qmail Digest 12 Aug 2000 10:00:00 -0000 Issue 1090

Topics (messages 46557 through 46615):

Re: Qmail + sendmail wrapper + PHP's mail()
        46557 by: Vince Vielhaber
        46559 by: Vladimir Goncharov
        46591 by: Jason J. Czerak

Re: rcpt to|cc|bcc and To:|Cc:|Bcc: limitations
        46558 by: Slider

Re: rblsmtpd and relays.mail-abuse.org
        46560 by: Russell P. Sutherland
        46593 by: Adam McKenna
        46594 by: Chris Johnson

Virtualdomians
        46561 by: Kornyakov Yevgeny
        46563 by: Jason J. Czerak
        46564 by: Kornyakov Yevgeny
        46580 by: Dave Sill
        46581 by: We Solve IT Pty Ltd - hostmaster
        46584 by: Peter Green

qmail + vpopmail domains with mysql dont work
        46562 by: harshapr.comatindia.com

qmail auto reply  looping
        46565 by: reach_prashant.zeenext.com
        46579 by: Dave Sill
        46585 by: Dave Kitabjian

Maildir Creation
        46566 by: Slider
        46567 by: Robert Sander
        46569 by: Slider
        46577 by: Dave Sill
        46589 by: Charles Cazabon
        46590 by: John White

vpopmail doesn't accept forward addresses which contain dots
        46568 by: NERvOus
        46570 by: NERvOus
        46582 by: Peter Green

qmail shirts really selling?
        46571 by: Dave Kitabjian
        46573 by: Peter van Dijk
        46575 by: Peter van Dijk
        46587 by: Dave Sill
        46598 by: Vern Hart

Re: changing of Sendmail to QMAIL
        46572 by: Dave Sill

Re: multiple destinations for one domain
        46574 by: Dave Sill
        46597 by: Russell Nelson

qmail-ldap patch and IBM ldap
        46576 by: reach_prashant.zeenext.com
        46588 by: Charles Cazabon

[Announce] oMail-admin 0.91 with vmailmgr 0.96.8 support
        46578 by: Olivier M.
        46583 by: Olivier M.

Outlook (was RE: Virtualdomians)
        46586 by: Petr Novotny

Re: who to send mail from web
        46592 by: Ihnen, David
        46595 by: Raul Beltran

Re: legit mail being blocked because of relay methods
        46596 by: Russell Nelson

local email is stuck in que until i restart qmailsend??
        46599 by: J

Help with smtp+tcpserver
        46600 by: Steve Kapinos
        46602 by: Steve Kapinos

Hard linking messages between maildirs
        46601 by: Paul Jarc
        46603 by: Antonio S. Martins Jr.

4.7.1 error in qmail
        46604 by: Dale Miracle
        46605 by: Sean C Truman
        46606 by: Dale Miracle
        46614 by: Magnus Bodin

logselect
        46607 by: Russell Nelson
        46608 by: Chris, the Young One

Qmail-Ldap patch with IBM LDAP
        46609 by: reach_prashant.zeenext.com

Preview: Qmin v.89 Alpha!
        46610 by: Sean C Truman
        46613 by: Sean C Truman

urgent help  required
        46611 by: reach_prashant.zeenext.com
        46612 by: Sean C Truman

qmail + openldap
        46615 by: rajat

Administrivia:

To unsubscribe from the digest, e-mail:
        [EMAIL PROTECTED]

To subscribe to the digest, e-mail:
        [EMAIL PROTECTED]

To bug my human owner, e-mail:
        [EMAIL PROTECTED]

To post to the list, e-mail:
        [EMAIL PROTECTED]


----------------------------------------------------------------------


On Fri, 11 Aug 2000, Vladimir Goncharov wrote:

> 
>       Hi,
> >
> >I don't know the best way to explain my problem, but here it goes. :)
> >
> >Dev machine is a  RedHat 6.2 install. Apache 1.3.12 with PHP 4.0.1pl2 and stock
> >sendmail.
> >
> >Server is Redhat 6.2 apache 1.3.12 PHP 4.0.1pl2 with  qmail (and vpopmail)
> >
> >I got a php script that I developed on  the dev machine.. every thing works. 
> >it calls mail() proper headers and whatnot.. sendmail connects to my server
> >sends the mail and works. Things here O.K.
> >
> >
> >Move the web code to the server.  Try the php script. nothing... no erros no
> >nothing.   I do a 'tail -f' on the qmail log files. nothing shows up... 
> 
>  It seems that mail() function from php 4.0.1pl2 expects to find
> _real_ sendmail. At least, it use the following code:

I just set up 4.0.1pl2 yesterday (upgrade from 3.0.x) and it works fine
with qmail's sendmail.  I did, however, have to fix phpGroupWare's mail
sending routines because of the linefeed problem.  Make sure your lines
are terminated with \r\n instead of \n.  If it weren't for the program's
error reporting I wouldn't have known it was failing since PHP gave no 
error message.

Also I just told it that sendmail's path was /var/qmail/bin/sendmail  I
didn't give it any switches.

Vince.
-- 
==========================================================================
Vince Vielhaber -- KA8CSH    email: [EMAIL PROTECTED]    http://www.pop4.net
 128K ISDN from $22.00/mo - 56K Dialup from $16.00/mo at Pop4 Networking
        Online Campground Directory    http://www.camping-usa.com
       Online Giftshop Superstore    http://www.cloudninegifts.com
==========================================================================







        Hi,
>> >Move the web code to the server.  Try the php script. nothing... no erros no
>> >nothing.   I do a 'tail -f' on the qmail log files. nothing shows up... 
>> 
>>  It seems that mail() function from php 4.0.1pl2 expects to find
>> _real_ sendmail. At least, it use the following code:
>
>I just set up 4.0.1pl2 yesterday (upgrade from 3.0.x) and it works fine
>with qmail's sendmail.  I did, however, have to fix phpGroupWare's mail
>sending routines because of the linefeed problem.  Make sure your lines
>are terminated with \r\n instead of \n.  If it weren't for the program's
>error reporting I wouldn't have known it was failing since PHP gave no 
>error message.
>
>Also I just told it that sendmail's path was /var/qmail/bin/sendmail  I
>didn't give it any switches.

Well, I didn't really use php code at all. But, of course,
the default sendmail_path in php4 is "/usr/sbin/sendmail -t", so
the reason of initial problem is something different. At least,
real sendmail_path could be checked by loooking at phpinfo() output.
BTW, sendmail -t works from command line without explicit "\r\n".

WBR, Vladimir Goncharov

System Analyst
CB "Rosprombank"









None of the suggestions worked :(..


Got a request.. Thoses of you that are using qmail to send mail via the
sendmail wrapper. PLEASE attache the code you use (just the stuff within the
mail() should work unless you do sting hanging befor hand)


The code we use works with the real sendmail but it may be a differnet header
setup or something screwy...  I wish to compair my code to know working code.


thank you




--
Jason J. Czerak ([EMAIL PROTECTED])
  Linux Systems Evangelist
  
Jasnik Services, LLC
  http://www.Jasnik.net






Another idea!

Set up another interface on the box specifically for that customer and
create a separate qmail installation for him there for different queue and
different services for him and the other customers that you are worried
about slowing down!

Slider


> 1) Is the user a)dialling up and gets a ramdom ip address or b)are you
> hosting him and has a constant ip address?

He's one of our dialup customers (random ip)

> 2) If (a) then get his Caller ID and ban him from dial up or filter his
> connection to a slower mail service!
> 3) If (b) ban his IP from smtp connections to your mail servers... for
> investigation in iether situation!

I don't want to scare the customer away, but I want him over on our mailing
list service. The customer is a company, and our relationship to this
customer is very good except for the huge mailing from them once a week and
sometimes more.

There is no performance problems on this server, but I just like a clean
mail queue. With huge recipients from a clients addressbook, there is always
some bounce candidates keeping the whole recipientslist in the queue. The
mails going out is product information/advertising to their
customers/contacts. In other words low priority mails that can use the time
it takes on a mailing list server to process.

Our international bandwith is a E3 line and domestic it's 100mbps, and the
mails is mainly domestic. I'm just tired of having this huge list of
recipients hanging in the queue until all mails are delivered or bounced.
This server is our main mailhub, and I think of our other customers when I
want to move obvious hunks of mail to where they belong. It takes time to
deliver mails to 1000+, making the other users mail wait on their turn. Just
don't see the point to let this customer use the main mail hub, when we have
dedicated servers for this. My customers are spoilt with instant delivery of
their 1/2/3/4 mails, and I intend to keep it this way :-)


> 4) Another suggestion editing the /etc/tcp.smtp file with
>
>
"ipaddressofconnection".:allow,RELAYCLIENT="",DATABYTES="sizeyouarewillingto
> send",TARPITCOUNT="100",TARPITDELAY="5"
> (of course you have to recreate the tcp.smtp.cdb)

And of course patch qmail-smtpd.c with the tarpit-path ;-)

> 4 cont) this will allow first "100" e-mails past from the ip range
selected
> at the size selected and there after will wait "5" seconds before
delivering
> the remaining (above 100) emails, this will seriously hang the users
client
> and probably will not be too interested in doing it again!
>
> Anyone have ideas or scripts as to getting notification when the
TARPITDELAY
> starts to count, or when the TARPITCOUNT has been reached? Advantage being
> that the administrator can catch red handed the user and make a decision
as
> to the best course of action...

Have patched my home mailserver with this patch, and will try it out here
first. Have'nt got any feedback on my question about experience with this
patch installed. Looks good so far.

--
--------------------------------------------
IDG New Media     Einar Bordewich
Technical Manager  Phone: +47 2336 1420
E-Mail:           [EMAIL PROTECTED]
--------------------------------------------

----- Original Message -----
From: "Slider" <[EMAIL PROTECTED]>
To: "David Dyer-Bennet" <[EMAIL PROTECTED]>; "Qmail-mailing list"
<[EMAIL PROTECTED]>
Sent: Thursday, August 10, 2000 10:57 AM
Subject: RE: rcpt to|cc|bcc and To:|Cc:|Bcc: limitations


>
> Another couple of ideas;
>
> 1) Is the user a)dialling up and gets a ramdom ip address or b)are you
> hosting him and has a constant ip address?
> 2) If (a) then get his Caller ID and ban him from dial up or filter his
> connection to a slower mail service!
> 3) If (b) ban his IP from smtp connections to your mail servers... for
> investigation in iether situation!
> 4) Another suggestion editing the /etc/tcp.smtp file with
>
>
"ipaddressofconnection".:allow,RELAYCLIENT="",DATABYTES="sizeyouarewillingto
> send",TARPITCOUNT="100",TARPITDELAY="5"
> (of course you have to recreate the tcp.smtp.cdb)
>
> 4 cont) this will allow first "100" e-mails past from the ip range
selected
> at the size selected and there after will wait "5" seconds before
delivering
> the remaining (above 100) emails, this will seriously hang the users
client
> and probably will not be too interested in doing it again!
>
> Anyone have ideas or scripts as to getting notification when the
TARPITDELAY
> starts to count, or when the TARPITCOUNT has been reached? Advantage being
> that the administrator can catch red handed the user and make a decision
as
> to the best course of action...
>
> Slider
>
>
>
> Einar Bordewich <[EMAIL PROTECTED]> writes on 10 August 2000 at 00:40:06
> +0200
>  > My tormentor is a customer and is allowed to relay through our
> mailserver.
>  >
>  > The problem is that I want him over on a mailinglist solution. He most
> likly
>  > will switch to mailinglist eventually, but I think it's a little bit
> drastic
>  > to block him out just to speed up the action ;-) I feel it would be
more
>  > correct to implement some limitations on the mail server, affecting all
> the
>  > users.
>  >
>  > This because we from time to time have users/customers that pops off a
> mail
>  > with 100+ recipients. In my opinion beneath 100 is acceptable, over
this
>  > number it's improper use. I might be out on a limb here, so please
> correct
>  > if I'm wrong.
>  >
>  > And yes, if he's smart he can abuse the solution, but then again he's
>  > deliberately have to do it, breaking our agreement and policy. I don't
>  > belive in policy when there is no hardware or software limitations to
> back
>  > that up.
>
> If he sets up a mailing list using ezmlm, the obvious thing to use
> with qmail, and sends to a mailing list of 1000 people through that
> setup, you'll get exactly the same thing you have now.  If you
> implement a block on the submission, he'll be unable to use (that)
> mailing list.  So I think you need to think this through more
> thoroughly.
> --
> Photos: http://dd-b.lighthunters.net/ Minicon:
http://www.mnstf.org/minicon
> Bookworms: http://ouroboros.demesne.com/ SF: http://www.dd-b.net/dd-b
> David Dyer-Bennet / Welcome to the future! / [EMAIL PROTECTED]
>
>
>







* Robert Sander ([EMAIL PROTECTED]) [11 Aug 2000 04:07]:

> It seems to me that rblsmtpd can only take one "-r" at a time, as I have
> version 0.70 that may be a bit old. But they can be ordered in a row, as
> in
>    rblsmtpd -r rbl.maps.vix.com \
>    rblsmtpd -r dul.maps.vix.com \
>    rblsmtpd -r relays.mail-abuse.org ...

I believe you meant to write:

    rblsmtpd -r rbl.maps.vix.com |
    rblsmtpd -r dul.maps.vix.com |
    rblsmtpd -r relays.mail-abuse.org ...

> That seems to be fixed with the version of rblsmtpd in ucspi-tcp 0.86

Yes.

-- 
Quist Consulting                Email: [EMAIL PROTECTED]
219 Donlea Drive                Voice: +1.416.696.7600
Toronto ON  M4G 2N1             Fax:   +1.416.978.6620
CANADA                          WWW:   http://www.quist.on.ca




On Fri, Aug 11, 2000 at 07:13:05AM -0400, Russell P. Sutherland wrote:
> * Robert Sander ([EMAIL PROTECTED]) [11 Aug 2000 04:07]:
> 
> > It seems to me that rblsmtpd can only take one "-r" at a time, as I have
> > version 0.70 that may be a bit old. But they can be ordered in a row, as
> > in
> >    rblsmtpd -r rbl.maps.vix.com \
> >    rblsmtpd -r dul.maps.vix.com \
> >    rblsmtpd -r relays.mail-abuse.org ...
> 
> I believe you meant to write:
> 
>     rblsmtpd -r rbl.maps.vix.com |
>     rblsmtpd -r dul.maps.vix.com |
>     rblsmtpd -r relays.mail-abuse.org ...
> 
> > That seems to be fixed with the version of rblsmtpd in ucspi-tcp 0.86
> 
> Yes.

How is this handled in ucspi-tcp-0.88 when you want to use -b for some zones
and not for others?  Still have to run multiple instances?

--Adam




On Fri, Aug 11, 2000 at 07:13:05AM -0400, Russell P. Sutherland wrote:
> * Robert Sander ([EMAIL PROTECTED]) [11 Aug 2000 04:07]:
> 
> > It seems to me that rblsmtpd can only take one "-r" at a time, as I have
> > version 0.70 that may be a bit old. But they can be ordered in a row, as
> > in
> >    rblsmtpd -r rbl.maps.vix.com \
> >    rblsmtpd -r dul.maps.vix.com \
> >    rblsmtpd -r relays.mail-abuse.org ...
> 
> I believe you meant to write:
> 
>     rblsmtpd -r rbl.maps.vix.com |
>     rblsmtpd -r dul.maps.vix.com |
>     rblsmtpd -r relays.mail-abuse.org ...

No--his way was correct.

Chris




I have several virtualdomians.
How I can to sort users whith identical names,
[EMAIL PROTECTED] must be as [EMAIL PROTECTED]
[EMAIL PROTECTED] must be as [EMAIL PROTECTED]
may be via ~/alias/ ???







go to freshmeat.net and find and then dl and then install 'vpopmail'

It is a very good vitrualdomain addon for qmail.  The usernames then become the
users's e-mail address.. example    e-mailaddress of :  [EMAIL PROTECTED] the
username for that would be  "[EMAIL PROTECTED]"

The only downside I found of that is that Netscape doesn't like thoses kinda
"user names" it tries to truncate anything after the @ and just use what's
before the @... most e-mail clients will like that kinda username. 

BTW ayone have any other ideas beside using and "@" sign in the user's name
like umm "#" (username: jason#domain.com) so things like netscape will work?
This hasn't been and issue with my customers yet but I think it may soon (I
suggest them use Outlook or a seperate e-mail or that I foward e-mail to their
current account)


On 11-Aug-2000 Kornyakov Yevgeny wrote:
> I have several virtualdomians.
> How I can to sort users whith identical names,
> [EMAIL PROTECTED] must be as [EMAIL PROTECTED]
> [EMAIL PROTECTED] must be as [EMAIL PROTECTED]
> may be via ~/alias/ ???



--
Jason J. Czerak ([EMAIL PROTECTED])
  Linux Systems Evangelist
  
Jasnik Services, LLC
  http://www.Jasnik.net





Hi !!
I find solution for my problem !!!!
This is very simple I to redirected mail for other
domain user via procmail.

Thanks for all.






Kornyakov Yevgeny  <[EMAIL PROTECTED]> wrote:

>I have several virtualdomians.
>How I can to sort users whith identical names,
>[EMAIL PROTECTED] must be as [EMAIL PROTECTED]
>[EMAIL PROTECTED] must be as [EMAIL PROTECTED]
>may be via ~/alias/ ???

If you use control/virtualdomains, each virtual domain gets it's own
namespace. See:

  http://Web.InfoAve.Net/~dsill/lwq.html#virtual-domains

-Dave




-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

> The only downside I found of that is that Netscape doesn't like thoses
> kinda "user names" it tries to truncate anything after the @ and just use
> what's before the @... most e-mail clients will like that kinda username.
> 
> BTW ayone have any other ideas beside using and "@" sign in the user's
> name like umm "#" (username: jason#domain.com) so things like netscape
> will work? This hasn't been and issue with my customers yet but I think
> it may soon (I suggest them use Outlook or a seperate e-mail or that I
> foward 
> e-mail to their
> current account)

vpopmail seems to use % when I looked at it the other day, however I prefer
to use a character that doesn't mean anything to the shell, as it can
simplify things at times. Thus I settled on a +, which AFAIK hasn't caused
a problem in ANY program I have heard of.....

BTW, does anyone know how to make MS outlook to check mail before
sending.... is there a FAQ for all the mail clients on how to make them
check mail before sending?? I'm assuming this is frequantly asked but
haven't seen anything on it.... Of course, the reason is allowing valid
customers to relay and deny all others....

Regards,
Adam

Adam Goryachev
We Solve IT Pty Ltd
Ph:  +61 2 9345 4395                        [EMAIL PROTECTED]
Fax: +61 2 9345 4396                        http://www.wesolveit.com.au


-----BEGIN PGP SIGNATURE-----
Version: PGPfreeware 6.5.3 for non-commercial use <http://www.pgp.com>

iQA/AwUBOZN2bQGNJgXrV/C3EQJIeQCgzqeyoY6535rrjHsrtFNtMfdj25wAn2Uk
5p1vDDOLCJU1Rk/YbOrQNPGO
=GwWi
-----END PGP SIGNATURE-----





also sprach hostmaster:
> > The only downside I found of that is that Netscape doesn't like thoses
> > kinda "user names" it tries to truncate anything after the @ and just use
> > what's before the @... most e-mail clients will like that kinda username.
> > 
> > BTW ayone have any other ideas beside using and "@" sign in the user's
> > name like umm "#" (username: jason#domain.com) so things like netscape
> > will work? This hasn't been and issue with my customers yet but I think
> > it may soon (I suggest them use Outlook or a seperate e-mail or that I
> > foward 
> > e-mail to their
> > current account)
> 
> vpopmail seems to use % when I looked at it the other day, however I prefer
> to use a character that doesn't mean anything to the shell, as it can
> simplify things at times. Thus I settled on a +, which AFAIK hasn't caused
> a problem in ANY program I have heard of.....

vpopmail uses, by default, the characters %@/. However, this is configurable
at compile-time; set it to ``-'' to really confuse things. :)

/pg
-- 
Peter Green : Gospel Communications Network, SysAdmin : [EMAIL PROTECTED]
---
"...[Linux's] capacity to talk via any medium except smoke signals."
(By Dr. Greg Wettstein, Roger Maris Cancer Center)





Hi,

Let me explain a scenario. From my linux system, I sent an email to 2 users

[EMAIL PROTECTED] and [EMAIL PROTECTED]

from the account dheeraj.

dheeraj is a user on my linux system with a home dir. /home/dheeraj/ and
also a maildir /home/dhrreaj/Maildir/. [EMAIL PROTECTED] is a  user on
vpopmail domain - mytest.com.

The mail sent to [EMAIL PROTECTED] was received properly. But dheeraj
also received a bounce message for [EMAIL PROTECTED]

I've attached the email messages that dheeraj received. The "failure
notice.txt" might tell you some thing.

        could not create vpopmail database
        vsql_getpw: failed select
        vsql_getpw: failed select
        Sorry, no mailbox here by that name. vpopmail (#5.1.1)

Please help me...

With warm regards,
Harsha
From: [EMAIL PROTECTED]
Sent: Thursday, August 10, 2000 7:53 PM
To: [EMAIL PROTECTED]
Subject: failure notice

Hi. This is the qmail-send program at Linux.Harsha.
I'm afraid I wasn't able to deliver your message to the following addresses.
This is a permanent error; I've given up. Sorry it didn't work out.

<[EMAIL PROTECTED]>:
could not create vpopmail database
vsql_getpw: failed select
vsql_getpw: failed select
Sorry, no mailbox here by that name. vpopmail (#5.1.1)

--- Below this line is a copy of the message.

Return-Path: <[EMAIL PROTECTED]>
Received: (qmail 1258 invoked from network); 10 Aug 2000 14:23:13 -0000
Received: from softdnserror (HELO Linux.Harsha) ([EMAIL PROTECTED])
  by softdnserror with SMTP; 10 Aug 2000 14:23:13 -0000
Sender: dheeraj
Message-ID: <[EMAIL PROTECTED]>
Date: Thu, 10 Aug 2000 19:53:13 +0530
From: Dheeraj <[EMAIL PROTECTED]>
X-Mailer: Mozilla 4.72 [en] (X11; U; Linux 2.2.14-12 i686)
X-Accept-Language: en
MIME-Version: 1.0
To: [EMAIL PROTECTED], [EMAIL PROTECTED]
Subject: Test mail
Content-Type: text/plain; charset=us-ascii
Content-Transfer-Encoding: 7bit

mail sent to ~dhrreaj and vpopmail domain user; [EMAIL PROTECTED]

-Harsha



From: dheeraj on behalf of Dheeraj [[EMAIL PROTECTED]]
Sent: Thursday, August 10, 2000 7:53 PM
To: [EMAIL PROTECTED]; [EMAIL PROTECTED]
Subject: Test mail

mail sent to ~dhrreaj and vpopmail domain user; [EMAIL PROTECTED]

-Harsha









 hello friends 


   i have installed qmail-1.03 with ldap-patch-2000601 on RedHat Linux 6.2
, now 

   assume following 
 
1>  user A has enable auto reply and put some text 
2>  user B has also enabled auto reply  and has put some auto reply text 
3>  now if user A will send any mail to user B then A will get an auto
reply from B ,again as user A has set his auto reply enabled 
so A will sent auto reply to B ,this will go  in to infinite loop 

  so 

 is there any protection to stop this kind of looping 

 thanks and regards 
Prashant Desai





[EMAIL PROTECTED] wrote:

>1>  user A has enable auto reply and put some text 
>2>  user B has also enabled auto reply and has put some auto reply text 
>3>  now if user A will send any mail to user B then A will get an auto
>reply from B ,again as user A has set his auto reply enabled 
>so A will sent auto reply to B ,this will go  in to infinite loop 

Users A and B are using stupid and/or broken autoresponders. Good
autoresponders don't blindly respond to everything. They limit the
rate of responses to a single address, and they try not to reply to
other autoresponders.

-Dave




> -----Original Message-----
> From: Dave Sill [mailto:[EMAIL PROTECTED]]
> Sent: Friday, August 11, 2000 9:35 AM
> To: [EMAIL PROTECTED]
> Subject: Re: qmail auto reply looping
> 
> 
> [EMAIL PROTECTED] wrote:
> 
> >1>  user A has enable auto reply and put some text 
> >2>  user B has also enabled auto reply       and has put 
> some auto reply text 
> >3>  now if user A will send any mail to user B then A will 
> get an auto
> >reply from B ,again as user A has set his auto reply enabled 
> >so A will sent auto reply to B ,this will go  in to infinite loop 
> 
> Users A and B are using stupid and/or broken autoresponders. Good
> autoresponders don't blindly respond to everything. They limit the
> rate of responses to a single address, and they try not to reply to
> other autoresponders.
> 
> -Dave

...and a couple of ways they do this is by:

1) Not sending auto-replies with a valid return address, and
2) Checking the Headers and Subject for indications of mailing lists and
mailbots.

-Dave 2
:)






Hi all,

I am trying to create a small Sun Solaris 5.7 development server! I am
having trouble creating the Maildir for the user when I am adding him!

Command thus #> useradd -s /bin/true -d /usr/home/user -m user

Unfortunately this is not creating the Maildir

This are my user managment scripts

bash-2.03# more rc.mgmt
#!/bin/sh
exec env - PATH=/var/qmail/bin:/usr/local/bin:$PATH supervise $1
/var/run/mgmt tcpserver -RHDc 5 -u 191 -g 197 -x /etc/tcp.q
mail-user-mgmt.cdb ipaddress 9912 user-mgmt /var/qmail/alias/mailboxes &

entry in tcp.qmail-user-mgmt

:allow


The funny thing is that I have another machine which I did not set up myself
that is running almost the same config but on that one the Maildir is
created! I know this is a small problem but I just cannot seem to see why it
is not working!

Thanks in advance!

Slider





On Fri, Aug 11, 2000 at 01:42:21PM +0100, Slider wrote:
> 
> 
> Hi all,
> 
> I am trying to create a small Sun Solaris 5.7 development server! I am
> having trouble creating the Maildir for the user when I am adding him!
> 
> Command thus #> useradd -s /bin/true -d /usr/home/user -m user
> 
> Unfortunately this is not creating the Maildir

Isn't solaris also copying the initial files from /etc/skel or similar?
Then just put a Maildir into that directory.

-- 
Robert Sander
Epigenomics AG           www.epigenomics.de           Kastanienallee 24
+493024345330                                              10435 Berlin





Hi!

Thanks for that! Please excuse my inexperience but how would I just create
the Maildir manually?

I have tried /var/qmail/bin/maildirmake but it still does not seem to work!

Slider


-----Original Message-----
From: Robert Sander [mailto:[EMAIL PROTECTED]]
Sent: 11 August 2000 13:46
To: [EMAIL PROTECTED]
Subject: Re: Maildir Creation


On Fri, Aug 11, 2000 at 01:42:21PM +0100, Slider wrote:
>
>
> Hi all,
>
> I am trying to create a small Sun Solaris 5.7 development server! I am
> having trouble creating the Maildir for the user when I am adding him!
>
> Command thus #> useradd -s /bin/true -d /usr/home/user -m user
>
> Unfortunately this is not creating the Maildir

Isn't solaris also copying the initial files from /etc/skel or similar?
Then just put a Maildir into that directory.

--
Robert Sander
Epigenomics AG           www.epigenomics.de           Kastanienallee 24
+493024345330                                              10435 Berlin






"Slider" <[EMAIL PROTECTED]> wrote:

>I am trying to create a small Sun Solaris 5.7 development server!

You've got your work cut out, then, because there's no such thing as
"Solaris 5.7". There's SunOS 5.7, and there's Solaris 7, but no
Solaris 5.7.

Yes, this is confusing...that's why I'm bothering to correct you.

>Command thus #> useradd -s /bin/true -d /usr/home/user -m user
>
>Unfortunately this is not creating the Maildir

This ia a Solaris question, since useradd isn't part of qmail.
You might try the sun-managers mailing list.

-Dave




Slider <[EMAIL PROTECTED]> wrote:
> 
> Thanks for that! Please excuse my inexperience but how would I just create
> the Maildir manually?
> 
> I have tried /var/qmail/bin/maildirmake but it still does not seem to work!

Did you give it any arguments?  Try `man maildirmake`.

Charles
-- 
-----------------------------------------------------------------------
Charles Cazabon                            <[EMAIL PROTECTED]>
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
Any opinions expressed are just that -- my opinions.
-----------------------------------------------------------------------




On Fri, Aug 11, 2000 at 01:42:21PM +0100, Slider wrote:
> I am trying to create a small Sun Solaris 5.7 development server! I am
> having trouble creating the Maildir for the user when I am adding him!
> 
> Command thus #> useradd -s /bin/true -d /usr/home/user -m user
> 
> Unfortunately this is not creating the Maildir
 
I assume you mean that you're using Solaris 7.

If you want Solaris useradd to create Maildir's in new user directories
with the -m flag, you need to create a Maildir in /etc/skel.

You do this by:

/var/qmail/bin/maildirmake /etc/skel/Maildir/

After that, all new user directories created with useradd -m will
have Maildir's created by default.  That is to say, it's not 
retroactive. :)

John White




Hi, I'm using qmail+vpopmail to manage one thousand virtual domains. 
Recently I've encountered some problems with one of my customers. He asked
me to add a forwarding address of this kind:

[EMAIL PROTECTED] --> [EMAIL PROTECTED]

Whenever I try to send some mail to [EMAIL PROTECTED] the message gets
bounced. This is an extract from /var/log/mail.log:

Aug 11 14:25:59 debian qmail: 965996760.000927 new msg 555635
Aug 11 14:25:59 debian qmail: 965996760.001072 info msg 555635: bytes 361
from <[EMAIL PROTECTED]> qp 9325 uid 1006
Aug 11 14:26:00 debian qmail: 965996760.110044 starting delivery 13: msg
555635
to local [EMAIL PROTECTED]
Aug 11 14:26:00 debian qmail: 965996760.110173 status: local 1/10 remote
0/20
Aug 11 14:26:00 debian qmail: 965996760.158953 delivery 13: failure:
Sorry,_no_mailbox_here_by_that_name._vpopmail_(#5.1.1)/
Aug 11 14:26:00 debian qmail: 965996760.159077 status: local 0/10 remote
0/20
Aug 11 14:26:00 debian qmail: 965996760.267149 bounce msg 555635 qp 9329
Aug 11 14:26:00 debian qmail: 965996760.267311 end msg 555635

If I try to send mail directly to [EMAIL PROTECTED] the message is
correctly delivered.
I also tried to add another forwarding address of this kind:
[EMAIL PROTECTED] --> [EMAIL PROTECTED]
and it works!
It seems to me there's a problem managing forwarding addresses which contain
dots. Am I missing something?

This is the content of /home/vpopmail/domains/bla.it :

drwx------  214 vpopmail vchkpw       8192 Aug 11 13:42 ..
-rw-------    1 vpopmail vchkpw         34 Aug  9 23:30 .dir-control
-rw-------    1 vpopmail vchkpw         55 Aug  9 23:30 .qmail-default
-rw-r--r--    1 vpopmail vchkpw         18 Aug 11 13:39 .qmail-info.foo
-rw-r--r--    1 vpopmail vchkpw         18 Aug 11 13:40 .qmail-infofoo
-rw-------    1 vpopmail vchkpw          0 Aug  9 23:30 .vpasswd.lock
drwx------    3 vpopmail vchkpw       4096 Aug  9 23:30 postmaster
-rw-------    1 vpopmail vchkpw         90 Aug  9 23:30 vpasswd
-rw-------    1 vpopmail vchkpw       2160 Aug  9 23:30 vpasswd.cdb

Any ideas?

Thank you in advance.

-- 
NERvOus, di nome e di fatto. ([EMAIL PROTECTED] || [EMAIL PROTECTED])
ICQ UIN: 2618261 || #nervous @ irc.jnet.it





sorry, I forgot to say i'm using qmail 1.03 and vpopmail 4.8.7

Regards

-- 
NERvOus, di nome e di fatto. ([EMAIL PROTECTED] || [EMAIL PROTECTED])
ICQ UIN: 2618261 || #nervous @ irc.jnet.it





also sprach nervous:
> Hi, I'm using qmail+vpopmail to manage one thousand virtual domains. 
> Recently I've encountered some problems with one of my customers. He asked
> me to add a forwarding address of this kind:
> 
> [EMAIL PROTECTED] --> [EMAIL PROTECTED]
[snip]
> This is the content of /home/vpopmail/domains/bla.it :
> 
> drwx------  214 vpopmail vchkpw       8192 Aug 11 13:42 ..
> -rw-------    1 vpopmail vchkpw         34 Aug  9 23:30 .dir-control
> -rw-------    1 vpopmail vchkpw         55 Aug  9 23:30 .qmail-default
> -rw-r--r--    1 vpopmail vchkpw         18 Aug 11 13:39 .qmail-info.foo

man dot-qmail (hint: look for the phrase ``WARNING: For security,
qmail-local replaces any dots in ext with colons before checking
.qmail-ext. :)

/pg
-- 
Peter Green : Gospel Communications Network, SysAdmin : [EMAIL PROTECTED]
---
We are Pentium of Borg. Division is futile. You will be approximated.
(seen in someone's .signature)





Hey, Vern!

Do my eyes deceive me or are you really finally printing and selling one
of the qmail tshirts?

        http://www.cafepress.com/qmail0a/

I like both; any chance you'll have

        http://vern.com/tshirts/qmail/qmail1d.html

for sale, too?

Dave

p.s. Newbies: check out http://vern.com/tshirts/qmail/




On Fri, Aug 11, 2000 at 09:11:05AM -0400, Dave Kitabjian wrote:
[snip]
>       http://www.cafepress.com/qmail0a/
> 
> I like both; any chance you'll have
> 
>       http://vern.com/tshirts/qmail/qmail1d.html
> 
> for sale, too?

qmail1d.html has a link to cafepress.com :)

Greetz, Peter.
-- 
[ircoper]        [EMAIL PROTECTED] - Peter van Dijk / Hardbeat
[student]        Undernet:#groningen | IRCnet:#koffie/#alliance
[developer]                             _____________
[madly in love]                        (__VuurWerk__(--*-




On Fri, Aug 11, 2000 at 03:09:47PM +0200, Peter van Dijk wrote:
[snip]
> > for sale, too?
> 
> qmail1d.html has a link to cafepress.com :)

Argh. The cost added for International ordering is almost as much as the
order itself. Any way to get these shirts to Europe cheaper? :)

Greetz, Peter.
-- 
[ircoper]        [EMAIL PROTECTED] - Peter van Dijk / Hardbeat
[student]        Undernet:#groningen | IRCnet:#koffie/#alliance
[developer]                             _____________
[madly in love]                        (__VuurWerk__(--*-




Dave Kitabjian <[EMAIL PROTECTED]> wrote:

>p.s. Newbies: check out http://vern.com/tshirts/qmail/

Aargh. No XXL's. :-(

-Dave




Today, Dave Kitabjian wrote:
> 
> Do my eyes deceive me or are you really finally printing and selling one
> of the qmail tshirts?
> 
>       http://www.cafepress.com/qmail0a/

Yeah.  I signed up at the cafepress site.

All four variations are there:

   http://www.cafepress.com/qmail0a/
   http://www.cafepress.com/qmail0d/
   http://www.cafepress.com/qmail1a/
   http://www.cafepress.com/qmail1d/

There are links to all those "storefronts" from my qmail tshirts
page:  http://vern.com/tshirts/qmail/

I haven't even ordered one myself.  Their tshirt selection leaves
something to be desired.  The only have one color, white, and they
don't have anything over XL.

But the mugs and mouse pads are cool...

Vern





<[EMAIL PROTECTED]> wrote:

>Do you have the information step by step?

Yes, and it's even been translated to Spanish:

  http://www.es.qmail.org/documentacion/usuarios/lwq/

>I need install it on a Digital-Alpha with Tru64 4.0F ... The Qmail
>will run very  good?

Si.

>The qmail no need the file /etc/passwd ?....  Do it use a database?
>why?

qmail normally uses the password file, but you can use other databases 
to implement "virtual" users.

-Dave




"Ihnen, David" <[EMAIL PROTECTED]> wrote:

>It would be nice if I could specify more than one possible relay-to address,
>in case an address is down.  For instance:
>
>test.com:mail1.test.com
>test.com:mail2.test.com
>test.com:mail3.test.com
>
>Would relay only to mail3 if mail1 and 2 were down, mail 2 only if mail 1
>was down, and only mail1 if it is up.  Sort of like an artificial MX record
>pile.
>
>Is this currently supported,

No.

>or are all subsequent (or only the last entry)
>ignored?

The first match is used.

You could accomplish what you desire by making the domains virtual,
delivering to a maildir, and using maildirsmtp via cron to deliver the
maildirs.

-Dave




Ihnen, David writes:
 > I must configure a number of domains statically through smtproutes.
 > 
 > It would be nice if I could specify more than one possible relay-to address,
 > in case an address is down.  For instance:
 > 
 > test.com:mail1.test.com
 > test.com:mail2.test.com
 > test.com:mail3.test.com
 > 
 > Would relay only to mail3 if mail1 and 2 were down, mail 2 only if mail 1
 > was down, and only mail1 if it is up.  Sort of like an artificial MX record
 > pile.

It doesn't work that way.  Instead, create an actual A record that
returns three IP addresses.  qmail will Do The Right Thing.

-- 
-russ nelson <[EMAIL PROTECTED]>  http://russnelson.com  | If you think 
Crynwr sells support for free software  | PGPok | health care is expensive now
521 Pleasant Valley Rd. | +1 315 268 1925 voice | now, wait until you see
Potsdam, NY 13676-3213  | +1 315 268 9201 FAX   | what it costs when it's free. 






 hello friends 

  i have tried to compile  qmail-1.03 with qmail-ldap-patch20000601.patch 
, on AIX 4.3.3  but its not getting compiled its giving errors FOR
QLDAP-LDAPLIB.C ,

 if any one had doen this or know some thing related to qmail-ldap patch
and IBM ldap then please tell me ,

  is it not compatiable with IBM LDAP ,  ?

i have successfully installed qmail-ldap on RedHat LINUX , its working fine
for me 

thanks 
Prashant Desai







[EMAIL PROTECTED] <[EMAIL PROTECTED]> wrote:
>   i have tried to compile  qmail-1.03 with qmail-ldap-patch20000601.patch 
> , on AIX 4.3.3        but its not getting compiled its giving errors FOR
> QLDAP-LDAPLIB.C ,

Dave Sill and others have already said this -- I'll say it again:

You have to help us to help you.  We can't read your mind.  We can't see
your screen.  We can't read your syslog.  We can't intuit what version of
Make you're running, and what C compiler you've got.  We can't just read
"its not getting compiled its giving errors" and know what error is
actually being reported.

Before anyone here can help you any further, you'll have to do try to
build the package again, and copy and paste the EXACT error message(s)
that your compiler is giving you.  Telling us what compiler you're using
would help as well.

Charles
-- 
-----------------------------------------------------------------------
Charles Cazabon                            <[EMAIL PROTECTED]>
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
Any opinions expressed are just that -- my opinions.
-----------------------------------------------------------------------




Greetings,

oMail-admin is a PHP4-based Web-administration solution for mail servers 
based on Dan Bernstein's qmail and Bruce Guenter's vmailmgr.

Just released a new version of omail-admin, with vmailmgr 0.96.8 support 
(it _needs_ vmailmgr 0.86.8), and improved user interface and autoresponder
handling. Spanish support has also be added (thx Joel!).

It's based on an experimental version of the vmailmgr/php interface :
it *seems* to work really fine on my system, so please report any 
problem. 

The file would be: http://download.sourceforge.net/oMail/omail-admin-0.91.tar.gz

Project homepage: http://omail.omnis.ch  (with live demo)
CVSTree: http://cvs.sourceforge.net/cgi-bin/cvsweb.cgi/admin2/?cvsroot=oMail

Regards,
Olivier

-- 
_________________________________________________________________
 Olivier Mueller - [EMAIL PROTECTED] - PGPkeyID: 0E84D2EA - Switzerland

PGP signature





On Fri, Aug 11, 2000 at 03:32:45PM +0200, Olivier M. wrote:
> Just released a new version of omail-admin, with vmailmgr 0.96.8 support 

PS: currently looking forward to add new features : if you have any wishes,
please don't hesitate! :)

Next feature planed: per domain quota support (abcde.com -> maximal 3 users
and 10 aliases, autoresponder support y/n, etc.).

Olivier
-- 
_________________________________________________________________
 Olivier Mueller - [EMAIL PROTECTED] - PGPkeyID: 0E84D2EA - Switzerland

PGP signature





-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On 11 Aug 00, at 23:43, We Solve IT Pty Ltd - hostmaster wrote:

> BTW, does anyone know how to make MS outlook to check mail before
> sending...

You can't (except explicitly _only_ checking for mail).

> Of course, the reason is allowing valid customers to relay
> and deny all others....

Outlook supports SMTP-AUTH, on the other hand.

It seems that the most fruitful way, nowadays, is to implement both 
POP-before-SMTP and SMTP-AUTH patches. (Of course, unless 
*** (someone) screws up the next version of Outlook in a 
unforeseen way.)

-----BEGIN PGP SIGNATURE-----
Version: PGP 6.0.2 -- QDPGP 2.60 
Comment: http://community.wow.net/grt/qdpgp.html

iQA/AwUBOZP2nFMwP8g7qbw/EQIsZQCgrrD9u2Njjjvuiw7/2GAWTGXaZCkAnjZe
6b0N6OStVz9Nz4Qq7jhDYwPu
=O+s+
-----END PGP SIGNATURE-----
--
Petr Novotny, ANTEK CS
[EMAIL PROTECTED]
http://www.antek.cz
PGP key ID: 0x3BA9BC3F
-- Don't you know there ain't no devil there's just God when he's drunk.
                                                             [Tom Waits]




first of all, to my understanding ASP is basically a server side evaluation of the file before transmittal to the client.  This isn't linked with any particular syntax besides possibly informing what language if other than default and the <% %> tokens.
 
I'm somewhat familiar with ASP, but I assume you're using VBScrip rather than JavaScript or PerlScript, as VBScript is the default ASP language.
 
One thing doesn't add up - ASP pages on non-windows web servers aren't something you see every day, and you want to call qmail-inject directly?  If the ASP page is on a windows server, then i don't see you calling qmail-inject.
 
If the server IS actually a qmail server as well, then, simply execute an external program indicating the proper input/output.  Its just a command line utility after all.  All the scripting languages I've learned do this easily.
 
You could do a similar task by using remote shell commands to get to the qmail server and run qmail-inject that way - some permission complications and configuration to do - good luck with that.
 
If the server ISN'T actually a qmail server, then I suspect you'll want to create an SMTP connection to the qmail server and deliver the message that way.  Use the supplied objects for your scripting language of choice that allow you to create SMTP connections.  I'm sure they're out there somewhere.  Its Net::SMTP in perl.
 
David
 
-----Original Message-----
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
Sent: Thursday, August 10, 2000 8:32 PM
To: [EMAIL PROTECTED]
Subject: who to send mail from web

I want to send mail from web, the web is written  in asp. I want to send it through submit, and call qmail directly, but I don't know how to do it, can you help me?
thanks
 




ÿþ<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> <HTML><HEAD> <META http-equiv=Content-Type content="text/html; charset=unicode"> <META content="MSHTML 5.50.4134.600" name=GENERATOR> <STYLE></STYLE> </HEAD> <BODY bgColor=#ffffff> <DIV><FONT face=Arial size=2>It is possible to do webmail using VBScript + qmail, or at least SHOULD work in theory, because in the webmail ASP code, a working mail server,&nbsp;with respective login&nbsp;and password&nbsp;must be specified to look for the mail messages. There&nbsp;could be one of this scenarios I think:</FONT></DIV> <DIV><FONT face=Arial size=2></FONT>&nbsp;</DIV> <DIV><FONT face=Arial size=2>*&nbsp;IIS Web server handling ASP and&nbsp;UNIX qmail server</FONT></DIV> <DIV><FONT face=Arial size=2>* UNIX (or whatever OS) apache web server with ASP extensions and&nbsp;UNIX qmail server</FONT></DIV> <DIV><FONT face=Arial size=2></FONT>&nbsp;</DIV> <DIV><FONT face=Arial size=2>the point is,&nbsp;the web server is independent of the mail server, so once you have your mail server running, there should be no problem at all doing web mail with ASP, PHP, Java or what ever you prefer...</FONT></DIV> <DIV><FONT face=Arial size=2></FONT>&nbsp;</DIV> <DIV><FONT face=Arial size=2>Raul Beltran</FONT></DIV></BODY></HTML>



Eric Long writes:
 > A user on my system is subscribed to a large volume mailing list.  When mail
 > is sent to the user on my system, it never gets delivered because qmail
 > bounces it due to an error 553, the server is not in my list of rcpthosts.
 > I previously passed this off as being a problem on the other end, but it has
 > been explained to me that large volumes of e-mails are distributed as
 > follows:

You're being fed a line of nonsense.  First of all, just because some
of the addresses bounce, why should your user not receive her email?
What if they happened to get all twenty addresses correct and mail was
sent to [EMAIL PROTECTED], [EMAIL PROTECTED], [EMAIL PROTECTED],
[EMAIL PROTECTED], [EMAIL PROTECTED], and only "usere" bounced?  Qmail 
won't bounce the mail that way, but sendmail might.

Spammers would love it if that's how relaying actually worked.

-- 
-russ nelson <[EMAIL PROTECTED]>  http://russnelson.com  | If you think 
Crynwr sells support for free software  | PGPok | health care is expensive now
521 Pleasant Valley Rd. | +1 315 268 1925 voice | now, wait until you see
Potsdam, NY 13676-3213  | +1 315 268 9201 FAX   | what it costs when it's free. 




For some odd reason... one of my qmail machines is
"blind" to mail going to the same domain!  smtpd just
places them in the que and qmailsend doesn't see them
until I kill/restart qmailsend.  After I restart, it
sends them and then becomes stupid again and doesn't
send any more that are que'd up after the fact.  It
does howeever see mail going to other "domains" and
sends it off right away.

Any ideas?  

__________________________________________________
Do You Yahoo!?
Kick off your party with Yahoo! Invites.
http://invites.yahoo.com/




Hello,

I've had a qmail running qmail-smtp and tcpserver for awhile now without
incident..  I'm using the selective relay scripts from russell I believe..
the method of adding IPs which expire overtime, and I also have a
tcp.filter.static file as well which allows certain IPs to always relay.

The reason for this is I have some devices which send out via SMTP only, and
do not do POP3 checks so the scripts would not normally allow them to relay
through the server.

Well, I've added another smtp device, and its failing.  Here is the log from
qmail-smtp

966035536.830093 tcpserver: status: 1/40
966035536.830984 tcpserver: pid 29035 from 12.35.161.33
966035536.855213 tcpserver: ok 29035
mail.tandbergapplications.com:12.35.161.8:25 :12.35.161.33::9563
966035536.875950 bash: /home/jobu/.bashrc: Permission denied
966035536.994612 tcpserver: end 29035 status 256
966035536.994818 tcpserver: status: 0/40
966035636.134942 tcpserver: status: 1/40
966035636.135643 tcpserver: pid 29043 from 12.35.161.41
966035636.157743 tcpserver: ok 29043
mail.tandbergapplications.com:12.35.161.8:25 :12.35.161.41::1514
966035636.178186 bash: /home/jobu/.bashrc: Permission denied
966035662.060242 tcpserver: end 29043 status 0
966035662.060274 tcpserver: status: 0/40

Ignore the bash error, it doesn't affect it.. though I wish I could find out
what script/etc is trying to execute and causing that error =/  Anyways..
the first is a failed message.. the second is a successful from another
unit.  What is status 256 ?

Thanks

-Steve





Apparently 256 means relaying denied.. =)  I found a typo in the filters I
was using in my .cdb file.

Thanks for listening

-Steve

-----Original Message-----
From: Steve Kapinos [mailto:[EMAIL PROTECTED]]
Sent: Friday, August 11, 2000 6:42 PM
To: Qmail
Subject: Help with smtp+tcpserver


Hello,

I've had a qmail running qmail-smtp and tcpserver for awhile now without
incident..  I'm using the selective relay scripts from russell I believe..
the method of adding IPs which expire overtime, and I also have a
tcp.filter.static file as well which allows certain IPs to always relay.

The reason for this is I have some devices which send out via SMTP only, and
do not do POP3 checks so the scripts would not normally allow them to relay
through the server.

Well, I've added another smtp device, and its failing.  Here is the log from
qmail-smtp

966035536.830093 tcpserver: status: 1/40
966035536.830984 tcpserver: pid 29035 from 12.35.161.33
966035536.855213 tcpserver: ok 29035
mail.tandbergapplications.com:12.35.161.8:25 :12.35.161.33::9563
966035536.875950 bash: /home/jobu/.bashrc: Permission denied
966035536.994612 tcpserver: end 29035 status 256
966035536.994818 tcpserver: status: 0/40
966035636.134942 tcpserver: status: 1/40
966035636.135643 tcpserver: pid 29043 from 12.35.161.41
966035636.157743 tcpserver: ok 29043
mail.tandbergapplications.com:12.35.161.8:25 :12.35.161.41::1514
966035636.178186 bash: /home/jobu/.bashrc: Permission denied
966035662.060242 tcpserver: end 29043 status 0
966035662.060274 tcpserver: status: 0/40

Ignore the bash error, it doesn't affect it.. though I wish I could find out
what script/etc is trying to execute and causing that error =/  Anyways..
the first is a failed message.. the second is a successful from another
unit.  What is status 256 ?

Thanks

-Steve






I'm a maildir user agent.  I've got a message in a maildir, and my
user wants a copy of it in another maildir as well.  If the maildirs
are on the same filesystem, can I just make a hard link, or do I have
to make a copy?  The maildir specification doesn't explicitly address
this, so a strict reading would say I should make a copy.  If I just
make links, will that break any existing maildir code?


paul




On 11 Aug 2000, (Paul Jarc) wrote:

> I'm a maildir user agent.  I've got a message in a maildir, and my
> user wants a copy of it in another maildir as well.  If the maildirs
> are on the same filesystem, can I just make a hard link, or do I have
> to make a copy?  The maildir specification doesn't explicitly address
> this, so a strict reading would say I should make a copy.  If I just
> make links, will that break any existing maildir code?

Well, 

   I didn't know if it will answer your question, but I use a script to
post "bulletins" into my users maildirs, and I do that simply creating
hard links from the "main" bulletin directory to the Maildirs of my users,
and it are working well :)

                                                             Antonio.

+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
| Antonio S. Martins Jr. - System Analist |  "Only The Shadow Knows   |
| WorldNet Internet Maringa - PR - Brasil |   what evil lurks in the  |
| E-Mail: [EMAIL PROTECTED]              |       Heart of Men!"      |
|         [EMAIL PROTECTED]                   | !!! Linux User: 52392 !!! |
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
               This e-mail message is 100% Microsoft free!

                         /"\
                         \ /  CAMPANHA DA FITA ASCII - CONTRA MAIL HTML
                          X   ASCII RIBBON CAMPAIGN - AGAINST HTML MAIL
                         / \








I have one person that is inconsistently getting the following error
when trying to send mail.

mail server responded
4.7.1 please try again later
please verfy that your email address is correct
in your mail perferences and try again

I have searched all my log files and I can't find any mention of this
error.  I have compared the date and time to when he gets this and I
can't see anything wrong on my end.  I see in my daemon log that he is
verified to send then I look in the maillog for that date and time that
connection occured but there is nothing listed being sent.  I have the
roaming pop feature turned on.  Other times he can send with no problem
and then others he gets this error. He changes nothing in his setup,
just waits a while and then trys again.

I am using OpenBSD 2.6, Qmail 1.03, Vpopmail 3.4.11-2-released,
ucspi-tcp tcpserver .84 .  He is using netscape communicator 4.7 via a
aol dialup connection.  Many of my other pop3 clients are on various
dialup and cable modem systems using netscape and microsoft's mail
programs without a problem.  

Any ideas what is causing this?  It is something that is hit and miss.  

                        Thanks in adavance,
                        Dale




I Believe you get this message when you max out your SMTP connection if your
are using ucspi tools the default on tcpserver is set to 40.. use the
flag -c (# of connections).

Sean Truman
[EMAIL PROTECTED]
www.prodigysolutions.com

----- Original Message -----
From: Dale Miracle <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Friday, August 11, 2000 7:27 PM
Subject: 4.7.1 error in qmail


> I have one person that is inconsistently getting the following error
> when trying to send mail.
>
> mail server responded
> 4.7.1 please try again later
> please verfy that your email address is correct
> in your mail perferences and try again
>
> I have searched all my log files and I can't find any mention of this
> error.  I have compared the date and time to when he gets this and I
> can't see anything wrong on my end.  I see in my daemon log that he is
> verified to send then I look in the maillog for that date and time that
> connection occured but there is nothing listed being sent.  I have the
> roaming pop feature turned on.  Other times he can send with no problem
> and then others he gets this error. He changes nothing in his setup,
> just waits a while and then trys again.
>
> I am using OpenBSD 2.6, Qmail 1.03, Vpopmail 3.4.11-2-released,
> ucspi-tcp tcpserver .84 .  He is using netscape communicator 4.7 via a
> aol dialup connection.  Many of my other pop3 clients are on various
> dialup and cable modem systems using netscape and microsoft's mail
> programs without a problem.
>
> Any ideas what is causing this?  It is something that is hit and miss.
>
> Thanks in adavance,
> Dale





Sean C Truman wrote:
> 
> I Believe you get this message when you max out your SMTP connection if your
> are using ucspi tools the default on tcpserver is set to 40.. use the
> flag -c (# of connections).
> 
> Sean Truman
> [EMAIL PROTECTED]
> www.prodigysolutions.com
> 
> ----- Original Message -----
> From: Dale Miracle <[EMAIL PROTECTED]>
> To: <[EMAIL PROTECTED]>
> Sent: Friday, August 11, 2000 7:27 PM
> Subject: 4.7.1 error in qmail
> 
> > I have one person that is inconsistently getting the following error
> > when trying to send mail.
> >
> > mail server responded
> > 4.7.1 please try again later
> > please verfy that your email address is correct
> > in your mail perferences and try again
> >
> > I have searched all my log files and I can't find any mention of this
> > error.  I have compared the date and time to when he gets this and I
> > can't see anything wrong on my end.  I see in my daemon log that he is
> > verified to send then I look in the maillog for that date and time that
> > connection occured but there is nothing listed being sent.  I have the
> > roaming pop feature turned on.  Other times he can send with no problem
> > and then others he gets this error. He changes nothing in his setup,
> > just waits a while and then trys again.
> >
> > I am using OpenBSD 2.6, Qmail 1.03, Vpopmail 3.4.11-2-released,
> > ucspi-tcp tcpserver .84 .  He is using netscape communicator 4.7 via a
> > aol dialup connection.  Many of my other pop3 clients are on various
> > dialup and cable modem systems using netscape and microsoft's mail
> > programs without a problem.
> >
> > Any ideas what is causing this?  It is something that is hit and miss.
> >
> > Thanks in adavance,
> > Dale

Thanks I will try that.  I moved it up to 100 and I will see how that
goes.

                        Later,
                        Dale




On Fri, Aug 11, 2000 at 07:27:19PM -0400, Dale Miracle wrote:
> I have one person that is inconsistently getting the following error
> when trying to send mail.
> 
> mail server responded
> 4.7.1 please try again later
> please verfy that your email address is correct
> in your mail perferences and try again

Is it really _your_ qmail server that gives this status code? If so - some
patches must have been applied to vanilla qmail 1.03 as this code is not included
in the original distribution. 

And how is she getting this error? With a bounce or as a status code when
sending via SMTP? 

According to RFC1893 <http://rfc1893.x42.com/> status code (#4.7.1) means
a combination of the following paragraphs, i.e. 
"Persistent Transient Failure; Delivery not authorized, message refused".


    4.X.X   Persistent Transient Failure
       A persistent transient failure is one in which the message as
       sent is valid, but some temporary event prevents the successful
       sending of the message.  Sending in the future may be successful.

       X.7.1   Delivery not authorized, message refused
          The sender is not authorized to send to the destination.
          This can be the result of per-host or per-recipient
          filtering.  This memo does not discuss the merits of any
          such filtering, but provides a mechanism to report such.
          This is useful only as a permanent error.


/magnus

--
http://x42.com/




I've released my logselect program as a patch to daemontools-0.70.
It's at http://www.qmail.org/logselect-0.70.patch .  If you guessed
that logselect was used to select parts of a log, you're a happy
winner!  It's intended to be used in a multi-server environment.  By
itself it is of little use.  It's just a back-end.  It needs a client
program (as yet unwritten) to be useful.

You should patch daemontools, and make/make setup as usual.  Then you
can create a service whose run file looks like this:

#!/bin/sh
QMAILDUID=`id -u qmaill`
NOFILESGID=`id -g qmaill`
exec softlimit -m 2000000 \
tcpserver -p -x cdb -u QMAILDUID -g $NOFILESGID 0 642 \
/usr/local/bin/xargs -e EOF /usr/local/bin/logselect


In addition, the service directory should have symlinks pointing to
the log files you wish to make accessible.

Then, to fetch logs, you make a connection to port 642, and stuff four
lines down the TCP connection.  The first line contains the name of
the symlink you created.  The second contains a TAI64N for the start
of the period of interest.  The third contains a TAI64N for the stop
of the period of interest.  The fourth contains the literal string
"EOF".  All lines in the log file after the start but before the stop
will be returned.

No provision is made for authorization.  I leave that to a
theoretically possible authorization add-on to ucspi-tcp.

Anyone have any hints on where I should put this documentation?
I can release a patch to the code, but it's hard to release a patch to 
Dan's website without his cooperation in installing it.  I wrote the
program in Dan's style so that he could incorporate it into a future
version of daemontools.

-- 
-russ nelson <[EMAIL PROTECTED]>  http://russnelson.com  | If you think 
Crynwr sells support for free software  | PGPok | health care is expensive now
521 Pleasant Valley Rd. | +1 315 268 1925 voice | now, wait until you see
Potsdam, NY 13676-3213  | +1 315 268 9201 FAX   | what it costs when it's free. 




On Fri, Aug 11, 2000 at 11:45:58PM -0400, Russell Nelson wrote:
> #!/bin/sh
> QMAILDUID=`id -u qmaill`
> NOFILESGID=`id -g qmaill`
> exec softlimit -m 2000000 \
> tcpserver -p -x cdb -u QMAILDUID -g $NOFILESGID 0 642 \
> /usr/local/bin/xargs -e EOF /usr/local/bin/logselect

I thought I'd just nitpick a bit. Sorry Russ. :-)

#!/bin/sh
exec softlimit -m 2000000 envuidgid qmaill \
tcpserver -p -x cdb -U 0 642 xargs -e EOF logselect

(The main change: instead of -u and -g, use envuidgid and -U; this works
with newer versions of tcpserver.)

Hmm, what's the -e option to xargs? Is that a GNU thing?

        ---Chris K.
-- 
 Chris, the Young One |_ If you can't afford a backup system, you can't 
  Auckland, New Zealand |_ afford to have important data on your computer. 
http://cloud9.hedgee.com/ |_ ---Tracy R. Reed  





  hello qmail gurus  

 while compiling qmail-1.03 with qmail-ldap-2000601 patch on AIX 4.3.3,
running IBM LDAP, 

  i am getting 
error : The file /usr/ldap/lib/liblber.a  can not be processed ,the file
must be an objectfile, importfile or an archive file 


 i dont have this file in my /usr/ldap/lib  dirctory  

i am trying to compile qmail-1.03 with qmail-ldap-patch-2000601  on IBM AIX
4.3.3 with IBM LDAP 

i even tried copying the liblber.a from openldap running linux on my  test
system 


please guide me what ould be the reason ,

Thanks & Regards ,
Prashant Desai


   








Hey All,
 
        I have released a sneek peek at qmin. It is a virtual domain GUI manager that works inconjunction with vpopmail or any other virtural domain manager that you are using. It has the following features: Groups, Sub-Domain Administration, The ability to control qmail daemon(s) settings, Domain and User Indexing for those people that host email with alot of domains and users, simple to use user gui. The release date on this interface will be later next week or early the following week.
 
Please note I have not tried this Site with any other browser accept IE 4.0 If you are using a different browser let me know I will correct it.
 
I am developing qmin so that qmail has Web based enterprise size GUI.
 
If you have any questions or comments about qmin please feel free to send me email.
 
 
 
login: demo
password: demo
 
 
       




Sorry Again,
    Forgot to mention, There are a bunch of things in the interface that do not look like links. But they are. So move the mouse around it has alot of features.
 
Sean
----- Original Message -----
Sent: Saturday, August 12, 2000 2:59 AM
Subject: Preview: Qmin v.89 Alpha!

Hey All,
 
        I have released a sneek peek at qmin. It is a virtual domain GUI manager that works inconjunction with vpopmail or any other virtural domain manager that you are using. It has the following features: Groups, Sub-Domain Administration, The ability to control qmail daemon(s) settings, Domain and User Indexing for those people that host email with alot of domains and users, simple to use user gui. The release date on this interface will be later next week or early the following week.
 
Please note I have not tried this Site with any other browser accept IE 4.0 If you are using a different browser let me know I will correct it.
 
I am developing qmin so that qmail has Web based enterprise size GUI.
 
If you have any questions or comments about qmin please feel free to send me email.
 
 
 
login: demo
password: demo
 
 
       





hello qmail gurus  

 while compiling qmail-1.03 with qmail-ldap-2000601 patch on AIX 4.3.3,
running IBM LDAP, 

  i am getting 
error : The file /usr/ldap/lib/liblber.a  can not be processed ,the file
must be an objectfile, importfile or an archive file 



 i dont have this file in my /usr/ldap/lib  dirctory  

i am trying to compile qmail-1.03 with qmail-ldap-patch-2000601  on IBM AIX

4.3.3 with IBM LDAP 

i even tried copying the liblber.a from openldap running linux on my  test
system 



please guide me what ould be the reason ,

Thanks & Regards ,Prashant Desai



   








Prashant Desai,
    Its quite possible that the patch you have for LDAP only works on linux
libraries, you would need to obtain a LDAP patch that works with AIX's LDAP
library.

Sean Truman
www.prodigysolutions.com
[EMAIL PROTECTED]

----- Original Message -----
From: <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Friday, August 11, 2000 10:57 PM
Subject: urgent help required


>
> hello qmail gurus
>
>  while compiling qmail-1.03 with qmail-ldap-2000601 patch on AIX 4.3.3,
> running IBM LDAP,
>
>   i am getting
> error : The file /usr/ldap/lib/liblber.a  can not be processed ,the file
> must be an objectfile, importfile or an archive file
>
>
>
>  i dont have this file in my /usr/ldap/lib  dirctory
>
> i am trying to compile qmail-1.03 with qmail-ldap-patch-2000601  on IBM
AIX
>
> 4.3.3 with IBM LDAP
>
> i even tried copying the liblber.a from openldap running linux on my  test
> system
>
>
>
> please guide me what ould be the reason ,
>
> Thanks & Regards ,Prashant Desai
>
>
>
>
>
>
>





 Hello everybody,

 we have AIX 4.3.3 on RS6000 B-50 m/c .... i have installed openldap
1.2.9 and is working perfectly with gdbm ...

earlier i was using sendmail for smtp but now i have installed qmail
1.03 and is working prefectly as smtp.

i want to integrate openldap and qmail ... i have downloaded the latest
patch qmail-ldap-1_03-20000701_patch

and am trying to apply the patch in the source qmail directory ( it's
clean ) /usr/src/qmail-.03
with the command

patch -p1 < qmail-ldap-1_03-20000701_patch

but it always gives the error :

Processing... I cannot find a patch in there anywhere.

even if i prefix the patch file with the path where it is located ( it
is in the same qmail src dir ) it
gives the same error.

Does anyone know how to go about it ... i have successfully done it on
Linux but AIX is giving
problem ...
Help!

Thanx in advance!

Regards
Rajat


_________________________________________________________
Do You Yahoo!?
Get your free @yahoo.com address at http://mail.yahoo.com



Reply via email to