qmail Digest 8 Nov 2000 11:00:01 -0000 Issue 1177

Topics (messages 51714 through 51809):

Re: Free documentation for beginners about mail server basis ?
        51714 by: Michael Maier
        51765 by: Rod... Whitworth

Re: Return receipt
        51715 by: Daniel POGAC
        51721 by: Milen Petrinski

Multiple Mail to Single domain
        51716 by: Md. Sifat Ullah Patwary
        51727 by: Charles Cazabon

Re: Error Code
        51717 by: Adrian Turcu

Error: Nov  7 19:13:52 planet2 checkpassword: pop3checkpasswd: exit 2 at point 6
        51718 by: George Patterson

Re: smtp-auth and smtp after pop
        51719 by: Milen Petrinski
        51720 by: Michael Maier
        51728 by: Hans-Juergen Schwarz
        51731 by: Michael Maier

Moving the qmail directory
        51722 by: Filip Salomonsson
        51723 by: Michael Maier
        51724 by: Anton Pirnat

Re: Can't connect to port 110 and 25
        51725 by: Charles Cazabon

Re: qmail + throttling (limit bandwidth)
        51726 by: Charles Cazabon
        51729 by: Daniel Augusto Fernandes
        51730 by: Michael Maier
        51736 by: Charles Cazabon

Re: QMail and Win NT user auth
        51732 by: Sean C Truman
        51733 by: Sean C Truman
        51734 by: Sean C Truman

concurrency problems
        51735 by: Alex Khanin
        51741 by: Charles Cazabon
        51746 by: ed lim

unable to_establish_an_SMTP_connection
        51737 by: Christophe.Andreoli.nse.de
        51740 by: Charles Cazabon
        51742 by: Alex Khanin
        51795 by: Ruprecht Helms
        51796 by: Brett Randall
        51798 by: Brett Randall

minor bug report
        51738 by: Mark Cheverton
        51772 by: Peter van Dijk

qmail and secure smtp relay?
        51739 by: Jack Barnett
        51743 by: Michael Maier
        51745 by: Jack Barnett
        51755 by: Charles Cazabon

ERR authorization failed ...
        51744 by: Javier Morquecho Morquecho
        51748 by: Tim Hunter

Sendmail %1 Virtual Aliases -> Qmail?
        51747 by: Jamin A. Brown

Install Questions
        51749 by: Hans-Juergen Schwarz

what is the process for adding a new user to qmail for Linux?
        51750 by: Robert Eric Pearse
        51751 by: Tim Hunter
        51752 by: Robert Eric Pearse
        51754 by: Tim Hunter
        51757 by: Timothy Legant
        51758 by: Robert Eric Pearse
        51759 by: Robert Eric Pearse
        51761 by: Robin S. Socha
        51766 by: Joost van Baal

No Delivery via SMTP
        51753 by: Ruprecht Helms

Pop server
        51756 by: Travis Turner
        51760 by: Alexander Jernejcic

Am I relaying?
        51762 by: Roger Walker
        51763 by: Charles Cazabon
        51764 by: Roger Walker
        51768 by: Al Sparks
        51769 by: Aaron L. Meehan
        51770 by: Roger Walker

Fix for Relaying through QMail using xinetd
        51767 by: Anthony Abby

Some emails in my queue delayed more than 2 weeks, help?
        51771 by: Eric Wang

Re: qmail: Nearly there....finally there
        51773 by: George Patterson

why my qmail install wrong?
        51774 by: dick
        51775 by: richard.illuin.org

Converting dates from seconds since epoch to readable dates
        51776 by: James Morgenstein
        51777 by: Jim Zajkowski
        51781 by: James Morgenstein

maildir script ?
        51778 by: Dennis
        51779 by: markd.bushwire.net
        51780 by: Brett Randall
        51782 by: Anthony Abby
        51783 by: Dennis Kavadas
        51784 by: Brett Randall
        51785 by: markd.bushwire.net
        51786 by: Dennis Kavadas
        51787 by: Brett Randall
        51788 by: Travis Turner

remove messages from mail queue
        51789 by: Mark Lo

Pointers
        51790 by: Travis Turner
        51792 by: Brett Randall

Install Questions important!
        51791 by: Hans-Juergen Schwarz
        51793 by: Brett Randall

disabling msglog (again)
        51794 by: Daniel K
        51797 by: Robin S. Socha

Filtering Outgoing messages
        51799 by: Sébastien ROZIER

No maildir log file??
        51800 by: David Bouw
        51801 by: Brett Randall
        51804 by: David Bouw
        51805 by: Brett Randall

Re: Can I run multiple qmail-smptd on one install
        51802 by: David Bouw
        51803 by: Brett Randall

Outgoing messages
        51806 by: Maciej Kozlowski
        51808 by: Brett Randall

forwarding of email via .qmail file
        51807 by: David Bouw
        51809 by: Brett Randall

Administrivia:

To unsubscribe from the digest, e-mail:
        [EMAIL PROTECTED]

To subscribe to the digest, e-mail:
        [EMAIL PROTECTED]

To bug my human owner, e-mail:
        [EMAIL PROTECTED]

To post to the list, e-mail:
        [EMAIL PROTECTED]


----------------------------------------------------------------------


"Robin S. Socha" wrote:

> http://www.faqs.org/faqs/mail/ }:->

For qmail Beginners I did a good All Purpose Installation Mini HOWTO...
http://www.octlabs.de/linux/docu/qmail_howto.shtml
CU,
 Michael..





On Tue, 7 Nov 2000 11:19:11 +0100, Joost van Baal wrote:

>On Tue, Nov 07, 2000 at 01:08:03PM +0300, Mbarak M. Ittiso wrote:
>> my recommendation would be slightly different...download the relevant RFCs.
>> For SMTP try RFC 822...and you'd get an insight into SMTP.
>
>The RFC's are required to get a proper understanding; you're right.
>However, LWQ suggests these (as does the Mail-Administrator-HOWTO).
>I expected Christophe to know LWQ.

I am not a developer but a book I found to be very useful in interpreting RFCs and 
letting me get a better 
feel of how things work is:
Internet Email Protocols
(A developer's guide)
Kevin Johnson
Addison Wesley
ISBN 0-201-43288-9
$44.95 SRP USA

It comes with all the relevant RFCs on a CD - a rare case of a truly useful CD with a 
book!
It does stress the need to keep abreast of any updates like new RFCs.

There is also source code for "several popular email packages" (I haven't looked at 
them! and the CD is not 
within reach)

HTH




In the beginning was The Word
and The Word was Content-type: text/plain
The Word of Rod.







I don't think that this notification is based on DNS. It is notification
form the host SMTP server.
This returned mail gives you info which you can read from log. "Remote host
said OK " or something like this....


Daniel POGAC
Tech. Support
TatraSoft Group s.r.o
Sibírska 4
83102 Bratislava
tel: +421-7-55574033
fax: +421-7-55566385
[EMAIL PROTECTED]

Enrique wrote:
>
> Thaks, I know you said but the answer don't respond my question.
>
> I have do this try.
>
> I have send a email with netscape comunnicator 4.61 and i have put
> "Request return receipt" to on. I have send these email over a sendmail
> server, and when i received this email, i have been questioned if i want
> replay confirmation.
>
> If i do the same but over a qmail server, when i receive the email i
> don't receive these question.
>
> Do you understan me?
>
> Thanks in advance.
>
> .
> .
> .

I think what you're trying to do is related to DSN and MDN notification.
DSN is something like:

Original-Recipient: rfc822;[EMAIL PROTECTED]
Final-Recipient: RFC822; [EMAIL PROTECTED]
Action: relayed (to non-DSN-aware mailer)
Status: 2.0.0
Remote-MTA: DNS; mail.xxxx.com.br
Diagnostic-Code: SMTP; 250 OK <[EMAIL PROTECTED]>... Recipient ok
Last-Attempt-Date: Mon, 30 Oct 2000 20:43:03 -0200

And MDN is in the message headers like:
Disposition-Notification-To: Daniel Augusto Fernandes
<[EMAIL PROTECTED]>


--------------------------------------------------------------------
Daniel Augusto Fernandes (DAF tm)               [EMAIL PROTECTED]
GCSNet                                    http://www.gcsnet.com.br/
--------------------------------------------------------------------
                     Se você não encontra
                     o sentido das coisas
                     é porque este não
                     se encontra, se cria.
                                   Antoine Saint-Exupéry





I don't thik the problem is in qmail. I tryed this:
send two messages from Netscape 4.7 with Return Receipt checked thgrow my
qmail.
The first message I read with Outlook Express and it did not ask me to send
receipt, althow in the header there was line
Disposition-Notification-To: Biliana Galabova <[EMAIL PROTECTED]>
The other messages I read with Netscape and it asked me if I want to send
receipt - everithyng fine.
So I think this is MUA problem.

Milen

----- Original Message -----
From: Daniel POGAC <[EMAIL PROTECTED]>
To: QMAIL <[EMAIL PROTECTED]>
Sent: Tuesday, November 07, 2000 3:10 PM
Subject: RE: Return receipt


> I don't think that this notification is based on DNS. It is notification
> form the host SMTP server.
> This returned mail gives you info which you can read from log. "Remote
host
> said OK " or something like this....
>
>
> Daniel POGAC
> Tech. Support
> TatraSoft Group s.r.o
> Sibírska 4
> 83102 Bratislava
> tel: +421-7-55574033
> fax: +421-7-55566385
> [EMAIL PROTECTED]
>
> Enrique wrote:
> >
> > Thaks, I know you said but the answer don't respond my question.
> >
> > I have do this try.
> >
> > I have send a email with netscape comunnicator 4.61 and i have put
> > "Request return receipt" to on. I have send these email over a sendmail
> > server, and when i received this email, i have been questioned if i want
> > replay confirmation.
> >
> > If i do the same but over a qmail server, when i receive the email i
> > don't receive these question.
> >
> > Do you understan me?
> >
> > Thanks in advance.
> >
> > .
> > .
> > .
>
> I think what you're trying to do is related to DSN and MDN notification.
> DSN is something like:
>
> Original-Recipient: rfc822;[EMAIL PROTECTED]
> Final-Recipient: RFC822; [EMAIL PROTECTED]
> Action: relayed (to non-DSN-aware mailer)
> Status: 2.0.0
> Remote-MTA: DNS; mail.xxxx.com.br
> Diagnostic-Code: SMTP; 250 OK <[EMAIL PROTECTED]>... Recipient ok
> Last-Attempt-Date: Mon, 30 Oct 2000 20:43:03 -0200
>
> And MDN is in the message headers like:
> Disposition-Notification-To: Daniel Augusto Fernandes
> <[EMAIL PROTECTED]>
>
>
> --------------------------------------------------------------------
> Daniel Augusto Fernandes (DAF tm)               [EMAIL PROTECTED]
> GCSNet                                    http://www.gcsnet.com.br/
> --------------------------------------------------------------------
>                      Se você não encontra
>                      o sentido das coisas
>                      é porque este não
>                      se encontra, se cria.
>                                    Antoine Saint-Exupéry
>
>





Hi All!!

1. I got a point to ask the experts about sending
multiple mail to a single domain. Say I am sending a
mail to [EMAIL PROTECTED] and cc to [EMAIL PROTECTED], [EMAIL PROTECTED],
[EMAIL PROTECTED] to only xyz.com. OK. When I send the
mail, I find that qmail breaks the mail separately for
each recepeient and thus increases the queue size.

As far I know this its normail. But someone (who dont
use qmail) told me that it shouldn't be like this. It
should be a single mail to xyz.com and then xyz.com
mailserver will break this. I think this should be
better, but not logical to think about SMTP.

Was I right, or the guy who gave me the info is right?

2. I use a use a relay server for smtp i.e. my qmail
server receive the mail it and immediately send it to
the relaying smtp server which is far from my
location. It would be better if my qmail server relay
the mail as it receives from the client. But it first
divide the mail according to its to, cc and bcc entry
and then starts sending it to relay server one by one
which takes much time. Is there any solution for such
cases...



Thanks in advance

Sifat.

__________________________________________________
Do You Yahoo!?
Thousands of Stores.  Millions of Products.  All in one Place.
http://shopping.yahoo.com/




Md. Sifat Ullah Patwary <[EMAIL PROTECTED]> wrote:
> 
> But someone (who dont use qmail) told me that it shouldn't be like this. It
> should be a single mail to xyz.com and then xyz.com mailserver will break
> this.

There's two ways to do it; qmail does it one way, and some other MTAs happen
to do it the other way.  Neither is more correct than the other.

> 2. I use a use a relay server for smtp i.e. my qmail server receive the mail
> it and immediately send it to the relaying smtp server which is far from my
> location. It would be better if my qmail server relay the mail as it receives
> from the client. But it first divide the mail according to its to, cc and bcc
> entry and then starts sending it to relay server one by one which takes much
> time. Is there any solution for such cases...

No.  qmail is designed for single-RCPT delivery only.  If you want to
aggregate mail by domain, switch to another MTA (or wait for Bruce
Guenter to implement this).

Charles
-- 
-----------------------------------------------------------------------
Charles Cazabon                            <[EMAIL PROTECTED]>
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
Any opinions expressed are just that -- my opinions.
-----------------------------------------------------------------------




Wesley Darlington wrote:
> 
> Hi Adrian,
> 
> On Sun, Nov 05, 2000 at 12:07:19PM +0200, Adrian Turcu wrote:
> > I have this problem only when I use what it's called "DRBD" device.
> > This device is like NBD and RAID-1 (mirroring) if it sounds you familiar.
> >
> > Well, when I mount this device, everything looks fine until qmail try to
> > do something with its queue, because when I mount local device (hdd) and run
> > the same configuration qmail works fine (without errors and fast deliveries).
> >
> > It could be related to this kind of device (DRBD) ? If so, why ?
> > What is the procedure of qmail server when try to queue ? It is
> > a special procedure (I found somewhere in docs, that qmail identify
> > messages using references on disk - inodes) ?
> 
> Ah yes, DRBD. I don't think qmail much likes (*) having its queue on
> *anything* that might be shared with another qmail instance. Keep
> your qmail queue on a local disk and all should be well.
> 
> Wesley.
> 
> (*) That is to say that qmail just Does Not Work unless it has sole
>     access to its own queue. :-)

Well, I never intended to use the same queue for two instances of qmail.
I am using DRBD for qmail server into a fail-over configuration:
when the master is down THAN the slave will start its instance of qmail
and vice versa. Never both.

Its the same for qmail like shared queue for two instances ?


Thank you,
 
Adrian Turcu
System Administrator
 Computers Department
 Romanian Railway Company
 Constanta Region
E-mail: [EMAIL PROTECTED], [EMAIL PROTECTED]
Phone:  +40 92 563791 (any time)
        +40 43 363977 (home)




I guess the subject line explains all :

The error is logged in the /var/log/messages. (syslog??)
What is an exit code 2? Where is point 6?

<Personal Opinion>
It only occurs when a user with an invalid password attempts to retive
mail form the server. Running ethereal on the network segment reveals
that 
OK <[EMAIL PROTECTED]>
USER user1
+OK 
PASS password
-ERR authorization failed

The users details have been changed to protect the native... :)

I belive it is just the password that is fouling it up...

</Personal Opinion>

All other account work fine... They were setup by someone else..... He
said to use htpasswd...

 
qMail version: 1.03....
OS: redhat linux box...
platform: Intel
--
[EMAIL PROTECTED]
Network Administrator
Planet Online
Vientiane, Lao PDR




Yor problem is not with qmail setup, but the users. thay can get thair mail
befor sending outgoing messages, if they select "recieve" first from the
drop-down menu in right of the button - tell them to read the help.

Milen

----- Original Message -----
From: Schwarz Hans-Juergen <[EMAIL PROTECTED]>
To: qmail <[EMAIL PROTECTED]>
Sent: Tuesday, November 07, 2000 12:32 PM
Subject: smtp-auth and smtp after pop


> Hello all,
> I installed qmail 1.03 and vpopmail 4.9.4 with the "enabled roaming
> users" feature on my system. But now I got big problems with my
> Outlook Users. They can´t catch their  Mail before sending.
> Now I need them to authenticate with the in Outlook included smtp
> authentication possibility. Does anybody know a patch for it? I
> found the one under http://www.nimh.org/hacks/qmail-smtpd.c is that
> what I want and can I use the "enable-roaming-users" feature in
> vpopmail together with this smtp-auth thing (depending on what my
> customers need and for those who use real Mailclients ;-))?
> Can anybody help me? I´m in deep sh.. in the moment
>
> best regards
> Hans-Juergen
>
>
>





Milen Petrinski wrote:

> Yor problem is not with qmail setup, but the users. thay can get thair mail
> befor sending outgoing messages, if they select "recieve" first from the
> drop-down menu in right of the button - tell them to read the help.
>
> Milen

Users must check before they can send out if your SMTP after POP3 works well!
Your Relay Control Programm will then add the IP of the Mail Client to the
Relaying Rules File.
An additional Help for the Users is that you edit the Error Message in
qmail-smtpd.c to one which tells them to check their Mail first before they can
send out any.
CU,
 Michael..





Hello all,

Tuesday, November 07, 2000, 1:49:46 PM, you wrote:

> Milen Petrinski wrote:

>> Yor problem is not with qmail setup, but the users. thay can get thair mail
>> befor sending outgoing messages, if they select "recieve" first from the
>> drop-down menu in right of the button - tell them to read the help.

I agree with everybody of you. The problem is that the customer is a
reseller who is hosting quit a few domain on my server and he told
me he can´t do this thing to his customers, because they would not
like it. So I got to find a way to please him. I told my customer exactly the same
things but he will not hear anything about it. So I got the choice to find
a solution or he is going to an other provider.

regards
Hans-Juergen






Hans-Juergen Schwarz wrote:

> I agree with everybody of you. The problem is that the customer is a
> reseller who is hosting quit a few domain on my server and he told
> me he can´t do this thing to his customers, because they would not
> like it. So I got to find a way to please him. I told my customer exactly the same
> things but he will not hear anything about it. So I got the choice to find
> a solution or he is going to an other provider.

You can add the internal Network of the People in the tcprules File, too!
CU,
 Michael..





I'm running short on space on my /var partition, which limits the size
of my qmail queue in a rather unpleasant manner. This is a Bad Thing,
obviously, and I thought I'd solve the problem temporarily by moving the
qmail directory.

If I move /var/qmail to /export/qmail, and replace it with a symbolic
link pointing to the new location, is there anything that might cause
things to explode into my face?

/filip

--
filip(salomonsson)@netdesign.se





Filip Salomonsson wrote:

> If I move /var/qmail to /export/qmail, and replace it with a symbolic
> link pointing to the new location, is there anything that might cause
> things to explode into my face?

Hmm, if you place symlink and then move nothing should happen.
But to be sure I would wait until the queue is empty and then move so it's
sure there will be no lost data!
CU,
 Michael..





it is no problem moving qmail, with the exception of the queue dir. 
So just..
stop qmail
move qmail
set symlinks
start qmail
should work ..

hth
Anton



 Am Die, 07 Nov 2000 schrieb Michael Maier:
> Filip Salomonsson wrote:
> 
> > If I move /var/qmail to /export/qmail, and replace it with a symbolic
> > link pointing to the new location, is there anything that might cause
> > things to explode into my face?
> 
> Hmm, if you place symlink and then move nothing should happen.
> But to be sure I would wait until the queue is empty and then move so it's
> sure there will be no lost data!
> CU,
>  Michael..
-- 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
              #   ___                       !!!         ( o )
     )|(      #  <_*_>         ,,,       `  _ _  '       ,|,
    (o o)     #  (o o)        (o o)     -  (OXO)  -     (@ @)
ooO--(_)--Ooo-8---(_)--Ooo-oO--(_)--Ooo-oO--(_)--Ooo-oO--(_)--Ooo-
             Anton Pirnat, pmg medien und service GmbH
               Schenkendorfstr. 17, D-70193 Stuttgart
                         [EMAIL PROTECTED]




Andrew Buenaventura <[EMAIL PROTECTED]> wrote:
> This is the path that I followed when I installed Qmail:
[...] 
> 2. I installed Qmail

Well, that's informative.
 
> when I typed ps -auxww |grep qmail, the following are running:
> 
> qmaill    5797  0.0  0.3  1096   408  ?  S  Nov  5   0:00 splogger qmail
> qmailq    5800  0.0  0.2  1080   344  ?  S  Nov  5   0:00 qmail-clean
> qmailr    5799  0.0  0.2  1088   340  ?  S  Nov  5   0:00 qmail-rspawn
> qmails    5796  0.0  0.3  1124   388  ?  S  Nov  5   0:00 qmail-send
> root      5798  0.0  0.2  1088   328  ?  S  Nov  5   0:00 qmail-lspawn
> ./Mailbox
> 
> When I tried to telnet to 127.0.0.1 at ports 25 or 110, I get a "connection
> refused error message". What do you think is wrong with my configuration?

I'm guessing that you're not running the SMTP or POP3 daemons, so nothing
is listening on those ports.  I don't see qmail-smtpd or qmail-pop3d in the
list above, do you?

Charles
-- 
-----------------------------------------------------------------------
Charles Cazabon                            <[EMAIL PROTECTED]>
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
Any opinions expressed are just that -- my opinions.
-----------------------------------------------------------------------




Michael Maier <[EMAIL PROTECTED]> wrote:
> How can I throttle the Bandwidth Usage with qmail ?

To reduce peak bandwidth usage, reduce your concurrencyremote value.  There's
no way to specify something like "never go over 30kbps", but as a general
rule, if you reduce your concurrencyremote by half, your typical network
bandwidth will go down by a similar amount.

Charles
-- 
-----------------------------------------------------------------------
Charles Cazabon                            <[EMAIL PROTECTED]>
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
Any opinions expressed are just that -- my opinions.
-----------------------------------------------------------------------




Michael Maier wrote:
> 
> How can I throttle the Bandwidth Usage with qmail ?
> I have High Volume Server sending 3 Mio. e-Mails / weekly out.
> My ISP bills in Bandwidth Consumation and that 3 Mio. e-Mails Send
> produce very high Bandwidth Usage Peeks!!
> Who can help?
> PS: I'm on Sun Solaris 7 Box

AFAIK the only way to explicitly do this is through a router. Like using
Traficc Control.

--------------------------------------------------------------------
Daniel Augusto Fernandes (DAF tm)               [EMAIL PROTECTED]
GCSNet                                    http://www.gcsnet.com.br/
--------------------------------------------------------------------
                     Se você não encontra
                     o sentido das coisas
                     é porque este não
                     se encontra, se cria.
                                   Antoine Saint-Exupéry




Charles Cazabon wrote:

> To reduce peak bandwidth usage, reduce your concurrencyremote value.  There's
> no way to specify something like "never go over 30kbps", but as a general
> rule, if you reduce your concurrencyremote by half, your typical network
> bandwidth will go down by a similar amount.

Hmm, so I think the best would be to run 2 qmail Installation?
(One for the normal e-Mails with high concurrency and one for the Mailing Lists
with low concurrency)

CU,
 Michael..





Michael Maier <[EMAIL PROTECTED]> wrote:
> Charles Cazabon wrote:
> 
> > To reduce peak bandwidth usage, reduce your concurrencyremote value.
> 
> Hmm, so I think the best would be to run 2 qmail Installation?  (One for the
> normal e-Mails with high concurrency and one for the Mailing Lists with low
> concurrency)

Yes, you could do this.  Note, however, that unless you've got an awful lot
of 'normal' mail, the normal mail won't need a high concurrencyremote -- just
having it separate from list mail traffic will suffice to get your mail
through in reasonable time.

Charles
-- 
-----------------------------------------------------------------------
Charles Cazabon                            <[EMAIL PROTECTED]>
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
Any opinions expressed are just that -- my opinions.
-----------------------------------------------------------------------




Actually you can use Samba.. They supply a API that can be used to write a
NT authenication/checkpassword.

Sean Truman
www.prodigysolutions.com
[EMAIL PROTECTED]


----- Original Message -----
From: "Kris Kelley" <[EMAIL PROTECTED]>
To: "QMail Mailing List" <[EMAIL PROTECTED]>
Sent: Friday, November 03, 2000 10:16 AM
Subject: Re: QMail and Win NT user auth


> > Is there any way that I can use the same NT Domain Logon based system
(the
> file)
> > to auth my further QMail users when checking  their mail.
>
> The trick is to use NIS.  This enables a centralized server to control all
> your user authentication information, instead of having each computer have
> /etc/passwd and /etc/shadow files, or the NT equivalent.
>
> There are NIS clients and servers for NT, all bundled with other stuff in
a
> package called Services for UNIX.  My company subscribes to MSDN, and we
> installed Services for Unix from somewhere within that monster load of
CDs.
> I'm afraid I'm not aware of how to get this package elsewhere, nor do I
have
> any experience in how to set it up for NIS; we're using the package to
> provide NFS shares from an NT box.  Scrounge around on M****s***'s web
pages
> and see where you can get this package (assuming you don't have an MSDN
> subscription).  A word of warning: the documentation for Services for UNIX
> is spaghetti.
>
> ---Kris Kelley






Actually you can use Samba.. They supply a API that can be used to write a
NT authenication/checkpassword.

Sean Truman
www.prodigysolutions.com
[EMAIL PROTECTED]


----- Original Message -----
From: "Kris Kelley" <[EMAIL PROTECTED]>
To: "QMail Mailing List" <[EMAIL PROTECTED]>
Sent: Friday, November 03, 2000 10:16 AM
Subject: Re: QMail and Win NT user auth


> > Is there any way that I can use the same NT Domain Logon based system
(the
> file)
> > to auth my further QMail users when checking  their mail.
>
> The trick is to use NIS.  This enables a centralized server to control all
> your user authentication information, instead of having each computer have
> /etc/passwd and /etc/shadow files, or the NT equivalent.
>
> There are NIS clients and servers for NT, all bundled with other stuff in
a
> package called Services for UNIX.  My company subscribes to MSDN, and we
> installed Services for Unix from somewhere within that monster load of
CDs.
> I'm afraid I'm not aware of how to get this package elsewhere, nor do I
have
> any experience in how to set it up for NIS; we're using the package to
> provide NFS shares from an NT box.  Scrounge around on M****s***'s web
pages
> and see where you can get this package (assuming you don't have an MSDN
> subscription).  A word of warning: the documentation for Services for UNIX
> is spaghetti.
>
> ---Kris Kelley






Actually you can use Samba.. They supply a API that can be used to write a
NT authenication/checkpassword.

Sean Truman
www.prodigysolutions.com
[EMAIL PROTECTED]


----- Original Message -----
From: "Kris Kelley" <[EMAIL PROTECTED]>
To: "QMail Mailing List" <[EMAIL PROTECTED]>
Sent: Friday, November 03, 2000 10:16 AM
Subject: Re: QMail and Win NT user auth


> > Is there any way that I can use the same NT Domain Logon based system
(the
> file)
> > to auth my further QMail users when checking  their mail.
>
> The trick is to use NIS.  This enables a centralized server to control all
> your user authentication information, instead of having each computer have
> /etc/passwd and /etc/shadow files, or the NT equivalent.
>
> There are NIS clients and servers for NT, all bundled with other stuff in
a
> package called Services for UNIX.  My company subscribes to MSDN, and we
> installed Services for Unix from somewhere within that monster load of
CDs.
> I'm afraid I'm not aware of how to get this package elsewhere, nor do I
have
> any experience in how to set it up for NIS; we're using the package to
> provide NFS shares from an NT box.  Scrounge around on M****s***'s web
pages
> and see where you can get this package (assuming you don't have an MSDN
> subscription).  A word of warning: the documentation for Services for UNIX
> is spaghetti.
>
> ---Kris Kelley





im having a slight problem with my concurrency.
i set my max concurrency in conf-spawn file to 250, and compiled qmail.
after that i set the control/concurrencyremote file to 250. when i send out
about 30,000 messages, my concurrency only goes up to like 90, but
i check the load average and its not even 1.0 nor is my ram all gone.
the connection speed is very fast (t3), im running bind on the machine 
where qmail runs. i do not know where to look for the problem. could
someone recommend anything? thanks.






Alex Khanin <[EMAIL PROTECTED]> wrote:
> im having a slight problem with my concurrency.
> i set my max concurrency in conf-spawn file to 250, and compiled qmail.
> after that i set the control/concurrencyremote file to 250. when i send out
> about 30,000 messages, my concurrency only goes up to like 90, but
> i check the load average and its not even 1.0 nor is my ram all gone.
> the connection speed is very fast (t3), im running bind on the machine 
> where qmail runs. i do not know where to look for the problem. could
> someone recommend anything? thanks.

You could be running into a silent concurrency limit of your system based
on number of file descriptors.  You could be out of disk I/O bandwidth.
Have you read all the documentation referenced on www.qmail.org?

Charles
-- 
-----------------------------------------------------------------------
Charles Cazabon                            <[EMAIL PROTECTED]>
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
Any opinions expressed are just that -- my opinions.
-----------------------------------------------------------------------





Alex Khanin <[EMAIL PROTECTED]> wrote:
> im having a slight problem with my concurrency.
> i set my max concurrency in conf-spawn file to 250, and compiled qmail.
> after that i set the control/concurrencyremote file to 250. when i send
out
> about 30,000 messages, my concurrency only goes up to like 90, but
> i check the load average and its not even 1.0 nor is my ram all gone.
> the connection speed is very fast (t3), im running bind on the machine
> where qmail runs. i do not know where to look for the problem. could
> someone recommend anything? thanks.

I used to have the same problems, but what I did was unabled splogger in the
rc boot file. Have you tried downloading daemontools?










I tried on Qmail a SMTP connection with :
telnet 127.0.0.1 25
       Trying 127.0.0.1...
       Connected to 127.0.0.1.
       Escape character is '^]'.
       220 domain ESMTP
       helo dude
       250 domain
       mail <helsta@mydomain>
       250 ok
       rcpt <gast@mydomain>
       250 ok
       data
       354 go ahead
       Subject: testing

       This is a test.
       .
       250 ok 812345679 qp 12345
       quit
       221 domain

It didn't work as I don't find any message in gast's Mailbox.

The log file says:
@400000003a082dec011de18c info msg 3388: bytes 211 from <[EMAIL PROTECTED]>
 qp 1
401 uid 502
@400000003a082dec04572ee4 starting delivery 21: msg 3388 to remote
gast@nse-int.
de
@400000003a082dec0458b19c status: local 0/10 remote 1/20
@400000003a082dec056084ac delivery 21: deferral:
Sorry,_I_wasn't_able_to_establi
sh_an_SMTP_connection._(#4.4.1)/


Why does Qmail think that gast is remote (he's local) ?









[EMAIL PROTECTED] <[EMAIL PROTECTED]> wrote:
> 
> 
> I tried on Qmail a SMTP connection with :
[...]
>        250 domain
>        mail <helsta@mydomain>
>        250 ok
>        rcpt <gast@mydomain>
>        250 ok

Please don't sanitize the domain names.  It makes it more difficult for the
list members to figure out your problem.

> The log file says:
> @400000003a082dec011de18c info msg 3388: bytes 211 from <[EMAIL PROTECTED]>
>  qp 1
> 401 uid 502
> @400000003a082dec04572ee4 starting delivery 21: msg 3388 to remote
> gast@nse-int.
> de
[...] 
> Why does Qmail think that gast is remote (he's local) ?

You must not have properly configured qmail.  What does the output of
qmail-showctl say?  Please post the entire contents of the output of that
command.

Charles
-- 
-----------------------------------------------------------------------
Charles Cazabon                            <[EMAIL PROTECTED]>
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
Any opinions expressed are just that -- my opinions.
-----------------------------------------------------------------------




is nse-int.de in your control/locals and control/rcpthosts?
if not put it there, and restart qmail.

----- Original Message -----
From: <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Tuesday, November 07, 2000 7:38 AM
Subject: unable to_establish_an_SMTP_connection


>
>
>
> I tried on Qmail a SMTP connection with :
> telnet 127.0.0.1 25
>        Trying 127.0.0.1...
>        Connected to 127.0.0.1.
>        Escape character is '^]'.
>        220 domain ESMTP
>        helo dude
>        250 domain
>        mail <helsta@mydomain>
>        250 ok
>        rcpt <gast@mydomain>
>        250 ok
>        data
>        354 go ahead
>        Subject: testing
>
>        This is a test.
>        .
>        250 ok 812345679 qp 12345
>        quit
>        221 domain
>
> It didn't work as I don't find any message in gast's Mailbox.
>
> The log file says:
> @400000003a082dec011de18c info msg 3388: bytes 211 from
<[EMAIL PROTECTED]>
>  qp 1
> 401 uid 502
> @400000003a082dec04572ee4 starting delivery 21: msg 3388 to remote
> gast@nse-int.
> de
> @400000003a082dec0458b19c status: local 0/10 remote 1/20
> @400000003a082dec056084ac delivery 21: deferral:
> Sorry,_I_wasn't_able_to_establi
> sh_an_SMTP_connection._(#4.4.1)/
>
>
> Why does Qmail think that gast is remote (he's local) ?
>
>
>
>





>Hi,

I have likely the same problem but in the other way.
The user is localy, but the mail won't delivered to him.
The telnetsession will end with connection closed by foreign host.

in locals and rcpthosts is the nameentry of my localhost.


>----- Original Message -----
>From: <[EMAIL PROTECTED]>
>To: <[EMAIL PROTECTED]>
>Sent: Tuesday, November 07, 2000 7:38 AM
>Subject: unable to_establish_an_SMTP_connection
>
>
> >
> >
> >
> > I tried on Qmail a SMTP connection with :
> > telnet 127.0.0.1 25
> >        Trying 127.0.0.1...
> >        Connected to 127.0.0.1.
> >        Escape character is '^]'.
> >        220 domain ESMTP
> >        helo dude
> >        250 domain
> >        mail <helsta@mydomain>
> >        250 ok
> >        rcpt <gast@mydomain>
> >        250 ok
> >        data
> >        354 go ahead
> >        Subject: testing
> >
> >        This is a test.
> >        .
> >        250 ok 812345679 qp 12345
> >        quit
> >        221 domain
> >
> > It didn't work as I don't find any message in gast's Mailbox.
> >
> > The log file says:
> > @400000003a082dec011de18c info msg 3388: bytes 211 from
><[EMAIL PROTECTED]>
> >  qp 1
> > 401 uid 502
> > @400000003a082dec04572ee4 starting delivery 21: msg 3388 to remote
> 
>^ no remote by me
local   @mail.kn.internolix.com



> > gast@nse-int.
> > de
> > @400000003a082dec0458b19c status: local 0/10 remote 1/20

just the other                                            local 1/10 remote 
0/20


> > @400000003a082dec056084ac delivery 21: deferral:

delivery 12: success:

Question: Why can't I see the message in /var/spool/mail   in $HOME/mbox
and in $HOME/Maildir?




> > Why does Qmail think that gast is remote (he's local) ?

Regards,
Ruprecht


-----------------------------------------------------------
INTERNOLIX   Standards for Ebusiness
------------------------------------------------------------

INTERNOLIX AG
Ruprecht Helms
System-Engineer

http://www.internolix.com
mail:[EMAIL PROTECTED]
Weiherstr. 20                    Tel: +49-[0]7533-9945-71
78465 Konstanz                   Fax: +49-[0]7533-9945-79





On Wed, 08 Nov 2000, [EMAIL PROTECTED] wrote:

> Question: Why can't I see the message in /var/spool/mail in
> $HOME/mbox and in $HOME/Maildir?

What are the contents of /var/qmail/rc, and do your users have .qmail
files in their home dir's?

B
-- 
"The 'Internet' cannot be removed from your desktop, would you like to
delete the 'Internet' now?"

- MS Windows 95




On Wed, 08 Nov 2000, [EMAIL PROTECTED] wrote:

> At 19:23 08.11.00 +1100, you wrote:
>>What are the contents of /var/qmail/rc
> 
> This is the rc-script

<snipped for brevity>

> exec env - PATH="/var/qmail/bin:$PATH" \
> qmail-start ./Mailbox splogger qmail &

Looks fine from here.

> I have started it without   ./Mailbox

What do you mean? Start it WITH ./Mailbox for it to work. And I
believe the standard is actually ./mailbox (am I wrong?)

>>, and do your users have .qmail
> 
> Yes, but I have copied it to qmailfile, so qmail can't use it
> anymore

Meaning...You have MOVED them perhaps? Copying doesn't do anything, my
friend.

Please follow up to the list in the future, I can't solve all problems.

B
-- 
"Hardware, n.: The parts of a computer system that can be kicked."

- The Devil's Dictionary to Computer Studies 




        Found a slight incompatibility by qmails (1.03) fake sendmail and the
real thing. If you do /usr/lib/sendmail -t [EMAIL PROTECTED] which means
take the To field from the headers in message, then normal sendmail
ignores the [EMAIL PROTECTED] but qmails sendmail sends the message twice.

        Obviously doing the above is silly anyway but its inconsitant behaviour
which I came across while using perls Mail::Mailer which makes this
mistake.

-Mark
-- 
Mark Cheverton aka [MORAT]Ennui                         http://morat.net/
Morat Games                                             ICQ: 42123856

    Free hosting for clans including discussion boards, email etc.
    If you need hosting for your clan with all the gaming extras
    see http://clans.morat.net/hosting.phtml

                       --+++ Less Lag More Frag +++--




On Tue, Nov 07, 2000 at 03:56:02PM +0000, Mark Cheverton wrote:
>       Found a slight incompatibility by qmails (1.03) fake sendmail and the
> real thing. If you do /usr/lib/sendmail -t [EMAIL PROTECTED] which means
> take the To field from the headers in message, then normal sendmail
> ignores the [EMAIL PROTECTED] but qmails sendmail sends the message twice.
> 
>       Obviously doing the above is silly anyway but its inconsitant behaviour
> which I came across while using perls Mail::Mailer which makes this
> mistake.

That is a serious bug in Mail::Mailer then.

>From man sendmail on my IRIX 6.2 box:
     -t         Read message for recipients.  To:, Cc:, and Bcc: lines are
                scanned for people to send to.  The Bcc: line is deleted
                before transmission.  Any addresses in the argument list are
                suppressed, that is, they do not receive copies even if listed
                in the message header.

In other words, on this IRIX 6.2 (and I don't think the sendmail on this
thing is *that* different from common sendmails), if you do

--cut here
/usr/lib/sendmail -t [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Subject: blah

blah blah blah
<EOF>
--cut here

only [EMAIL PROTECTED] will receive the mail.

This sendmail reports to be an SGI.8.6.12 version, by the way. Lucky I'm
not actually using it :)

qmail is not being inconsistent. It is showing the only behaviour that
guarantees delivery to all mentioned addresses. Sendmail, depending on
the version, will either mail all adresses mentioned onces (eliminating
duplicates, as sendmail does) or mail only the addresses mentioned in
the message itself and *NOT* on the commandline.

Greetz, Peter
-- 
dataloss networks
'/ignore-ance is bliss' - me
'Het leven is een stuiterbal, maar de mijne plakt aan t plafond!' - me





I am building a mail server for some people, the only problem though is they
got a dynamic ip address assigned to them when connection their dsl line
(mail server is off site on static ip).  Their isp won't assign static ip
and won't tell me which block they are assigned from.  I could put in an
entire B class to relay from this large isp, but the fear of spam makes me
want to look at a differant approach.

I heard you could do secure smtp, which would SSL the connection and ALLOW
relaying, provided the username/password passed is correct, is this true?
If so anyone got a pointer to some info on this?  Also is there a way to do
SSL pop or pops with qmail?  I would like all email communications to be
encrypted when sending/receiving, since all of their email has to go though
a rather large isp, that I don't trust.

Also this needs to be compatiable with Outlook and Outlook express (and
maybe Eudora and Netscape mail if possiable).

Jack





What you mean is SMTP after POP so checkout
http://www.octlabs.de/linux/docu/qmail_howto.shtml
It has nothing to do with SSL so far!!
CU,
 Michael..






----- Original Message -----
From: "Michael Maier" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Tuesday, November 07, 2000 11:21 AM
Subject: Re: qmail and secure smtp relay?


> What you mean is SMTP after POP so checkout
> http://www.octlabs.de/linux/docu/qmail_howto.shtml
> It has nothing to do with SSL so far!!
> CU,
>  Michael..
>
>

Yea I looked at that, but if a user just wants to send mail, it will throw
an error sinces they didn't auth with the pop3 server.  I think my user's
aren't bright enough to get the "you must receive email before you send"
concept.







Jack Barnett <[EMAIL PROTECTED]> wrote:
> 
> Yea I looked at that, but if a user just wants to send mail, it will throw
> an error sinces they didn't auth with the pop3 server.  I think my user's
> aren't bright enough to get the "you must receive email before you send"
> concept.

Then perhaps your users don't deserve to be able to send mail across the
Internet.

Seriously, just about anyone can understand the POP-before-SMTP system.  We use
it for all kinds of customers, and we don't have the type of problems you
anticipate above.  For Windows clients, etc, it is generally easy to configure
their client software to do this automatically.

Charles
-- 
-----------------------------------------------------------------------
Charles Cazabon                            <[EMAIL PROTECTED]>
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
Any opinions expressed are just that -- my opinions.
-----------------------------------------------------------------------




Hi you all...

        I'm using :
- RedHat
- Qmail
- QMailAdmin
- vpopmail
- vqsignup
- sqwebmail

        All of them are working, except the last one, I every time receive the
error : ERR authorization failed, even if I try since my QMail server
[root@ jmorquec]# telnet localhost 110
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
+OK <[EMAIL PROTECTED]>
user javier
+OK
pass 1
-ERR authorization failed
Connection closed by foreign host.

        This is in my inetd.conf..
pop-3 stream tcp nowait root /var/qmail/bin/qmail-popup qmail-popup
emovil.com /bin/checkpassword /var/qmail/bin/qmail-pop3d ./Maildir

Any idea ??.......

Ing. J@vier Morquecho Morquecho
Cedetel
Desarrollo de proyectos comerciales
Tel : 177-10-87
Cel : 177-00-87
e-mail                 : [EMAIL PROTECTED]
e-movil               : [EMAIL PROTECTED]
Home Cedetel     : http://www.cedetel.com.mx

"#define QUESTION ((bb) || !(bb))    // Shakespeare"







If your using vpopmail change your password checking program to be vchkpw
not checkpassword



-----Original Message-----
From: Javier Morquecho Morquecho [mailto:[EMAIL PROTECTED]]
Sent: Tuesday, November 07, 2000 12:17 PM
To: [EMAIL PROTECTED]
Subject: ERR authorization failed ...


Hi you all...

        I'm using :
- RedHat
- Qmail
- QMailAdmin
- vpopmail
- vqsignup
- sqwebmail

        All of them are working, except the last one, I every time receive the
error : ERR authorization failed, even if I try since my QMail server
[root@ jmorquec]# telnet localhost 110
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
+OK <[EMAIL PROTECTED]>
user javier
+OK
pass 1
-ERR authorization failed
Connection closed by foreign host.

        This is in my inetd.conf..
pop-3 stream tcp nowait root /var/qmail/bin/qmail-popup qmail-popup
emovil.com /bin/checkpassword /var/qmail/bin/qmail-pop3d ./Maildir

Any idea ??.......

Ing. J@vier Morquecho Morquecho
Cedetel
Desarrollo de proyectos comerciales
Tel : 177-10-87
Cel : 177-00-87
e-mail                 : [EMAIL PROTECTED]
e-movil               : [EMAIL PROTECTED]
Home Cedetel     : http://www.cedetel.com.mx

"#define QUESTION ((bb) || !(bb))    // Shakespeare"








Hello Everyone,

I am in the progress of migrating a fairly large sendmail system to qmail.
One of the problems I have run into is the differences in when aliases are
resolved by the two programs. I have installed and am planning on using
the fastforward program with qmail.

The main issues are these:

        1.) We have over 1000 virtualdomains that we handle mail for.

        2.) Due in part to bad planning, we allow defaulting delivery
                of those domains to the localdomain.

                e.g. If we host custdomain.com, we allow mail to
                [EMAIL PROTECTED] to delivery to the same [EMAIL PROTECTED]

        3.) With a small number of our virtualdomains, we have a setup
                that forwards [EMAIL PROTECTED] to the same
                [EMAIL PROTECTED] using the sendmail virtusertable format
                @domain1.com    [EMAIL PROTECTED]


The questions are:

        1.) Is it possible to have the fastforward alias file read
                *before* the local user check, AND have it delivery
                to the local user if there is no alias?

        2.) Using the fastforward aliases file, is there an equivilant
                to the @domain1.com    [EMAIL PROTECTED] style of aliasing?

I am aware that using qmail's .qmail file aliasing is it possible to do
the defaulting aliasing through a .qmail-default file containing:

        ${DEFAULT}@gwi.net

However, to make it easier on our support department, having aliasing act
exactly the same as in sendmail would be much preferrable.


Thank you for your time.


-----------------------------------------------------------------
Jamin A. Brown                      Systems Operations Department
[EMAIL PROTECTED]   * Great Works Internet *   207.286.8686 x142
RSA PGP Key:              http://www.gwi.net/~jamin/pgp/jamin.asc





Hello all,
I just trie to install qmail depending on LWQ. There are a few
things I don´t really know to manage:
1. I´m running Suse 6.4 and I can´t find a directory called
/usr/local/sbin. Shall I just creat one or what should I do?
2. There are some commands like
ln -s ../init.d/qmail RCDIR/rc0.d/K30qmail
Do I have to link all rc files or just the one´s are described in
LWQ?
3. Is anybody having a startup/shutdown script that fits with
vpopmail?

Thanks for any help
regards

Hans-Juergen






i issued "adduser" as root and filled in the appropriate info. then i issued
"/var/qmail/bin/makemaildir Maildir" in the new user's home directory.

mail is not getting delivered to the user, though. it's just sitting in the
queue.

thanks,

pearse





Logs?

-----Original Message-----
From: Robert Eric Pearse [mailto:[EMAIL PROTECTED]]
Sent: Tuesday, November 07, 2000 1:33 PM
To: qmail
Subject: what is the process for adding a new user to qmail for Linux?


i issued "adduser" as root and filled in the appropriate info. then i issued
"/var/qmail/bin/makemaildir Maildir" in the new user's home directory.

mail is not getting delivered to the user, though. it's just sitting in the
queue.

thanks,

pearse






i've checked /var/log/syslog and /var/log/maillog. neither are coughing up
messages from qmail-smptd. but, i am able to send messages to other users on
that machine. so, it must be a problem with the user configuration.

pearse

----- Original Message -----
From: "Tim Hunter" <[EMAIL PROTECTED]>
To: "qmail" <[EMAIL PROTECTED]>
Sent: Tuesday, November 07, 2000 12:40 PM
Subject: RE: what is the process for adding a new user to qmail for Linux?


> Logs?
>
> -----Original Message-----
> From: Robert Eric Pearse [mailto:[EMAIL PROTECTED]]
> Sent: Tuesday, November 07, 2000 1:33 PM
> To: qmail
> Subject: what is the process for adding a new user to qmail for Linux?
>
>
> i issued "adduser" as root and filled in the appropriate info. then i
issued
> "/var/qmail/bin/makemaildir Maildir" in the new user's home directory.
>
> mail is not getting delivered to the user, though. it's just sitting in
the
> queue.
>
> thanks,
>
> pearse
>
>





ok you are confused.

If the message is just sitting in the queue its past the smtp stage.
There WILL be lines in the log that say something similar to:

info msg 10247: bytes 1239 from <[EMAIL PROTECTED]> qp 18994 uid 601
starting delivery 3579: msg 10247 to local [EMAIL PROTECTED]
status: local 1/10 remote 0/20
delivery 3579: failure: here_is_my_reason_for_failing./

That's what you should see, if you don't you are looking in the wrong place
or your logs are jacked.

-----Original Message-----
From: Robert Eric Pearse [mailto:[EMAIL PROTECTED]]
Sent: Tuesday, November 07, 2000 1:57 PM
To: [EMAIL PROTECTED]
Subject: Re: what is the process for adding a new user to qmail for
Linux?


i've checked /var/log/syslog and /var/log/maillog. neither are coughing up
messages from qmail-smptd. but, i am able to send messages to other users on
that machine. so, it must be a problem with the user configuration.

pearse

----- Original Message -----
From: "Tim Hunter" <[EMAIL PROTECTED]>
To: "qmail" <[EMAIL PROTECTED]>
Sent: Tuesday, November 07, 2000 12:40 PM
Subject: RE: what is the process for adding a new user to qmail for Linux?


> Logs?
>
> -----Original Message-----
> From: Robert Eric Pearse [mailto:[EMAIL PROTECTED]]
> Sent: Tuesday, November 07, 2000 1:33 PM
> To: qmail
> Subject: what is the process for adding a new user to qmail for Linux?
>
>
> i issued "adduser" as root and filled in the appropriate info. then i
issued
> "/var/qmail/bin/makemaildir Maildir" in the new user's home directory.
>
> mail is not getting delivered to the user, though. it's just sitting in
the
> queue.
>
> thanks,
>
> pearse
>
>






On Tue, Nov 07, 2000 at 12:56:38PM -0600, Robert Eric Pearse wrote:
> i've checked /var/log/syslog and /var/log/maillog. neither are coughing up
> messages from qmail-smptd. but, i am able to send messages to other users on
> that machine. so, it must be a problem with the user configuration.

If you ran maildirmake as root, that could be a problem. The user needs
to own the maildir (and it's subdirectories). Permissions should be 700.

> pearse

Tim




fixed!

forgot this:

"echo ./Maildir/ > /home/usr/.qmail"

;-)

now, i get to track down that damn smtpd log!

thanks,

pearse


----- Original Message -----
From: "Robert Eric Pearse" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Tuesday, November 07, 2000 12:56 PM
Subject: Re: what is the process for adding a new user to qmail for Linux?


> i've checked /var/log/syslog and /var/log/maillog. neither are coughing up
> messages from qmail-smptd. but, i am able to send messages to other users
on
> that machine. so, it must be a problem with the user configuration.
>
> pearse
>
> ----- Original Message -----
> From: "Tim Hunter" <[EMAIL PROTECTED]>
> To: "qmail" <[EMAIL PROTECTED]>
> Sent: Tuesday, November 07, 2000 12:40 PM
> Subject: RE: what is the process for adding a new user to qmail for Linux?
>
>
> > Logs?
> >
> > -----Original Message-----
> > From: Robert Eric Pearse [mailto:[EMAIL PROTECTED]]
> > Sent: Tuesday, November 07, 2000 1:33 PM
> > To: qmail
> > Subject: what is the process for adding a new user to qmail for Linux?
> >
> >
> > i issued "adduser" as root and filled in the appropriate info. then i
> issued
> > "/var/qmail/bin/makemaildir Maildir" in the new user's home directory.
> >
> > mail is not getting delivered to the user, though. it's just sitting in
> the
> > queue.
> >
> > thanks,
> >
> > pearse
> >
> >
>





yes. you are correct. the logs where in /var/log/qmail/qmail-send.

thanks,

robert

----- Original Message -----
From: "Tim Hunter" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Tuesday, November 07, 2000 1:07 PM
Subject: RE: what is the process for adding a new user to qmail for Linux?


> ok you are confused.
>
> If the message is just sitting in the queue its past the smtp stage.
> There WILL be lines in the log that say something similar to:
>
> info msg 10247: bytes 1239 from <[EMAIL PROTECTED]> qp 18994 uid 601
> starting delivery 3579: msg 10247 to local [EMAIL PROTECTED]
> status: local 1/10 remote 0/20
> delivery 3579: failure: here_is_my_reason_for_failing./
>
> That's what you should see, if you don't you are looking in the wrong
place
> or your logs are jacked.
>
> -----Original Message-----
> From: Robert Eric Pearse [mailto:[EMAIL PROTECTED]]
> Sent: Tuesday, November 07, 2000 1:57 PM
> To: [EMAIL PROTECTED]
> Subject: Re: what is the process for adding a new user to qmail for
> Linux?
>
>
> i've checked /var/log/syslog and /var/log/maillog. neither are coughing up
> messages from qmail-smptd. but, i am able to send messages to other users
on
> that machine. so, it must be a problem with the user configuration.
>
> pearse
>
> ----- Original Message -----
> From: "Tim Hunter" <[EMAIL PROTECTED]>
> To: "qmail" <[EMAIL PROTECTED]>
> Sent: Tuesday, November 07, 2000 12:40 PM
> Subject: RE: what is the process for adding a new user to qmail for Linux?
>
>
> > Logs?
> >
> > -----Original Message-----
> > From: Robert Eric Pearse [mailto:[EMAIL PROTECTED]]
> > Sent: Tuesday, November 07, 2000 1:33 PM
> > To: qmail
> > Subject: what is the process for adding a new user to qmail for Linux?
> >
> >
> > i issued "adduser" as root and filled in the appropriate info. then i
> issued
> > "/var/qmail/bin/makemaildir Maildir" in the new user's home directory.
> >
> > mail is not getting delivered to the user, though. it's just sitting in
> the
> > queue.
> >
> > thanks,
> >
> > pearse
> >
> >
>
>





* Robert Eric Pearse <[EMAIL PROTECTED]> writes:
> i issued "adduser" as root and filled in the appropriate info. then i
> issued "/var/qmail/bin/makemaildir Maildir" in the new user's home
> directory.

Wrongo. The Maildir now belongs to root.

> mail is not getting delivered to the user, though. it's just sitting
> in the queue.

Yup. Do that in /etc/skel and also add a default .qmail there if you
like.
-- 
Robin S. Socha <http://socha.net/>




On Tue, Nov 07, 2000 at 08:46:32PM +0100, Robin S. Socha wrote:
> 
> Yup. Do that in /etc/skel and also add a default .qmail there if you
> like.

or, even better, change your default delivry instruction to Maildir. 

-- 
Joost





Hi,

I have installed the qmail via the Tutorial life with qmail. Qmail have I 
started using the /var/boot/home
by copying into /var/qmail and renamed to rc. The test with qmail-inject 
have worked fine, lokaly and remote. But If I send a mail via smtp to the 
testuser on the localmashine in the logfile there is
an entry    local   @mail.kn.internolix.com

What have I missconfigured and must be fixed.

Regards,
Ruprecht



-----------------------------------------------------------
INTERNOLIX   Standards for Ebusiness
------------------------------------------------------------

INTERNOLIX AG
Ruprecht Helms
System-Engineer

http://www.internolix.com
mail:[EMAIL PROTECTED]
Weiherstr. 20                    Tel: +49-[0]7533-9945-71
78465 Konstanz                   Fax: +49-[0]7533-9945-79






>Date: Tue, 07 Nov 2000 12:07:08 -0700
>To: [EMAIL PROTECTED]
>From: Travis Turner <[EMAIL PROTECTED]>
>
>To All,
>
>         Over the last month I have been trying to configure Qmail for the 
> office mail server.  As of now I am half way there, meaning that all the 
> SMTP and relay controls are in place.  What I am having a difficult time 
> doing is making the pop portion work.  Right now I have this huge script 
> in the /etc/inetd.conf file and I do not know if it is right.  I also 
> have run out of ideas on where to look for the problem.  A few questions 
> that have been bothering me are 1.) where is the best place to put the 
> mailboxes under a RedHat distribution?  2.) Where do you specify that 
> location so the pop server knows where to find it.  3.)what is the best 
> (easiest to configure) program for running pop mail.  4.) What is the 
> best way to set up Pop3 accounts and passwords under the above program 
> that can be easily accessible from outside computers/networks.  I 
> appreciate all the help.
>
>Sincerely,

Travis Turner
Information Technology Manager
Applied Integration Corporation
Tucson, Arizona  U.S.A.
Phone (520) 743-3095
Fax (520) 623-1683




hi,
so many questions, and there could be so many different answers too...
just two hints
the handmade way:
Single-UID based POP3 box HOWTO By Paul Gregg
http://www.tibus.net/pgregg/projects/qmail/single-uid-howto.txt


the automated way:
vpopmail http://www.inter7.com/vchkpw/ (there is a handy webinterface too)

;) a


> -----Original Message-----
> From: Travis Turner [mailto:[EMAIL PROTECTED]]
> Sent: Tuesday, November 07, 2000 8:14 PM
> To: [EMAIL PROTECTED]
> Subject: Pop server
>
>
>
> >Date: Tue, 07 Nov 2000 12:07:08 -0700
> >To: [EMAIL PROTECTED]
> >From: Travis Turner <[EMAIL PROTECTED]>
> >
> >To All,
> >
> >         Over the last month I have been trying to configure
> Qmail for the
> > office mail server.  As of now I am half way there, meaning
> that all the
> > SMTP and relay controls are in place.  What I am having a
> difficult time
> > doing is making the pop portion work.  Right now I have this
> huge script
> > in the /etc/inetd.conf file and I do not know if it is right.  I also
> > have run out of ideas on where to look for the problem.  A few
> questions
> > that have been bothering me are 1.) where is the best place to put the
> > mailboxes under a RedHat distribution?  2.) Where do you specify that
> > location so the pop server knows where to find it.  3.)what is
> the best
> > (easiest to configure) program for running pop mail.  4.) What is the
> > best way to set up Pop3 accounts and passwords under the above program
> > that can be easily accessible from outside computers/networks.  I
> > appreciate all the help.
> >
> >Sincerely,
>
> Travis Turner
> Information Technology Manager
> Applied Integration Corporation
> Tucson, Arizona  U.S.A.
> Phone (520) 743-3095
> Fax (520) 623-1683
>
>





Background: I am running QMail 1.03 for several domains. I have a line in
/etc/hosts.allow (tcp-env ...) to allow the local network to relay. The
virtual domains are listed in rcpthosts and virtualdomains, as
appropriate. This is a long time running system.

        'locals' contains "localhost", the FQDN for the host, and the
domain portion of the FQDN for the host.

        I recently noticed that my /var/log/secure file was filling up
with hits from the same host, like so (names not changed to expose the
guilty):

Nov  7 12:08:36 nylon tcp-env[25358]: connect from labserver01.dls.itap.rmit.edu.au

        I checked the /var/log/maillog file and found nothing that I could
relate to those entries.

        I immediately added this host to my /etc/hosts.deny file for
tcp-env and the connections stopped after the first two refusals.

        Question(s): Am I being used as a relay? If not, why would they
stop trying to connect as soon as they were refused? The sheer quantity of
connect attempts says that they are up to something no good, but I have no
evidence of anything except their connections - nothing more. Are they
attempting to relay, but too stupid to check that my system won't relay
for them? Are they relaying, but I'm too stupid to configure qmail
properly? Enquiring minds want to know :-)

        Thanks.

-- 
Roger Walker                         <http://www.rat-hole.com>
Voice/Fax 1-780-440-2685             <http://www.man-from-linux.com>
"HIS Pain; YOUR Gain"                <http://www.rope.net>
<http://www.rope.net/signature.html>





Roger Walker <[EMAIL PROTECTED]> wrote:
[...]
>       'locals' contains "localhost", the FQDN for the host, and the
> domain portion of the FQDN for the host.
[...] 
>       Question(s): Am I being used as a relay?

Difficult to tell, since you've removed your hostname.  However, I checked
"nylon.rope.net" and it refused a very basic relay attempt.  If that's the
host you're talking about, I don't believe you're being relay-raped.

> If not, why would they stop trying to connect as soon as they were refused?
> The sheer quantity of connect attempts says that they are up to something no
> good, but I have no evidence of anything except their connections - nothing
> more. Are they attempting to relay, but too stupid to check that my system
> won't relay for them? Are they relaying, but I'm too stupid to configure
> qmail properly? Enquiring minds want to know :-)

Perhaps they're just trying to guess your root password, since you said
they're showing up in /var/log/secure.  Are they SSH-ing in?  What does
your security log actually say about that host?

Charles
-- 
-----------------------------------------------------------------------
Charles Cazabon                            <[EMAIL PROTECTED]>
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
Any opinions expressed are just that -- my opinions.
-----------------------------------------------------------------------




On Tue, 7 Nov 2000, Charles Cazabon wrote:

> Roger Walker <[EMAIL PROTECTED]> wrote:
> [...]
> >     'locals' contains "localhost", the FQDN for the host, and the
> > domain portion of the FQDN for the host.
> [...] 
> >     Question(s): Am I being used as a relay?
> 
> Difficult to tell, since you've removed your hostname.  However, I checked
> "nylon.rope.net" and it refused a very basic relay attempt.  If that's the
> host you're talking about, I don't believe you're being relay-raped.

        nylon.rope.net is correct. I have used one of the websites (no
info at hand) to check for relaying - it got to a certain point and said I
did (because the bounce got through) - it quit at that point, so I don't
know if there were any other tests. QMail failed at that point, I suspect,
because they don't know now qmail handles the bounce mail, which I forward
to postmaster.

> > If not, why would they stop trying to connect as soon as they were refused?
> > The sheer quantity of connect attempts says that they are up to something no
> > good, but I have no evidence of anything except their connections - nothing
> > more. Are they attempting to relay, but too stupid to check that my system
> > won't relay for them? Are they relaying, but I'm too stupid to configure
> > qmail properly? Enquiring minds want to know :-)
> 
> Perhaps they're just trying to guess your root password, since you said
> they're showing up in /var/log/secure.  Are they SSH-ing in?  What does
> your security log actually say about that host?

        The secure file shows what they are connecting to. In this case,
it is "tcp-env", and the only thing in inetd.conf using it (and the
hosts.allow file tcp-env entry) is qmail. They were definitely going for
the MTA, but I am curious to know if they might have been successful (why
else would they continue to connect?).

        Should I be careful with some of the control file contents?

        I periodically get incidents like this, and I'm not sure whether I
should ignore it, add them to my hosts.deny file, or change/correct my
configuration.

        The one time I know I was relaying, I found a misconfiguration
(can't remember what it was now - long time ago) and corrected it
immediately, then cleaned the queues. This time there seems to be no
activity (processor use or connections showing up in netstat - other than
the one that shows up in the secure file). But they must be pretty dull if
they continue to try to relay if the system doesn't allow it - there are
several hours worth of connections...

-- 
Roger Walker                         <http://www.rat-hole.com>
Voice/Fax 1-780-440-2685             <http://www.man-from-linux.com>
"HIS Pain; YOUR Gain"                <http://www.rope.net>
<http://www.rope.net/signature.html>





--- Roger Walker <[EMAIL PROTECTED]> wrote:

>       I immediately added this host to my /etc/hosts.deny file for
> tcp-env and the connections stopped after the first two refusals.

A good security practice is to deny everything in your hosts.deny file,
and make specific exceptions to that policy in your hosts.allow file.
   === Al


__________________________________________________
Do You Yahoo!?
Thousands of Stores.  Millions of Products.  All in one Place.
http://shopping.yahoo.com/




Quoting Al Sparks ([EMAIL PROTECTED]):
> >     I immediately added this host to my /etc/hosts.deny file for
> > tcp-env and the connections stopped after the first two refusals.
> 
> A good security practice is to deny everything in your hosts.deny file,
> and make specific exceptions to that policy in your hosts.allow file.

Indeed.  But think again about what you just said and its implications
for accepting _email_ from the Internet.

Aaron

> __________________________________________________
> Do You Yahoo!?
> Dozens of mail servers.  Millions of subscribers.  Email delivery
> in six hours or less!

Thank goodness, no!

Aaron




On Tue, 7 Nov 2000, Al Sparks wrote:

> --- Roger Walker <[EMAIL PROTECTED]> wrote:
> 
> >     I immediately added this host to my /etc/hosts.deny file for
> > tcp-env and the connections stopped after the first two refusals.
> 
> A good security practice is to deny everything in your hosts.deny file,
> and make specific exceptions to that policy in your hosts.allow file.

        Yes, but when you could legimately accept real email from
anywhere, that's not a policy for an email server (for smtp connections,
at least). In this case, one needs to allow all smtp by default, but
deliberately screen out known (spam) offenders).

-- 
Roger Walker                         <http://www.rat-hole.com>
Voice/Fax 1-780-440-2685             <http://www.man-from-linux.com>
"HIS Pain; YOUR Gain"                <http://www.rope.net>
<http://www.rope.net/signature.html>





I posed a question here in the past week or so about how to use xinetd to
enable relaying using xinetd as apposed to the preferred method of using
ucspi-tcp.

I'm hoping that someone will post this to the QMail website in order to save
others the long and laborious search I had to go through in order to make
this work properly.  A gentleman by the name of Dustin Marquess
<[EMAIL PROTECTED]> came up with this hack and so all credit must go
to him.

First, obviously, you need to install xinetd.  I would suggest visiting
http://www.xinetd.org and downloading the most current tar file.  Once
you've downloaded the file you need to compile it.  Run the following
commands

./configure --with-libwrap
make
make check

Make sure the new xinetd file was created, or moved, to /usr/sbin/ on a
Linux system.  Then, you need to make sure you update your hosts.allow file
to include the ips for which you want to relay.

Then you need to change the smtp service entry to the following:

service smtp
{
        flags                   = REUSE NAMEINARGS
        socket_type     = stream
        protocol        = tcp
        instances       = 200
        wait            = no
        user            = qmaild
        server          = /usr/sbin/tcpd
        server_args             = /var/qmail/bin/tcp-env -R /var/qmail/bin/qmail-smtpd
}

The simply perform kill -USR2 pid, and you should be relaying for ips you
wish to relay for, while not relaying for anyone else.

Hope this helps anyone else out there looking to use xinetd vice ucspi-tcp.

Thanks
Anthony





Hi,

I am newbie of qmail, but I noticed some emails in my qmail server queue
have been there more than 2 weeks.

I found some useful tools to check the delayed email in the queue from
the qmail homepage,  but I have no idea how I can force qmail deliver
them right away or backup and delete them from queue.

Any help will be appreciated.

Regards,
Eric





I'm not in the habit of talking to myself but Forget about it.. I've
worked it out... mind you was up untill 3:00am working through it. 
Apparently htpasswd is was used for generating the encrypted 
passwords...

Weird but it works... Also have a good reference of the
error messages and what they mean. As I came across them... 

Thanks all for the help... And especially to Andrew (he'll know which
one) for some step by step advice off list...
George

George Patterson wrote:
> 
> What a saga!!!
> 
> I've think I've nearly got it but what is this error message
> 
> Nov  7 17:30:12 planet2 checkpassword: pop3checkpasswd: exit 2 at point
> 6

I left out a colon(:) bewteen the popbox owner and the path to the
popbox... Isn't that typical of computers....And I read the source to do
so...

> 
> note: planet2 is the machine name of the mail server....
> 
> Relevant Stats
> Qmail version: qmail-1.03-11ucspi (RPM)
> 
> --


--
[EMAIL PROTECTED]
Network Administrator
Planet Online
Vientiane, Lao PDR




i want to compile qmail with ldap
but when i make qmail,something is wrong.

./load qmail-lspawn spawn.o prot.o slurpclose.o coe.o control.o \
check.o qldap-ldaplib.o qldap-debug.o sig.a strerr.a getln.a \
wait.a case.a cdb.a fd.a open.a env.a stralloc.a alloc.a \
substdio.a str.a qldap-errno.o error.a fs.a auto_qmail.o \
auto_uids.o auto_usera.o auto_spawn.o -L/usr/local/lib -lldap -llber
/usr/local/lib/libldap.so: undefined reference to `res_query'
/usr/local/lib/libldap.so: undefined reference to `dn_expand'
collect2: ld returned 1 exit status 

thanks a lots.







On Wed, 8 Nov 2000, dick wrote:

> i want to compile qmail with ldap
> but when i make qmail,something is wrong.
> 
> ./load qmail-lspawn spawn.o prot.o slurpclose.o coe.o control.o \
> check.o qldap-ldaplib.o qldap-debug.o sig.a strerr.a getln.a \
> wait.a case.a cdb.a fd.a open.a env.a stralloc.a alloc.a \
> substdio.a str.a qldap-errno.o error.a fs.a auto_qmail.o \
> auto_uids.o auto_usera.o auto_spawn.o -L/usr/local/lib -lldap -llber
> /usr/local/lib/libldap.so: undefined reference to `res_query'
> /usr/local/lib/libldap.so: undefined reference to `dn_expand'

you need to include -lresolv

RjL





All-

I am attempting to write a script which examines the qmail logs files for
statistics on ezmlm mail lists.

In order to make sense of the results I need a script or command which will
turn the dates that come out of qmailanalog's matchup program into human
readable form.

Does anyone have a script or know the command to turn a date such as
973212991.884939500 to a real date that you and I can easily understand?

Thanks.

James






tai64nlocal, it's in the daemontools package from DJB.


On Tue, 7 Nov 2000, James Morgenstein wrote:

> All-
> 
> I am attempting to write a script which examines the qmail logs files for
> statistics on ezmlm mail lists.
> 
> In order to make sense of the results I need a script or command which will
> turn the dates that come out of qmailanalog's matchup program into human
> readable form.
> 
> Does anyone have a script or know the command to turn a date such as
> 973212991.884939500 to a real date that you and I can easily understand?
> 
> Thanks.
> 
> James
> 
> 

-- 
Jim Zajkowski
System Administrator
ITCS Contract Services






Mr. Zajkowski-

The dates that come our of matchup are not tai64n formatted.

However, I was provided with following perl script by another list member
which appears to do the job:

#!/usr/bin/perl -n
#
chop;
s/^[^0-9][^:]+://;
($time,$therest) = split(/\s+/,$_,2);
print scalar localtime($time)," $therest\n";

Thanks.

James


-----Original Message-----
From: Jim Zajkowski [mailto:[EMAIL PROTECTED]]
Sent: Tuesday, November 07, 2000 11:06 PM
To: James Morgenstein
Cc: [EMAIL PROTECTED]; [EMAIL PROTECTED]
Subject: Re: Converting dates from seconds since epoch to readable dates



tai64nlocal, it's in the daemontools package from DJB.


On Tue, 7 Nov 2000, James Morgenstein wrote:

> All-
>
> I am attempting to write a script which examines the qmail logs files for
> statistics on ezmlm mail lists.
>
> In order to make sense of the results I need a script or command which
will
> turn the dates that come out of qmailanalog's matchup program into human
> readable form.
>
> Does anyone have a script or know the command to turn a date such as
> 973212991.884939500 to a real date that you and I can easily understand?
>
> Thanks.
>
> James
>
>

--
Jim Zajkowski
System Administrator
ITCS Contract Services







Hi all...

Anyone know where I can find the "maildir" script as discussed in the qmail
book, page 196 ?
It's not in the "/var/qmail/boot" dir as the book suggests or anywhere else
in the qmail src file.

Cheers
Dennis





On Wed, Nov 08, 2000 at 03:18:46PM +1100, Dennis wrote:
> Hi all...
> 
> Anyone know where I can find the "maildir" script as discussed in the qmail
> book, page 196 ?
> It's not in the "/var/qmail/boot" dir as the book suggests or anywhere else
> in the qmail src file.

Since many of us haven't read that particular book (the real thing is coming
"Real Soon Now" (tm)"), perhaps you could elaborate on what it does.

I'll hazard a guess that you can trivially construct such a script with
the /var/qmail/bin/maildirmake program supplied with qmail.


Regards.




On Wed, 8 Nov 2000, [EMAIL PROTECTED] wrote:

> Anyone know where I can find the "maildir" script as discussed in
> the qmail book, page 196 ?  It's not in the "/var/qmail/boot" dir as
> the book suggests or anywhere else in the qmail src file.

Then its probably not a normal part of qmail. I haven't read the book,
but from what I've heartd it isn't the best source of qmail info
around. Best to tell us what the maildir script does in the first
place. If all it does it tell qmail where to deliver mail, then man
dot-qmail . Otherwise, please enlighten us.

B
-- 
"At the source of every error which is blamed on the computer you will
find at least two human errors, including the error of blaming it on the
computer.

- Anonymous 




check /var/qmail/bin
 
Anthony
 
-----Original Message-----
From: Dennis [mailto:[EMAIL PROTECTED]]
Sent: Tuesday, November 07, 2000 11:19 PM
To: [EMAIL PROTECTED]
Subject: maildir script ?

Hi all...

Anyone know where I can find the "maildir" script as discussed in the qmail
book, page 196 ?
It's not in the "/var/qmail/boot" dir as the book suggests or anywhere else
in the qmail src file.

Cheers
Dennis





Hi Brett ....

It's just a startup script...

exec env - PATH ="@PREFIX@/qmail/bin:$PATH" \
qmail-start ./Maildir/ splogger qmail &

I know I could just use it as is ? but I'm interested to know why it's 
missing from the qmail src.

Then the question beckons, is this the best way to start qmail up ?

Cheers
Dennis


> On Wed, 8 Nov 2000, [EMAIL PROTECTED] wrote:
> 
> > Anyone know where I can find the "maildir" script as discussed in
> > the qmail book, page 196 ?  It's not in the "/var/qmail/boot" dir as
> > the book suggests or anywhere else in the qmail src file.
> 
> Then its probably not a normal part of qmail. I haven't read the book,
> but from what I've heartd it isn't the best source of qmail info
> around. Best to tell us what the maildir script does in the first
> place. If all it does it tell qmail where to deliver mail, then man
> dot-qmail . Otherwise, please enlighten us.
> 
> B
> -- 
> "At the source of every error which is blamed on the computer you will
> find at least two human errors, including the error of blaming it on the
> computer.
> 
> - Anonymous 



Dennis Kavadas
Network Support Officer
University of New South Wales
Cornea Contact Lens Research Unit
Level 4, Gate 14 Barker Street
Kensington NSW 2052
Ph: (02) 9385 7448




On Wed, 8 Nov 2000, [EMAIL PROTECTED] wrote:

> It's just a startup script...

Startup scripts for qmail generally start in the /var/qmail/rc file.

> exec env - PATH ="@PREFIX@/qmail/bin:$PATH" \
> qmail-start ./Maildir/ splogger qmail &

Don't use splogger, use multilog (see below)

> I know I could just use it as is ? but I'm interested to know why
> it's missing from the qmail src.

Well, its not missing. Its in the INSTALL docs. Its your job to make
it up (but samples do exist in /var/qmail/boot).

> Then the question beckons, is this the best way to start qmail up ?

If you're asking this, you should really read Life with Qmail
<http://web.infoave.net/~dsill/lwq.html>. You'll learn something
useful from it ;)

Brett.
-- 
"Pascal, n.: A programming language named after a man who would turn over
in his grave if he knew about it."

- The Chartered Institution of C Programmers 




On Wed, Nov 08, 2000 at 03:41:02PM +1100, Brett Randall wrote:

> > Then the question beckons, is this the best way to start qmail up ?

By all accounts the book you are reading is not really top-notch.

> If you're asking this, you should really read Life with Qmail
> <http://web.infoave.net/~dsill/lwq.html>. You'll learn something
> useful from it ;)

But this reference is.


Mark.




To the NEW qmail admin, like myself, i'd say it's the best reference 
I've seen to date... very comprehensive




On Wed, Nov 08, 2000 at 03:41:02PM +1100, Brett Randall wrote:

> > Then the question beckons, is this the best way to start qmail up 
?

By all accounts the book you are reading is not really top-notch.

> If you're asking this, you should really read Life with Qmail
> <http://web.infoave.net/~dsill/lwq.html>. You'll learn something
> useful from it ;)

But this reference is.


Mark.

Dennis Kavadas
Network Support Officer
University of New South Wales
Cornea Contact Lens Research Unit
Level 4, Gate 14 Barker Street
Kensington NSW 2052
Ph: (02) 9385 7448




On Wed, 8 Nov 2000, [EMAIL PROTECTED] wrote:

> To the NEW qmail admin, like myself, i'd say it's the best reference
> I've seen to date... very comprehensive

I take it you mean LWQ?

And you may want to fix your quoting so it doesn't appear as if you
and mark are the same person:

> Mark.
> 
> Dennis Kavadas
> Network Support Officer
> University of New South Wales
> Cornea Contact Lens Research Unit
> Level 4, Gate 14 Barker Street
> Kensington NSW 2052
> Ph: (02) 9385 7448

B.
-- 
"Computers in the future may weigh no more than 1.5 tons."

- Popular Mechanics, 1949




There is no maildir script that the book lists.  It should be in the same 
place as the binm1 and so on but it is not.  I basically copied the script 
out of the book and then chmoded it and cp to the rc file manually.  Though 
I should warn you that I am in the same place you are.  I have every thing 
working but getting qmail to deliver mail to the maildir mailboxes that I 
have set up.  Let me know if you figure anything out.

Travis

At 08:15 PM 11/7/2000 -0800, [EMAIL PROTECTED] wrote:
>On Wed, Nov 08, 2000 at 03:18:46PM +1100, Dennis wrote:
> > Hi all...
> >
> > Anyone know where I can find the "maildir" script as discussed in the qmail
> > book, page 196 ?
> > It's not in the "/var/qmail/boot" dir as the book suggests or anywhere else
> > in the qmail src file.
>
>Since many of us haven't read that particular book (the real thing is coming
>"Real Soon Now" (tm)"), perhaps you could elaborate on what it does.
>
>I'll hazard a guess that you can trivially construct such a script with
>the /var/qmail/bin/maildirmake program supplied with qmail.
>
>
>Regards.

Travis Turner
Information Technology Manager
Applied Integration Corporation
Tucson, Arizona  U.S.A.
Phone (520) 743-3095
Fax (520) 623-1683




Hi,

     I have over 10,000 unsend messages in my mail queue, I would like to
know how to remove those messages from my mail queue.  What command should I
use ?

Thank you for your attention,

Mark Lo





I am almost there and having almost the same problem as the Maildir 
guy.  for some reason when I send a message to the server for a local user 
it will not direct it to the correct mailbox.  Is there some sort of 
pointer that I need to set up that says deliver local mail to the 
/home/user/maildir format?  I am almost there darnet and no sleeping until 
its done.  Thanks for the help

Travis
Travis Turner
Information Technology Manager
Applied Integration Corporation
Tucson, Arizona  U.S.A.
Phone (520) 743-3095
Fax (520) 623-1683




On Tue, 07 Nov 2000, [EMAIL PROTECTED] wrote:

> I am almost there and having almost the same problem as the Maildir
> guy.  for some reason when I send a message to the server for a
> local user it will not direct it to the correct mailbox.  Is there
> some sort of pointer that I need to set up that says deliver local
> mail to the /home/user/maildir format?  I am almost there darnet and
> no sleeping until its done.  Thanks for the help

In /var/qmail/rc, ensure qmail-start has the paramater ./Maildir/

ie, for my config:

exec env - PATH="/var/qmail/bin:$PATH" \
qmail-start ./Maildir/

Your paramaters may be different.

B
-- 
"BUG, n.: An undesirable, poorly-understood undocumented feature."

- The Devil's Dictionary to Computer Studies 




Hello all,
I just trie to install qmail depending on LWQ. There are a few
things I don´t really know to manage:
1. I´m running Suse 6.4 and I can´t find a directory called
/usr/local/sbin. Shall I just creat one or what should I do?
2. There are some commands like
ln -s ../init.d/qmail RCDIR/rc0.d/K30qmail
Do I have to link all rc files or just the one´s are described in
LWQ?
3. Is anybody having a startup/shutdown script that fits with
vpopmail?

Thanks for any help
regards

Hans-Juergen






On Wed, 8 Nov 2000, [EMAIL PROTECTED] wrote:

> 1. I´m running Suse 6.4 and I can´t find a directory called
> /usr/local/sbin. Shall I just creat one or what should I do?

Two options:
a. Create /usr/local/sbin
b. Use some other directory in your path (eg /usr/local/bin)

> 2. There are some commands like
> ln -s ../init.d/qmail RCDIR/rc0.d/K30qmail
> Do I have to link all rc files or just the one´s are described in
> LWQ?

Just the LWQ ones (note that LWQ depends on you having a SysVinit
style distribution). I am not sure if SuSE has SysVinit or BSD-style
startup. If you have /etc/rc.d/rc?.d folders, you have SysVinit. If
not, you will have to hack it up.

> 3. Is anybody having a startup/shutdown script that fits with
> vpopmail?

Have you read the vpopmail documentation and set it up so it works?
-- 
"Windows 95 /n./ 32 bit extensions and a graphical shell for a 16 bit
patch to an 8 bit operating system originally coded for a 4 bit
microprocessor, written by a 2 bit company that can't stand 1 bit of
competition."




Hi,
I  already search the archive to find about "disabling msglog" but didn't find
solution. The problem is qmail always send message to [EMAIL PROTECTED] when
send / receive mail.  
My system is RH 6.2 with qmail 1.03+patches-14 installed from RPM, also
vpopmail 4.9.5 .
There is no local domain ( /var/qmail/control/local/ just
contain localhost ), I put all of my email domain to virtual domain and
vpopmail handle this. So to stop error message "Sorry no mailbox ", I create
account [EMAIL PROTECTED]

How do I stop msglog ? My .qmail-msglog already empty

Regards
Daniel




* Daniel K <[EMAIL PROTECTED]> [001108 03:15]:
> I  already search the archive to find about "disabling msglog" but didn't find
> solution. The problem is qmail always send message to [EMAIL PROTECTED] when
> send / receive mail.  

I would consider this an untruth. It even comes up #1 in google if you
look for "qmail & msg-log".
-- 
Robin S. Socha http://socha.net/
"If you are too low a lifeform to be able to learn how to use the
manual page subsystem, why should we help you?"  (Theo de Raadt)




Hello,
I work with QMail, and need to restrict several accounts to allow only locals outgoing and incoming mails.
Other accounts have to work normally.
I use "qtools" to filter incoming mail, does anyone knows about outgoing filters ?
Thanx
S. ROZIER




Hi everyone..
 
I noticed the following which I don't understand..
 
I have a habit of sometime making an file empty by doing: echo "" >file_to_empty.ext
(Writing an empty datastring to it..)
 
I do this with LOG files and also did it once or twice with an Mailbox file..
The reason for this is that I don't want to delete these files for programs that look for this (log) file..
 
I also did this with the Qmail log file, I now notice that this file doesn't grow anymore (e.g. nothing is written to this log file anymore..)
 
With the Mailbox files if I try to fetch my mail I get an error telling me that the password is incorrect.. After deleting the Mailbox file (chown owner.groep doesn't help) and letting qmail recreate it, it works like it should..
 
Why is this? (Probably security, and how does Qmail know that the owner didn't create the file? I did a chown to give the right group/ownership to the file..)
 
But the most important, how can I get Qmail logging again to my maildir file?? I deleted it, but he also doesn't recreate it any more..? :-(
 
Thanks in advance for suggestions..
 
Bye Bye
David Bouw




On Wed, 8 Nov 2000, [EMAIL PROTECTED] wrote:

> With the Mailbox files if I try to fetch my mail I get an error
> telling me that the password is incorrect.. After deleting the
> Mailbox file (chown owner.groep doesn't help) and letting qmail
> recreate it, it works like it should..

The computer talks does it? "Sorry dude that password's wrong, nick
off."  I don't think so somehow. Now, if you were to telnet to port
110 and manually login, what would the error say? Authorisation
failed. This is the generic error meaning "I CAN'T HANDLE THE STRESS!"
cos something has exploded.

So, when you echo "" > Mailbox, you are missing one crucial
step. Change the ownerships BACK to the owner. ie the user that will
be logging in to retrieve that mail. I'm not even going to explain
why or how. Search the archives.

Basically, what you are doing is silly. Modifying a file which could
be in use by some other process (especially log files) is likely to
cause you hell. BTW What do you mean the maildir log file? If you mean
your mail log, just restart your logger (splogger, multilog, whatever)
via killall -HUP logapp .

B
-- 
C:\DOS C:\DOS\RUN RUN\DOS\RUN 
C:\WINDOWS C:\WINDOWS\GO C:\PC\CRAWL




Hi Brett,

What you are telling, is completely right..
But, I also written that I tried to change the ownershop of the files with
chown...

So, I truncated the file to 0 bytes.. Then I did chown owner.group of the
file..
This didn't do the job.. I understand that the root user did the chown bit,
but how can
Qmail know that this was done..?

About, the log, you are right about this, but what is the best way to clear
the log file?

Basically a log data is appended on the end of the file, so I wouldn't think
that you can't do such great problems by sending an empty string to you log
files.. Thought wrong I guess, but how is this normally done?

Well, thanks for the help Brett,

Guest I learn something again.. :-)

Luckily Linux can handle these stupid things or else I wouldn't have gotten
the following.. :-)

 11:10am  up 138 days, 16:05,  5 users,  load average: 0.16, 0.03, 0.01

Bye bye
David


> > With the Mailbox files if I try to fetch my mail I get an error
> > telling me that the password is incorrect.. After deleting the
> > Mailbox file (chown owner.groep doesn't help) and letting qmail
> > recreate it, it works like it should..
>
> The computer talks does it? "Sorry dude that password's wrong, nick
> off."  I don't think so somehow. Now, if you were to telnet to port
> 110 and manually login, what would the error say? Authorisation
> failed. This is the generic error meaning "I CAN'T HANDLE THE STRESS!"
> cos something has exploded.
>
> So, when you echo "" > Mailbox, you are missing one crucial
> step. Change the ownerships BACK to the owner. ie the user that will
> be logging in to retrieve that mail. I'm not even going to explain
> why or how. Search the archives.
>
> Basically, what you are doing is silly. Modifying a file which could
> be in use by some other process (especially log files) is likely to
> cause you hell. BTW What do you mean the maildir log file? If you mean
> your mail log, just restart your logger (splogger, multilog, whatever)
> via killall -HUP logapp .
>
> B
> --
> C:\DOS C:\DOS\RUN RUN\DOS\RUN
> C:\WINDOWS C:\WINDOWS\GO C:\PC\CRAWL
>





On Wed, 8 Nov 2000, [EMAIL PROTECTED] wrote:

> What you are telling, is completely right..  But, I also written
> that I tried to change the ownershop of the files with chown...

Sorry, must have missed it.

> So, I truncated the file to 0 bytes.. Then I did chown owner.group
> of the file..  This didn't do the job.. I understand that the root
> user did the chown bit, but how can Qmail know that this was done..?

Can you:
1. ls -la ~/
2. ls -la ~/..
3. cat ~/.qmail

> About, the log, you are right about this, but what is the best way
> to clear the log file?

Use multilog, then it 'clears' itself automatically when it reaches a
set size. If you want instructions on how to use it, see Life with
Qmail. (I love that line :)
-- 
"Goto, n.: A programming tool that exists to allow structured programmers
to complain about unstructured programmers."

- Ray Simard 




Hi,

Is the following possible?

I have a POP box: userpopbox

When mail is received there I want to also send a copy to another email
adress and also store a copy in the pop box...

I can make a .qmail file in the POPbox/account to do this..

If I put: [EMAIL PROTECTED] in the .qmail file, a copy of this mail is
send to the other email..
But, I also want to have a copy in the pop box..

If I put the name of the POP box (userpopbox) also in the .qmail file this
generates a loop and qmail can't deliver it..

What can I put in .qmail to let is also deliver to 'itself' ?

Thanks for the help..

Bye Bye
David





On Wed, 8 Nov 2000, [EMAIL PROTECTED] wrote:

> When mail is received there I want to also send a copy to another
> email adress and also store a copy in the pop box...

I don't see what this has to do with your subject...

In your .qmail:
&[EMAIL PROTECTED]
./Maildir/ (or ./mailbox or whatever)

Simple, two lines. Enjoy

B
-- 
"There is no reason anyone in the right state of mind will want a
computer in their home."

- Ken Olson, President of Digital Equipment Corp, 1977




Hi all!
Simple question: how can I control outgoing messages sending from
defined addresses?
I mean: when somebody sending a message using my smtp server I would
like to archive this message in archive folder, anywhere in my server.
BR,
-- 
Maciej Kozlowski -> ZigZag ISP -> e-mail: [EMAIL PROTECTED]
28/34 Piekna St. -> Warsaw - Poland -> ph#:+48(22)6272180
--




On Wed, 08 Nov 2000, [EMAIL PROTECTED] wrote:

> Hi all!  Simple question: how can I control outgoing messages
> sending from defined addresses?  I mean: when somebody sending a
> message using my smtp server I would like to archive this message in
> archive folder, anywhere in my server.  BR,

This is answered somewhere. Can't remember where though. Check the
FAQ, Life with Qmail, search the archives, www.qmail.org and cr.yp.to
(I should make a generic reply message I think). But it IS possible
(see, this followup isn't /entirely/ useless!)
-- 
"Give no sleep to your eyes,
Nor slumber to your eyelids."

- Proverbs 6:4, NKJV




Hi Brett

> > When mail is received there I want to also send a copy to another
> > email adress and also store a copy in the pop box...
>
> I don't see what this has to do with your subject...
Sorry, took another message to get the qmail mailling list address and
forgot to change the subject..

You could have answered this message with read the manual:

I just took a look at lwq:
http://web.infoave.net/~dsill/lwq.html#dot-qmail-files

&[EMAIL PROTECTED]
[EMAIL PROTECTED]
&user

In stead ./Maildir/ you can also use &user to store the message in the same
folder, though I think that ./Maildir/ is easier to remember..

Bye Bye
David

> In your .qmail:
> &[EMAIL PROTECTED]
> ./Maildir/ (or ./mailbox or whatever)






On Wed, 8 Nov 2000, [EMAIL PROTECTED] wrote:

> In stead ./Maildir/ you can also use &user to store the message in
> the same folder, though I think that ./Maildir/ is easier to
> remember..

I think you will find &user will still loop (if you are trying to
deliver to the current users mail file)... But hey only one way to
find out.

> Bye Bye

Sayanora

> David

B
-- 
"This 'telephone' has too many shortcomings to be seriously considered
as a means of communication. The device is inherently of no value to
us."

- Western Union internal memo, 1876


Reply via email to