 to db: 'vpopmail' user: 'root'
host: `localhost' (Got an error reading communication packets)
010615 15:42:56  Aborted connection 1345 to db: 'vpopmail' user: 'root'
host: `localhost' (Got an error reading communication packets)
010615 15:42:58  Aborted connection 1346 to db: 'vpopmail' user: 'root'
host: `localhost' (Got an error reading communication packets)
010615 15:42:58  Aborted connection 1348 to db: 'vpopmail' user: 'root'
host: `localhost' (Got an error reading communication packets)
010615 15:42:59  Aborted connection 1349 to db: 'vpopmail' user: 'root'
host: `localhost' (Got an error reading communication packets)
010615 15:42:59  Aborted connection 1351 to db: 'vpopmail' user: 'root'
host: `localhost' (Got an error reading communication packets)
010615 15:43:03  Aborted connection 1352 to db: 'vpopmail' user: 'root'
host: `localhost' (Got an error reading communication packets)
010615 15:43:05  Aborted connection 1353 to db: 'vpopmail' user: 'root'
host: `localhost' (Got an error reading communication packet

./configure --enable-mysql=y --enable-many-domains=n --enable-roaming-users=
y --enable-logging=p --enable-valias=y --enable-qmail-ext=y --enable-sqwebma
il-pass=y --enable-hardquota=31457280 --enable-tcprules-
prog=/usr/local/bin/
tcprules --enable-tcpserver-file=/var/vpopmail/etc/tcp.smtp

vpopmail 4.10.20
 Current settings
---

vpopmail directory = /var/vpopmail
uid = 60
gid = 60
   ip alias = OFF --enable-ip-alias-domains=n (default)
address extentions = ON  --enable-qmail-ext=y
  roaming users = ON  --enable-roaming-users=y
 tcpserver file = /var/vpopmail/etc/tcp.smtp
 open_smtp file = /var/vpopmail/etc/open-smtp
 user quota = 31457280 -enable-hardquota=31457280
auth module = mysql --enable-mysql=y
  mysql replication = OFF --enable-mysql-replication=n default
table optimization = one domain with many users --enable-many-domains=n
   system passwords = OFF --enable-passwd=n
   file locking = ON  --enable-file-locking=y default
  file sync = ON  --enable-file-sync=y default
   auth logging = OFF --enable-auth-logging=n default
mysql clear passwd = OFF --enable-clear-passwd=n default
  valias processing = ON  --enable-valias=y
 pop syslog = show failure attempts with clear text password
  --enable-logging=p
 default domain =  --enable-default-domain=
   auth inc = -I/usr/include/mysql
   auth lib = -L/usr/lib/mysql -lmysqlclient -lz




Re: [vchkpw] -lz instalation error

2002-08-27 Thread Thiago Campos

Thanks to everybody who helped me.
The problem was solved when i installed the zlib-devel

But now i'm getting the following error:

make  all-recursive
make[1]: Entering directory `/usr/local/src/vpopmail-5.2.1'
Making all in cdb
make[2]: Entering directory `/usr/local/src/vpopmail-5.2.1/cdb'
make[2]: Nothing to be done for `all'.
make[2]: Leaving directory `/usr/local/src/vpopmail-5.2.1/cdb'
make[2]: Entering directory `/usr/local/src/vpopmail-5.2.1'
gcc  -g -O2 -Wall  -o clearopensmtp  clearopensmtp.o
libvpopmail.a -L/usr/lib/mysql  -lmysqlclient -lz -lnsl -lcrypt -lm
clearopensmtp.o: In function `main':
/usr/local/src/vpopmail-5.2.1/clearopensmtp.c:53: undefined reference to
`vclear_open_smtp'
/usr/local/src/vpopmail-5.2.1/clearopensmtp.c:82: undefined reference to
`update_rules'
collect2: ld returned 1 exit status
make[2]: *** [clearopensmtp] Error 1
make[2]: Leaving directory `/usr/local/src/vpopmail-5.2.1'
make[1]: *** [all-recursive] Error 1
make[1]: Leaving directory `/usr/local/src/vpopmail-5.2.1'
make: *** [all-recursive-am] Error 2

Thiago


- Original Message -
From: Mike [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Tuesday, August 27, 2002 11:49 AM
Subject: RE: [vchkpw] -lz instalation error


 Hi,

 You should install zlib and zlib-devel.

 -Original Message-
 From: Thiago Campos [mailto:[EMAIL PROTECTED]]
 Sent: Tuesday, August 27, 2002 9:42 AM
 To: [EMAIL PROTECTED]
 Subject: [vchkpw] -lz instalation error


 Hi,

 I'm getting the following error on my RH 7.3

 This is my ./configure output

 vpopmail directory = /home/vpopmail
uid = 89
gid = 89
   ip alias = OFF --enable-ip-alias-domains=n (default) address
 extentions = OFF --enable-qmail-ext=n (default)
  roaming users = OFF --enable-roaming-users=n default
 user quota = OFF --enable-defaultquota=NOQUOTA default
auth module = mysql --enable-mysql=y
  mysql replication = OFF --enable-mysql-replication=n default table
 optimization = many domains --enable-many-domains=y default
   system passwords = OFF --enable-passwd=n default
   file locking = ON  --enable-file-locking=y default
  file sync = OFF --enable-file-sync=n default disable
 vdelivermail fsync
   auth logging = ON  --enable-auth-logging=y default
  mysql logging = OFF --enable-mysql-logging=n default
   clear passwd = ON  --enable-clear-passwd=y (default)  valias
 processing = ON  --enable-valias=y
 pop syslog = show only failure attempts
  --enable-logging=e default
 default domain =
 email.consult.eng.br --enable-default-domain=email.consult.eng.br
   auth inc = -I/usr/include/mysql
   auth lib = -L/usr/lib/mysql  -lmysqlclient -lz


 [root@email vpopmail-5.2.1]# make
 make  all-recursive
 make[1]: Entering directory `/usr/local/src/vpopmail-5.2.1' Making all
 in cdb
 make[2]: Entering directory `/usr/local/src/vpopmail-5.2.1/cdb'
 make[2]: Nothing to be done for `all'.
 make[2]: Leaving directory `/usr/local/src/vpopmail-5.2.1/cdb'
 make[2]: Entering directory `/usr/local/src/vpopmail-5.2.1'
 gcc  -g -O2 -Wall  -o vchkpw  vchkpw.o
 ibvpopmail.a -L/usr/lib/mysql  -lmysqlclient -lz -lnsl -lcrypt -lm
 /usr/bin/ld: cannot find -lz
 collect2: ld returned 1 exit status
 make[2]: *** [vchkpw] Error 1
 make[2]: Leaving directory `/usr/local/src/vpopmail-5.2.1'
 make[1]: *** [all-recursive] Error 1
 make[1]: Leaving directory `/usr/local/src/vpopmail-5.2.1'
 make: *** [all-recursive-am] Error 2








<    4   5   6   7   8   9   10   11   12   13   >