Courier (authlib) and vacation

 
Thread Tools Search this Thread
Special Forums UNIX and Linux Applications Courier (authlib) and vacation
# 1  
Old 11-25-2009
Courier (authlib) and vacation

Hello,

I want to use vacation autoreply with courier userdb

Users is in "/etc/courier/userdb"

I search on forum but dont find anything about (only found for local and mysql user)

How to configure an user to use vacation (or other stuff) to make autoreply with userdb ?

Plateform : linux, postfix and courier

Thanks by advance

Julian
Login or Register to Ask a Question

Previous Thread | Next Thread

7 More Discussions You Might Find Interesting

1. What is on Your Mind?

How Much Vacation Do You Take? | UNIX.com Community | Annual Vacation (YouTube)

Here is another simple YT video co-produced with our video partner. How Much Vacation Do You Take? | UNIX.com Community | Annual Vacation https://youtu.be/MSy553qS654 Background sound track is called "Caribbean Paradise" Sounds like something wisecracker would have played in one... (0 Replies)
Discussion started by: Neo
0 Replies

2. UNIX and Linux Applications

How add vacation on POSTFIX+AUTHLIB (without mysql DB)?

Hello ! I want to add vacation on postfix + Authlib (authmodulelist="authuserdb") The user is in the /etc/courier/userdb file (no mysql) i dont find example on net (only postfix alone or with mysql for) for install vacation for my user. i've not user in /etc/passwd and /home I dont... (0 Replies)
Discussion started by: safsound
0 Replies

3. Ubuntu

Courier-IMap

I am running postfix, courier-imap and Atmail Webmail client. I can telnet to port 143 I can send mail from the command line using the mail command to the user. When I try to login through webmail using the atmail client nothing happens. I check the the maillog and it shows the localhost address... (0 Replies)
Discussion started by: rbizzell
0 Replies

4. Ubuntu

Courier-IMAP

I am running Unbuntu Server. I have installed postfix and courie-imap. I cant seem to be able to login using imap. Login failed. I can telnet using imap. I have a valid user. Authdaemonrc is running using authpam which is the default. I am running atmail webclient. What else do I need to check? (0 Replies)
Discussion started by: rbizzell
0 Replies

5. UNIX for Advanced & Expert Users

Courier-IMAP 4.1

I am running Freebsd 6.1, Postfix 2.2, and Courier-IMAP 4.1 I can telnet to port 143 I can't connect to IMAP server using microsoft outlook or any client. The authdaemon is running and working correctly I did netstat -an | grep -i list and it shows port 143 bound to the localhost 127.0.0.1. I can... (1 Reply)
Discussion started by: rbizzell
1 Replies

6. BSD

Courier-IMAP 4.1

I will be using postfix and courier-imap version 4.1. I never configured courier-imap. What configurations files do I have to configure and how do I start courier-imap. There isn't a authdaemonrc file in the courier-imap directorry. The files that are listed are imapd imap-ssl.dist... (0 Replies)
Discussion started by: rbizzell
0 Replies

7. Linux

courier-authlib problems loading libmysqlclient.so.14 and libcourierauthcommon.so.0

I am having problems with mysql authentication using courier-authlib (authdaemond). This is getting really frustrating. The error I am getting is: Aug 28 17:48:48 www authdaemond: modules="authmysql", daemons=5 Aug 28 17:48:48 www authdaemond: Installing libauthmysql Aug 28 17:48:48 www... (0 Replies)
Discussion started by: msilvers
0 Replies
Login or Register to Ask a Question
COURIERPOP3D(8) 					      Double Precision, Inc.						   COURIERPOP3D(8)

NAME
courierpop3d - The Courier POP3 server SYNOPSIS
/usr/sbin/couriertcpd {-nodnslookup} {-stderr=syslog} {110} {/usr/lib/courier/courier/courierpop3login} [modules...] {/usr/lib/courier/courier/courierpop3d} {./Maildir} DESCRIPTION
This is a simple POP3 server for Maildirs. Note The couriertcpd, courierpop3login, and courierpop3d modules may be installed elsewhere than indicated here. courierpop3login is usually started by couriertcpd. It already expects that a POP3 client is connected to standard input and output, presumably via a network socket. courierpop3login reads the POP3 userid and password, then runs the authentication modules. The remaining arguments are passed along as arguments to modules. modules is one or more authentication modules (see the authlib(7)[1] manual page). Each authentication modules runs the program specified by its first argument, allowing the authentication modules to be chained. The last program in the chain is courierpop3d , which provides the actual POP3 service. In accordance with the authentication protocol, as described in authlib(7)[1] courierpop3d reads file descriptor 3 to see if the userid/password has been succesfully validated. If not, courierpop3d terminates. Otherwise, courierpop3d expects to be already running under the appropriate user and group id, with its current directory set to the account's home directory. The first order of business is to find the account's Maildir. If the environment variable MAILDIR is set, that's where we go. That should be the pathname to the account's Maildir. The environment variable MAILDIR may be set by the authentication module. If MAILDIR is not set, courierpop3d uses its first argument. Usually, the default maildir is $HOME/Maildir, therefore the first argument to courierpop3d is "./Maildir". SEE ALSO
authlib(7)[1], userdb(8)[2]. AUTHOR
Sam Varshavchik Author NOTES
1. authlib(7) [set $man.base.url.for.relative.links]/authlib.html 2. userdb(8) [set $man.base.url.for.relative.links]/userdb.html Courier Mail Server 04/04/2011 COURIERPOP3D(8)