logrotate and apache virtual domains

2008-12-30 Thread Rick Pasotto
I have several domains with their log files in separate directories
under /var/log/apache2. Logrotate is rotating only files in
/var/log/apache2 and not in the subdirectories.

Where/how do I get logrotate to rotate the virtual host logs?

-- 
Man is the only animal that contemplates death, and also the only animal
 that shows any sign of doubt of its finality. -- William Ernest Hocking
Rick Pasottor...@niof.nethttp://www.niof.net


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Re: logrotate and apache virtual domains

2008-12-30 Thread Steve Kemp
On Tue Dec 30, 2008 at 12:18:35 -0500, Rick Pasotto wrote:
 I have several domains with their log files in separate directories
 under /var/log/apache2. Logrotate is rotating only files in
 /var/log/apache2 and not in the subdirectories.

 Where/how do I get logrotate to rotate the virtual host logs?

  Update /etc/logrotate.d/apache2 to include the appropriate
 files.  Part of mine, for example, is this:

/home/www/*/logs/*.log {
daily
missingok
rotate 5
compress
delaycompress
notifempty
create 644 root root
sharedscripts
prerotate
/usr/bin/vh-update-stats  /dev/null
endscript
postrotate
/etc/init.d/apache2 restart  /dev/null
endscript
}


  I store sites as:

/home/www/foo.com/{ logs cgi-bin htdocs }
/home/www/bar.com/{ logs cgi-bin htdocs }

Steve
-- 
Managed Anti-Spam Service
http://mail-scanning.com/


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



mailman and postfix with virtual domains leads to [EMAIL PROTECTED]: Relay access denied

2007-10-21 Thread schemelab
I am using Debian/Etch 4.0.

I followed the instructions in /usr/share/doc/mailman as well as /etc/
mailman/postfix-to-mailman.py

and I am getting this error - asciidoc-discuss-
[EMAIL PROTECTED]: Relay access denied


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: [etch] Postfix virtual domains avec Mysql

2007-09-14 Thread pmenier
Bonjour,

Si ton pop/imap est configure au format Maildir il faut qu'il y ait 1 rep
sous ton utilisateur admin :

Maildir/
qui lui-meme contient trois rep :
/cur
/new
/tmp

Il y a une commande maildirmake dans le paquet qmail mais je ne sais pas
pour postfix.

Pour info chez moi les droits sont les suivants :
srvweb:/var/lib/vpopmail/domains/pmenier.net# ls -lR patrick

drwx-- 12 vpopmail vchkpw 4096 2007-01-30 17:50 Maildir

patrick/Maildir:
total 32
drwx-- 2 vpopmail vchkpw 4096 2007-09-12 08:32 cur
drwx-- 2 vpopmail vchkpw 4096 2007-09-12 08:32 new
drwx-- 2 vpopmail vchkpw 4096 2007-09-12 08:32 tmp

A adapter pour postfix evidemment.

Patrick


Dominique Claver KOUAME [EMAIL PROTECTED] a écrit dans le message de
news:[EMAIL PROTECTED]
Non, je n'ai aucun repertoire dans /home/vmail.
Merci de m'aider à faire en sorte que cela se fasse de façon automatique
lorsque je crée le domaine dans mysql.




Dominique Claver KOUAME,
Ingénieur Systèmes - Réseaux  Télécoms
Arobase Telecom S.A
skype : kdclaver
+255-21004006 (bureau)
25 BP 1464 Abidjan 25



- Message d'origine 
De : lionel chanson [EMAIL PROTECTED]
À : Forum Debian debian-user-french@lists.debian.org
Envoyé le : Vendredi, 7 Septembre 2007, 14h01mn 00s
Objet : Re: [etch] Postfix virtual domains avec Mysql

Bonjour,

Les comptes email sont des /home/vmail/ et de la forme
[EMAIL PROTECTED] avec 3 repertoires dedans.

Est-ce que tu as ces repertoires ?


Le 07/09/07, Dominique Claver KOUAME [EMAIL PROTECTED] a écrit :
Bonjour à tous,
J'ai fait une installation de Postfix en domaines virtuels avec Mysql en
suivant le tuto de howtoforge logé à :
http://www.howtoforge.com/virtual_users_and_domains_with_postfix_debian_etch

Toutes les étapes de la config se sont bien passées (sans erreurs)
malheureusement quand j'essaie de connecter mes clients (icedove et outlook
express), j'ai des messages de ce genre dans mail.log

Tentative icedove :
Sep  7 12:59:28 marina imapd-ssl: Connection, ip=[:::192.168.2.1]
Sep  7 12:59:35 marina imapd-ssl: chdir dpi-arobasetelecom.ci/admins/: No
such file or directory
Sep  7 13:04:18 marina imapd: Connection, ip=[:::192.168.2.1]
Sep  7 13:04:22 marina imapd: chdir dpi-arobasetelecom.ci/admins/: No such
file or directory


Tentative outlook express
Sep  7 13:00:28 marina pop3d-ssl: Connection, ip=[:::192.168.2.3]
Sep  7 13:00:29 marina pop3d-ssl: chdir dpi-arobasetelecom.ci/admins/: No
such file or directory
Sep  7 13:02:46 marina courierpop3login: Connection, ip=[:::192.168.2.3]
Sep  7 13:02:46 marina courierpop3login: chdir
dpi-arobasetelecom.ci/admins/: No such file or directory


Nota : Mon OS est Debian Etch.
  Le domaine virtuel créé est : dpi-arobasetelecom.ci
  Le compte utilisateur est : admins

Merci à tous de me donner un coup de main.



Dominique Claver KOUAME,
Ingénieur Systèmes - Réseaux  Télécoms
Arobase Telecom S.A
skype : kdclaver
+255-21004006 (bureau)
  25 BP 1464 Abidjan 25








_
Ne gardez plus qu'une seule adresse mail ! Copiez vos mails vers Yahoo! Mail




_
Ne gardez plus qu'une seule adresse mail ! Copiez vos mails vers Yahoo! Mail



-- 
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.net/?DebianFrench   
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs From et
Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Re : Re : [etch] Postfix virtual domains avec Mysql

2007-09-08 Thread mouss

Dominique Claver KOUAME wrote:
Merci Mouss  pour ton retour, voici les réponses 

1. t'as oublié de dire à postfix de gérer le domaine 
mail.dpi-arobasetelecom.ci. si tu utilises
 
Ma réponse :

Ce domaine est virtuel et déclarer dans la table domains de la base de données 
mail.

 mysql show tables;
++
| Tables_in_mail |
++
| domains|
| forwardings|
| transport  |
| users  |
++
4 rows in set (0.00 sec)
mysql
mysql select * from domains where domain is not null;
+---+
| domain|
+---+
| dpi-arobasetelecom.ci |
+---+
1 row in set (0.00 sec)
mysql



essaye avec postmap:
# postmap -q dpi-arobasetelecom.ci \
mysql:/etc/postfix/mysql-virtual_domains.cf

Dans les logs, il y a:

Sep  7 13:42:48 marina postfix/smtp[13256]: E30AA6EDDC: 
to=[EMAIL PROTECTED], relay=none, delay=1.7, 
delays=1.1/0.59/0/0, dsn=5.4.6, status=bounced (mail for 
mail.dpi-arobasetelecom.ci loops back to myself)


d'où vient ce mail. (dans mail.dpi-arobasetelecom.ci)?


que donne
# postmap -q dpi-arobasetelecom.ci \
mysql:/etc/postfix/mysql-virtual_transports.cf

si ça retourne quelque chose, ton problème est dans le coin.
sinon, qu'y a-t-il dans cette table?


--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.net/?DebianFrench   
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs From et

Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re : Re : Re : [etch] Postfix virtual domains avec Mysql

2007-09-08 Thread Dominique Claver KOUAME
Bonjour  merci à Mouss,
Voici ce que retourne les commandes postmap sur mysql-virtual_domains.cf et 
mysql-virtual_transports.cf

marina:/home/admins# postmap -q dpi-arobasetelecom.ci 
mysql:/etc/postfix/mysql-virtual_domains.cf
dpi-arobasetelecom.ci

marina:/home/admins# postmap -q dpi-arobasetelecom.ci 
mysql:/etc/postfix/mysql-virtual_transports.cf
smtp:mail.dpi-arobasetelecom.ci
marina:/home/admins#

Quand je fais un envoi d'email depuis la console vers [EMAIL PROTECTED], [EMAIL 
PROTECTED] et [EMAIL PROTECTED]
marina:/home/admins# mail [EMAIL PROTECTED]
Subject: essai encore
Encore un essai
.
Cc: [EMAIL PROTECTED], [EMAIL PROTECTED]

c'est alors que j'ai dans mail.log ceci :

marina:/home/admins# tail -f /var/log/mail.log
Sep  8 11:09:03 marina postfix/smtpd[11317]: B99556EDCF: 
client=localhost.localdomain[127.0.0.1]
Sep  8 11:09:03 marina postfix/cleanup[11288]: B99556EDCF: 
message-id=200709081  [EMAIL PROTECTED]
Sep  8 11:09:03 marina postfix/smtpd[11317]: disconnect from 
localhost.localdomain[127.0.0.1]
Sep  8 11:09:03 marina amavis[2611]: (02611-02) Passed CLEAN, [EMAIL 
PROTECTED] - [EMAIL PROTECTED],[EMAIL PROTECTED],kdclav  
   [EMAIL PROTECTED], Message-ID: [EMAIL PROTECTED]   
  i, mail_id: Ry0VznF8Wpa5, Hits: -0.001, queued_as: B99556EDCF, 
8652 ms
Sep  8 11:09:03 marina postfix/qmgr[3069]: B99556EDCF: from=[EMAIL PROTECTED]  
 basetelecom.ci, size=857, nrcpt=3 (queue active)
Sep  8 11:09:03 marina postfix/smtp[11291]: C35D06EDDE: to=[EMAIL PROTECTED]   
 lecom.ci, relay=127.0.0.1[127.0.0.1]:10024, delay=9.3, 
delays=0.31/0.03/0.4/8.5 , 
dsn=2.6.0, status=sent (250 2.6.0 Ok, id=02611-02, from MTA([127.0.0.1]:10025)  
   : 250 2.0.0 Ok: queued as B99556EDCF)
Sep  8 11:09:04 marina postfix/smtp[11291]: C35D06EDDE: to=[EMAIL PROTECTED], 
 relay=127.0.0.1[127.0.0.1]:10024, 
delay=9.3, delays=0.31/0.03/0.4/8.5, dsn=2.6.   
  0, status=sent (250 2.6.0 Ok, id=02611-02, from 
MTA([127.0.0.1]:10025): 250 2.0. 0 
Ok: queued as B99556EDCF)
Sep  8 11:09:04 marina postfix/smtp[11291]: C35D06EDDE: to=[EMAIL PROTECTED], 
 relay=127.0.0.1[127.0.0.1]:10024, 
delay=9.3, delays=0.31/0.03/0.4/8.5, dsn=2.6.0  
   , status=sent (250 2.6.0 Ok, id=02611-02, from 
MTA([127.0.0.1]:10025): 250 2.0.0  
Ok: queued as B99556EDCF)
Sep  8 11:09:04 marina postfix/smtp[11319]: B99556EDCF: to=[EMAIL PROTECTED]   
  lecom.ci, relay=none, delay=0.19, 
delays=0.1/0.09/0/0, dsn=5.4.6, status=bounce   
  d (mail for mail.dpi-arobasetelecom.ci loops back to myself)
Sep  8 11:09:04 marina postfix/qmgr[3069]: C35D06EDDE: removed
Sep  8 11:09:25 marina postfix/smtp[11318]: B99556EDCF: to=[EMAIL PROTECTED], 
relay=gmail-smtp-in.l.google.com[72.14.215.27]:25, delay=22, 
delays=0.1/0.06/16/5.6, dsn=2.0.0, status=sent (250 2.0.0 OK 1189249763 
30si1220978hue)
Sep  8 11:09:26 marina postfix/smtp[11320]: B99556EDCF: to=[EMAIL PROTECTED], 
relay=f.mx.mail.yahoo.com[209.191.88.247]:25, delay=23, delays=0.1/0.16/20/2.7, 
dsn=2.0.0, status=sent (250 ok dirdel)
Sep  8 11:09:26 marina postfix/cleanup[11288]: 66FB26EDDE: message-id=[EMAIL 
PROTECTED]
Sep  8 11:09:26 marina postfix/bounce[11321]: B99556EDCF: sender non-delivery 
notification: 66FB26EDDE
Sep  8 11:09:26 marina postfix/qmgr[3069]: 66FB26EDDE: from=, size=2846, 
nrcpt=1 (queue active)
Sep  8 11:09:26 marina postfix/qmgr[3069]: B99556EDCF: removed
Sep  8 11:09:26 marina postfix/cleanup[11288]: 9223F6EDCF: message-id=[EMAIL 
PROTECTED]
Sep  8 11:09:26 marina postfix/local[11324]: 66FB26EDDE: to=[EMAIL 
PROTECTED], relay=local, delay=0.19, delays=0.02/0.15/0/0.02, dsn=2.0.0, 
status=sent (forwarded as 9223F6EDCF)
Sep  8 11:09:26 marina postfix/qmgr[3069]: 9223F6EDCF: from=, size=3003, 
nrcpt=1 (queue active)
Sep  8 11:09:26 marina postfix/qmgr[3069]: 66FB26EDDE: removed
Sep  8 11:09:26 marina postfix/smtp[11319]: 9223F6EDCF: to=[EMAIL PROTECTED], 
orig_to=[EMAIL PROTECTED], relay=none, delay=0.02, delays=0.01/0/0/0, 
dsn=5.4.6, status=bounced (mail for mail.dpi-arobasetelecom.ci loops back to 
myself)
Sep  8 11:09:26 marina postfix/qmgr[3069]: 9223F6EDCF: removed


C'est le mail destiné en local (root --- admins) qui génère une liste bounced 
dans mail.log.

Merci à tous pour votre patience et votre aide très utile.

 
- Message d'origine 
De : mouss [EMAIL PROTECTED]
À : Forum Debian debian-user-french@lists.debian.org
Envoyé le : Samedi, 8 Septembre 2007, 9h23mn 15s
Objet : Re: Re : Re : [etch] Postfix virtual domains avec Mysql

Re: Re : Re : Re : [etch] Postfix virtual domains avec Mysql

2007-09-08 Thread mouss

Dominique Claver KOUAME wrote:

Bonjour  merci à Mouss,
Voici ce que retourne les commandes postmap sur mysql-virtual_domains.cf et 
mysql-virtual_transports.cf

marina:/home/admins# postmap -q dpi-arobasetelecom.ci 
mysql:/etc/postfix/mysql-virtual_domains.cf
dpi-arobasetelecom.ci

marina:/home/admins# postmap -q dpi-arobasetelecom.ci 
mysql:/etc/postfix/mysql-virtual_transports.cf
smtp:mail.dpi-arobasetelecom.ci


c'est la ton problème. tu dis à postfix d'envoyer les mails par smtp au 
MX de mail.dpi-arobasetelecom.ci, alors que c'est censé être livré par 
virtual et non smtp.


vire cette entrée de la table.

et pendant que j'y suis, il faut savoir que
- si tu veux relayer à un système interne, il vaut mieux utiliser 
relay au lieu de smtp


- si tu veux envoyer à un système, sans faire de requête MX, il faut 
mettre des crochets: smtp:[host.domain] ou smtp:[adresse.ip]


mais dans ton cas, ni smtp ni relay ne sont le bon choix, puisque le 
domain est virtuel et doit être livré directement.



--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.net/?DebianFrench   
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs From et

Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re : Re : Re : Re : [etch] Postfix virtual domains avec Mysql

2007-09-08 Thread Dominique Claver KOUAME
Merci infiniment à Mouss, t'as eu le bon coup d'oeil. J'ai viré le contenu de 
la table transport et j'ai envoyé un mail en console et là le miracle s'est 
produit comme tu peux le voir dans le mail.log ci-dessous:

marina:~# tail -f /var/log/mail.log
Sep  8 21:36:21 marina postfix/cleanup[15061]: 4621B6EDCF: message-id=[EMAIL 
PROTECTED]
Sep  8 21:36:21 marina postfix/smtpd[15068]: disconnect from 
localhost.localdomain[127.0.0.1]
Sep  8 21:36:21 marina amavis[2612]: (02612-02) Passed CLEAN, [EMAIL 
PROTECTED] - [EMAIL PROTECTED],[EMAIL PROTECTED], Message-ID: [EMAIL 
PROTECTED], mail_id: NuiyzZl00oCc, Hits: -0.001, queued_as: 4621B6EDCF, 7818 ms
Sep  8 21:36:21 marina postfix/qmgr[3069]: 4621B6EDCF: from=[EMAIL 
PROTECTED], size=875, nrcpt=2 (queue active)
Sep  8 21:36:21 marina postfix/smtp[15064]: 663006EDDE: to=[EMAIL PROTECTED], 
relay=127.0.0.1[127.0.0.1]:10024, delay=8.3, delays=0.33/0.03/0.15/7.8, 
dsn=2.6.0, status=sent (250 2.6.0 Ok, id=02612-02, from MTA([127.0.0.1]:10025): 
250 2.0.0 Ok: queued as 4621B6EDCF)
Sep  8 21:36:21 marina postfix/smtp[15064]: 663006EDDE: to=[EMAIL PROTECTED], 
relay=127.0.0.1[127.0.0.1]:10024, delay=8.3, delays=0.33/0.03/0.15/7.8, 
dsn=2.6.0, status=sent (250 2.6.0 Ok, id=02612-02, from MTA([127.0.0.1]:10025): 
250 2.0.0 Ok: queued as 4621B6EDCF)
Sep  8 21:36:21 marina postfix/qmgr[3069]: 663006EDDE: removed
Sep  8 21:36:21 marina postfix/virtual[15069]: 4621B6EDCF: to=[EMAIL 
PROTECTED], relay=virtual, delay=0.52, delays=0.2/0.11/0/0.21, dsn=2.0.0, 
status=sent (delivered to maildir)
Sep  8 21:36:25 marina postfix/smtp[15070]: 4621B6EDCF: to=[EMAIL PROTECTED], 
relay=gmail-smtp-in.l.google.com[72.14.215.27]:25, delay=4, 
delays=0.2/0.08/2/1.7, dsn=2.0.0, status=sent (250 2.0.0 OK 1189287385 
40si1473705hue)
Sep  8 21:36:25 marina postfix/qmgr[3069]: 4621B6EDCF: removed

Merci infiniment pour ton soutien et ta patience Mouss. J'ai pu constater que 
le repertoire du domaine a été automatiquement créé dans /home/vmail ainsi le 
repertoire de l'utilisateur admins.

Merci encore !
Cependant j'ai une préoccupation nouvelle, chaque fois que j'envoie des mails 
depuis la console il affiche le nom de l'expéditeur sous cette forme : [EMAIL 
PROTECTED]
Pouvez-vous m'aider à l'avoir sous la forme [EMAIL PROTECTED]

Merci pour votre aide 

Vive le libre 

 
 
Dominique Claver KOUAME, 
Ingénieur Systèmes - Réseaux  Télécoms 
Arobase Telecom S.A 
skype : kdclaver 
+255-21004006 (bureau)
  25 BP 1464 Abidjan 25



- Message d'origine 
De : mouss [EMAIL PROTECTED]
À : Dominique Claver KOUAME [EMAIL PROTECTED]
Cc : Forum Debian debian-user-french@lists.debian.org
Envoyé le : Samedi, 8 Septembre 2007, 16h43mn 53s
Objet : Re: Re : Re : Re : [etch] Postfix virtual domains avec Mysql

Dominique Claver KOUAME wrote:
 Bonjour  merci à Mouss,
 Voici ce que retourne les commandes postmap sur mysql-virtual_domains.cf et 
 mysql-virtual_transports.cf
 
 marina:/home/admins# postmap -q dpi-arobasetelecom.ci 
 mysql:/etc/postfix/mysql-virtual_domains.cf
 dpi-arobasetelecom.ci
 
 marina:/home/admins# postmap -q dpi-arobasetelecom.ci 
 mysql:/etc/postfix/mysql-virtual_transports.cf
 smtp:mail.dpi-arobasetelecom.ci

c'est la ton problème. tu dis à postfix d'envoyer les mails par smtp au 
MX de mail.dpi-arobasetelecom.ci, alors que c'est censé être livré par 
virtual et non smtp.

vire cette entrée de la table.

et pendant que j'y suis, il faut savoir que
- si tu veux relayer à un système interne, il vaut mieux utiliser 
relay au lieu de smtp

- si tu veux envoyer à un système, sans faire de requête MX, il faut 
mettre des crochets: smtp:[host.domain] ou smtp:[adresse.ip]

mais dans ton cas, ni smtp ni relay ne sont le bon choix, puisque le 
domain est virtuel et doit être livré directement.


-- 
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.net/?DebianFrench   
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs From et
Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]






  
_ 
Ne gardez plus qu'une seule adresse mail ! Copiez vos mails vers Yahoo! Mail



Re: Re : Re : Re : Re : [etch] Postfix virtual domains avec Mysql

2007-09-08 Thread mouss

Dominique Claver KOUAME wrote:

Merci infiniment à Mouss, t'as eu le bon coup d'oeil. J'ai viré le contenu de 
la table transport et j'ai envoyé un mail en console et là le miracle s'est 
produit comme tu peux le voir dans le mail.log ci-dessous:

marina:~# tail -f /var/log/mail.log
Sep  8 21:36:21 marina postfix/cleanup[15061]: 4621B6EDCF: message-id=[EMAIL 
PROTECTED]
Sep  8 21:36:21 marina postfix/smtpd[15068]: disconnect from 
localhost.localdomain[127.0.0.1]
Sep  8 21:36:21 marina amavis[2612]: (02612-02) Passed CLEAN, [EMAIL PROTECTED] - [EMAIL 
PROTECTED],[EMAIL PROTECTED], Message-ID: [EMAIL PROTECTED], mail_id: NuiyzZl00oCc, 
Hits: -0.001, queued_as: 4621B6EDCF, 7818 ms
Sep  8 21:36:21 marina postfix/qmgr[3069]: 4621B6EDCF: from=[EMAIL 
PROTECTED], size=875, nrcpt=2 (queue active)
Sep  8 21:36:21 marina postfix/smtp[15064]: 663006EDDE: to=[EMAIL PROTECTED], 
relay=127.0.0.1[127.0.0.1]:10024, delay=8.3, delays=0.33/0.03/0.15/7.8, dsn=2.6.0, 
status=sent (250 2.6.0 Ok, id=02612-02, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: 
queued as 4621B6EDCF)
Sep  8 21:36:21 marina postfix/smtp[15064]: 663006EDDE: to=[EMAIL PROTECTED], 
relay=127.0.0.1[127.0.0.1]:10024, delay=8.3, delays=0.33/0.03/0.15/7.8, dsn=2.6.0, 
status=sent (250 2.6.0 Ok, id=02612-02, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: 
queued as 4621B6EDCF)
Sep  8 21:36:21 marina postfix/qmgr[3069]: 663006EDDE: removed
Sep  8 21:36:21 marina postfix/virtual[15069]: 4621B6EDCF: to=[EMAIL 
PROTECTED], relay=virtual, delay=0.52, delays=0.2/0.11/0/0.21, dsn=2.0.0, 
status=sent (delivered to maildir)
Sep  8 21:36:25 marina postfix/smtp[15070]: 4621B6EDCF: to=[EMAIL PROTECTED], 
relay=gmail-smtp-in.l.google.com[72.14.215.27]:25, delay=4, delays=0.2/0.08/2/1.7, 
dsn=2.0.0, status=sent (250 2.0.0 OK 1189287385 40si1473705hue)
Sep  8 21:36:25 marina postfix/qmgr[3069]: 4621B6EDCF: removed

Merci infiniment pour ton soutien et ta patience Mouss. J'ai pu constater que 
le repertoire du domaine a été automatiquement créé dans /home/vmail ainsi le 
repertoire de l'utilisateur admins.

Merci encore !
Cependant j'ai une préoccupation nouvelle, chaque fois que j'envoie des mails 
depuis la console il affiche le nom de l'expéditeur sous cette forme : [EMAIL 
PROTECTED]
Pouvez-vous m'aider à l'avoir sous la forme [EMAIL PROTECTED]



myorigin = $mydomain

lorsque tu envoies par la console, l'expediteur est 'user', que postfix 
complète en [EMAIL PROTECTED] par défaut, myorigin=$myhostname (pour ne 
pas surprendre les gens qui ont plusieurs machines et qui veulent 
différencier les utilisateurs).



--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.net/?DebianFrench   
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs From et

Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re : [etch] Postfix virtual domains avec Mysql

2007-09-07 Thread Dominique Claver KOUAME
Merci à Benoît,
J'ai send plusieurs emails depuis la console au seul utilisateur admins depuis 
lors mais j'ai toujours le même problème. Voici ce que mail.log me raconte :
[EMAIL PROTECTED]:~$ mail [EMAIL PROTECTED]
Subject: Mail test
Mail test
.
Cc:
[EMAIL PROTECTED]:~$

  mail.log  ===

Sep  7 13:42:08 marina postfix/pickup[9940]: 61CBF6EDDD: uid=1000 from=admins
Sep  7 13:42:09 marina postfix/cleanup[13228]: 61CBF6EDDD: message-id=[EMAIL 
PROTECTED]
Sep  7 13:42:09 marina postfix/qmgr[3058]: 61CBF6EDDD: from=[EMAIL 
PROTECTED], size=368, nrcpt=1 (queue active)
Sep  7 13:42:43 marina postfix/smtpd[13252]: connect from 
localhost.localdomain[127.0.0.1]
Sep  7 13:42:44 marina postfix/smtpd[13252]: E30AA6EDDC: 
client=localhost.localdomain[127.0.0.1]
Sep  7 13:42:45 marina postfix/cleanup[13228]: E30AA6EDDC: message-id=[EMAIL 
PROTECTED]
Sep  7 13:42:45 marina postfix/smtpd[13252]: disconnect from 
localhost.localdomain[127.0.0.1]
Sep  7 13:42:45 marina postfix/qmgr[3058]: E30AA6EDDC: from=[EMAIL 
PROTECTED], size=892, nrcpt=1 (queue active)
Sep  7 13:42:45 marina amavis[2604]: (02604-02) Passed CLEAN, [EMAIL 
PROTECTED] - [EMAIL PROTECTED], Message-ID: [EMAIL PROTECTED], mail_id: 
tNJ2IdY2d8T8, Hits: -0.001, queued_as: E30AA6EDDC, 33025 ms
Sep  7 13:42:46 marina postfix/smtp[13233]: 61CBF6EDDD: to=[EMAIL PROTECTED], 
relay=127.0.0.1[127.0.0.1]:10024, delay=39, delays=1.6/0.16/5.6/31, dsn=2.6.0, 
status=sent (250 2.6.0 Ok, id=02604-02, from MTA([127.0.0.1]:10025): 250 2.0.0 
Ok: queued as E30AA6EDDC)
Sep  7 13:42:48 marina postfix/smtp[13256]: E30AA6EDDC: to=[EMAIL PROTECTED], 
relay=none, delay=1.7, delays=1.1/0.59/0/0, dsn=5.4.6, status=bounced (mail for 
mail.dpi-arobasetelecom.ci loops back to myself)
Sep  7 13:42:48 marina postfix/qmgr[3058]: 61CBF6EDDD: removed
Sep  7 13:42:49 marina postfix/cleanup[13228]: 119506EDDD: message-id=[EMAIL 
PROTECTED]
Sep  7 13:42:49 marina postfix/bounce[13257]: E30AA6EDDC: sender non-delivery 
notification: 119506EDDD
Sep  7 13:42:49 marina postfix/qmgr[3058]: 119506EDDD: from=, size=2885, 
nrcpt=1 (queue active)
Sep  7 13:42:49 marina postfix/qmgr[3058]: E30AA6EDDC: removed
Sep  7 13:42:50 marina postfix/local[13258]: 119506EDDD: to=[EMAIL 
PROTECTED], relay=local, delay=1.4, delays=0.1/0.14/0/1.1, dsn=2.0.0, 
status=sent (delivered to command: procmail -a $EXTENSION)
Sep  7 13:42:50 marina postfix/qmgr[3058]: 119506EDDD: removed

Autre chose, peux-tu m'indiquer l'interface admin qui permet de regarder tout 
ça de près ?

Merci pour les posts.


 
 
Dominique Claver KOUAME, 
Ingénieur Systèmes - Réseaux  Télécoms 
Arobase Telecom S.A 
skype : kdclaver 
+255-21004006 (bureau)
  25 BP 1464 Abidjan 25



- Message d'origine 
De : Benoit Lathiere [EMAIL PROTECTED]
À : Forum Debian debian-user-french@lists.debian.org
Envoyé le : Vendredi, 7 Septembre 2007, 14h15mn 27s
Objet : Re: [etch] Postfix virtual domains avec Mysql

salut,

j'ai déjà eu ce problème (sur Sarge, ms c'est pareil).
le dossier de l'utilisateur n'existe pas, alors ton POP/IMAP fait une
erreur :
chdir : (...) No such file or directory
Si tu envois un mail à la personne, le rép sera créé, et là l'auth
fonctionne.
Ou alors créer le rép (ce que fait une interface d'admin je crois).
Peut-être qu'in parametre de la conf de ton IMAP ou POP permet de ne pas
vérifier ce rép.

a+

ben


Dominique Claver KOUAME a écrit :
 Bonjour à tous,
 J'ai fait une installation de Postfix en domaines virtuels avec Mysql en 
 suivant le tuto de howtoforge logé à : 
 http://www.howtoforge.com/virtual_users_and_domains_with_postfix_debian_etch

 Toutes les étapes de la config se sont bien passées (sans erreurs) 
 malheureusement quand j'essaie de connecter mes clients (icedove et outlook 
 express), j'ai des messages de ce genre dans mail.log 

 Tentative icedove :
 Sep  7 12:59:28 marina imapd-ssl: Connection, ip=[:::192.168.2.1]
 Sep  7 12:59:35 marina imapd-ssl: chdir dpi-arobasetelecom.ci/admins/: No 
 such file or directory
 Sep  7 13:04:18 marina imapd: Connection, ip=[:::192.168.2.1]
 Sep  7 13:04:22 marina imapd: chdir dpi-arobasetelecom.ci/admins/: No such 
 file or directory


 Tentative outlook express
 Sep  7 13:00:28 marina pop3d-ssl: Connection, ip=[:::192.168.2.3]
 Sep  7 13:00:29 marina pop3d-ssl: chdir dpi-arobasetelecom.ci/admins/: No 
 such file or directory
 Sep  7 13:02:46 marina courierpop3login: Connection, ip=[:::192.168.2.3]
 Sep  7 13:02:46 marina courierpop3login: chdir dpi-arobasetelecom.ci/admins/: 
 No such file or directory


 Nota : Mon OS est Debian Etch.
   Le domaine virtuel créé est : dpi-arobasetelecom.ci
   Le compte utilisateur est : admins
 
 Merci à tous de me donner un coup de main.

  
  
 Dominique Claver KOUAME, 
 Ingénieur Systèmes - Réseaux  Télécoms 
 Arobase Telecom S.A 
 skype : kdclaver 
 +255-21004006 (bureau)
   25 BP 1464 Abidjan 25

Re: Re : [etch] Postfix virtual domains avec Mysql

2007-09-07 Thread Benoit Lathiere




 l'poque je suis parti de a :
http://postfix.wiki.xs4all.nl/index.php?title=Virtual_Users_and_Domains_with_Courier-IMAP_and_MySQL
http://sourceforge.net/projects/postfixadmin/

concernant ton log, je ne sais pas.

ben.



Dominique Claver KOUAME a crit:

  Merci  Benot,
J'ai send plusieurs emails depuis la console au seul utilisateur admins depuis lors mais j'ai toujours le mme problme. Voici ce que mail.log me raconte :
[EMAIL PROTECTED]:~$ mail [EMAIL PROTECTED]
Subject: Mail test
Mail test
.
Cc:
[EMAIL PROTECTED]:~$

  mail.log  ===

Sep  7 13:42:08 marina postfix/pickup[9940]: 61CBF6EDDD: uid=1000 from=admins
Sep  7 13:42:09 marina postfix/cleanup[13228]: 61CBF6EDDD: message-id=[EMAIL PROTECTED]
Sep  7 13:42:09 marina postfix/qmgr[3058]: 61CBF6EDDD: from=[EMAIL PROTECTED], size=368, nrcpt=1 (queue active)
Sep  7 13:42:43 marina postfix/smtpd[13252]: connect from localhost.localdomain[127.0.0.1]
Sep  7 13:42:44 marina postfix/smtpd[13252]: E30AA6EDDC: client=localhost.localdomain[127.0.0.1]
Sep  7 13:42:45 marina postfix/cleanup[13228]: E30AA6EDDC: message-id=[EMAIL PROTECTED]
Sep  7 13:42:45 marina postfix/smtpd[13252]: disconnect from localhost.localdomain[127.0.0.1]
Sep  7 13:42:45 marina postfix/qmgr[3058]: E30AA6EDDC: from=[EMAIL PROTECTED], size=892, nrcpt=1 (queue active)
Sep  7 13:42:45 marina amavis[2604]: (02604-02) Passed CLEAN, [EMAIL PROTECTED] - [EMAIL PROTECTED], Message-ID: [EMAIL PROTECTED], mail_id: tNJ2IdY2d8T8, Hits: -0.001, queued_as: E30AA6EDDC, 33025 ms
Sep  7 13:42:46 marina postfix/smtp[13233]: 61CBF6EDDD: to=[EMAIL PROTECTED], relay=127.0.0.1[127.0.0.1]:10024, delay=39, delays=1.6/0.16/5.6/31, dsn=2.6.0, status=sent (250 2.6.0 Ok, id=02604-02, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as E30AA6EDDC)
Sep  7 13:42:48 marina postfix/smtp[13256]: E30AA6EDDC: to=[EMAIL PROTECTED], relay=none, delay=1.7, delays=1.1/0.59/0/0, dsn=5.4.6, status=bounced (mail for mail.dpi-arobasetelecom.ci loops back to myself)
Sep  7 13:42:48 marina postfix/qmgr[3058]: 61CBF6EDDD: removed
Sep  7 13:42:49 marina postfix/cleanup[13228]: 119506EDDD: message-id=[EMAIL PROTECTED]
Sep  7 13:42:49 marina postfix/bounce[13257]: E30AA6EDDC: sender non-delivery notification: 119506EDDD
Sep  7 13:42:49 marina postfix/qmgr[3058]: 119506EDDD: from=, size=2885, nrcpt=1 (queue active)
Sep  7 13:42:49 marina postfix/qmgr[3058]: E30AA6EDDC: removed
Sep  7 13:42:50 marina postfix/local[13258]: 119506EDDD: to=[EMAIL PROTECTED], relay=local, delay=1.4, delays=0.1/0.14/0/1.1, dsn=2.0.0, status=sent (delivered to command: procmail -a "$EXTENSION")
Sep  7 13:42:50 marina postfix/qmgr[3058]: 119506EDDD: removed

Autre chose, peux-tu m'indiquer l'interface admin qui permet de regarder tout a de prs ?

Merci pour les posts.


 
 
Dominique Claver KOUAME, 
Ingnieur Systmes - Rseaux  Tlcoms 
Arobase Telecom S.A 
skype : kdclaver 
+255-21004006 (bureau)
  25 BP 1464 Abidjan 25



- Message d'origine 
De : Benoit Lathiere [EMAIL PROTECTED]
 : Forum Debian debian-user-french@lists.debian.org
Envoy le : Vendredi, 7 Septembre 2007, 14h15mn 27s
Objet : Re: [etch] Postfix virtual domains avec Mysql

salut,

j'ai dj eu ce problme (sur Sarge, ms c'est pareil).
le dossier de l'utilisateur n'existe pas, alors ton POP/IMAP fait une
erreur :
"chdir : (...) No such file or directory"
Si tu envois un mail  la personne, le rp sera cr, et l l'auth
fonctionne.
Ou alors crer le rp (ce que fait une interface d'admin je crois).
Peut-tre qu'in parametre de la conf de ton IMAP ou POP permet de ne pas
vrifier ce rp.

a+

ben


Dominique Claver KOUAME a crit :
  
  
Bonjour  tous,
J'ai fait une installation de Postfix en domaines virtuels avec Mysql en suivant le tuto de howtoforge log  : http://www.howtoforge.com/virtual_users_and_domains_with_postfix_debian_etch

Toutes les tapes de la config se sont bien passes (sans erreurs) malheureusement quand j'essaie de connecter mes clients (icedove et outlook express), j'ai des messages de ce genre dans mail.log 

Tentative icedove :
Sep  7 12:59:28 marina imapd-ssl: Connection, ip=[:::192.168.2.1]
Sep  7 12:59:35 marina imapd-ssl: chdir dpi-arobasetelecom.ci/admins/: No such file or directory
Sep  7 13:04:18 marina imapd: Connection, ip=[:::192.168.2.1]
Sep  7 13:04:22 marina imapd: chdir dpi-arobasetelecom.ci/admins/: No such file or directory


Tentative outlook express
Sep  7 13:00:28 marina pop3d-ssl: Connection, ip=[:::192.168.2.3]
Sep  7 13:00:29 marina pop3d-ssl: chdir dpi-arobasetelecom.ci/admins/: No such file or directory
Sep  7 13:02:46 marina courierpop3login: Connection, ip=[:::192.168.2.3]
Sep  7 13:02:46 marina courierpop3login: chdir dpi-arobasetelecom.ci/admins/: No such file or directory


Nota : Mon OS est Debian Etch.
  Le domaine virtuel cr est : dpi-arobasetelecom.ci
  Le compte utilisateur est : admins

Merci  tous de me do

Re: Re : [etch] Postfix virtual domains avec Mysql

2007-09-07 Thread armando
Pourrait tu nous donner les valeurs des variables myhostname, mydomain,
myorigin, et mydestinations de ton fichier main.cf ?

On Fri, 7 Sep 2007 13:45:22 + (GMT), Dominique Claver KOUAME
[EMAIL PROTECTED] wrote:
 Merci à Benoît,
 J'ai send plusieurs emails depuis la console au seul utilisateur admins
 depuis lors mais j'ai toujours le même problème. Voici ce que mail.log
me
 raconte :
 [EMAIL PROTECTED]:~$ mail [EMAIL PROTECTED]
 Subject: Mail test
 Mail test
 .
 Cc:
 [EMAIL PROTECTED]:~$
 
   mail.log  ===
 
 Sep  7 13:42:08 marina postfix/pickup[9940]: 61CBF6EDDD: uid=1000
 from=admins
 Sep  7 13:42:09 marina postfix/cleanup[13228]: 61CBF6EDDD:
 message-id=[EMAIL PROTECTED]
 Sep  7 13:42:09 marina postfix/qmgr[3058]: 61CBF6EDDD:
 from=[EMAIL PROTECTED], size=368, nrcpt=1 (queue
 active)
 Sep  7 13:42:43 marina postfix/smtpd[13252]: connect from
 localhost.localdomain[127.0.0.1]
 Sep  7 13:42:44 marina postfix/smtpd[13252]: E30AA6EDDC:
 client=localhost.localdomain[127.0.0.1]
 Sep  7 13:42:45 marina postfix/cleanup[13228]: E30AA6EDDC:
 message-id=[EMAIL PROTECTED]
 Sep  7 13:42:45 marina postfix/smtpd[13252]: disconnect from
 localhost.localdomain[127.0.0.1]
 Sep  7 13:42:45 marina postfix/qmgr[3058]: E30AA6EDDC:
 from=[EMAIL PROTECTED], size=892, nrcpt=1 (queue
 active)
 Sep  7 13:42:45 marina amavis[2604]: (02604-02) Passed CLEAN,
 [EMAIL PROTECTED] - [EMAIL PROTECTED],
 Message-ID: [EMAIL PROTECTED],
 mail_id: tNJ2IdY2d8T8, Hits: -0.001, queued_as: E30AA6EDDC, 33025 ms
 Sep  7 13:42:46 marina postfix/smtp[13233]: 61CBF6EDDD:
 to=[EMAIL PROTECTED], relay=127.0.0.1[127.0.0.1]:10024,
 delay=39, delays=1.6/0.16/5.6/31, dsn=2.6.0, status=sent (250 2.6.0 Ok,
 id=02604-02, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as
 E30AA6EDDC)
 Sep  7 13:42:48 marina postfix/smtp[13256]: E30AA6EDDC:
 to=[EMAIL PROTECTED], relay=none, delay=1.7,
 delays=1.1/0.59/0/0, dsn=5.4.6, status=bounced (mail for
 mail.dpi-arobasetelecom.ci loops back to myself)
 Sep  7 13:42:48 marina postfix/qmgr[3058]: 61CBF6EDDD: removed
 Sep  7 13:42:49 marina postfix/cleanup[13228]: 119506EDDD:
 message-id=[EMAIL PROTECTED]
 Sep  7 13:42:49 marina postfix/bounce[13257]: E30AA6EDDC: sender
 non-delivery notification: 119506EDDD
 Sep  7 13:42:49 marina postfix/qmgr[3058]: 119506EDDD: from=,
size=2885,
 nrcpt=1 (queue active)
 Sep  7 13:42:49 marina postfix/qmgr[3058]: E30AA6EDDC: removed
 Sep  7 13:42:50 marina postfix/local[13258]: 119506EDDD:
 to=[EMAIL PROTECTED], relay=local, delay=1.4,
 delays=0.1/0.14/0/1.1, dsn=2.0.0, status=sent (delivered to command:
 procmail -a $EXTENSION)
 Sep  7 13:42:50 marina postfix/qmgr[3058]: 119506EDDD: removed
 
 Autre chose, peux-tu m'indiquer l'interface admin qui permet de regarder
 tout ça de près ?
 
 Merci pour les posts.
 
 
  
  
 Dominique Claver KOUAME, 
 Ingénieur Systèmes - Réseaux  Télécoms 
 Arobase Telecom S.A 
 skype : kdclaver 
 +255-21004006 (bureau)
   25 BP 1464 Abidjan 25
 
 
 
 - Message d'origine 
 De : Benoit Lathiere [EMAIL PROTECTED]
 À : Forum Debian debian-user-french@lists.debian.org
 Envoyé le : Vendredi, 7 Septembre 2007, 14h15mn 27s
 Objet : Re: [etch] Postfix virtual domains avec Mysql
 
 salut,
 
 j'ai déjà eu ce problème (sur Sarge, ms c'est pareil).
 le dossier de l'utilisateur n'existe pas, alors ton POP/IMAP fait une
 erreur :
 chdir : (...) No such file or directory
 Si tu envois un mail à la personne, le rép sera créé, et là l'auth
 fonctionne.
 Ou alors créer le rép (ce que fait une interface d'admin je crois).
 Peut-être qu'in parametre de la conf de ton IMAP ou POP permet de ne pas
 vérifier ce rép.
 
 a+
 
 ben
 
 
 Dominique Claver KOUAME a écrit :
 Bonjour à tous,
 J'ai fait une installation de Postfix en domaines virtuels avec Mysql en
 suivant le tuto de howtoforge logé à :

http://www.howtoforge.com/virtual_users_and_domains_with_postfix_debian_etch

 Toutes les étapes de la config se sont bien passées (sans erreurs)
 malheureusement quand j'essaie de connecter mes clients (icedove et
outlook
 express), j'ai des messages de ce genre dans mail.log 

 Tentative icedove :
 Sep  7 12:59:28 marina imapd-ssl: Connection, ip=[:::192.168.2.1]
 Sep  7 12:59:35 marina imapd-ssl: chdir dpi-arobasetelecom.ci/admins/:
 No such file or directory
 Sep  7 13:04:18 marina imapd: Connection, ip=[:::192.168.2.1]
 Sep  7 13:04:22 marina imapd: chdir dpi-arobasetelecom.ci/admins/: No
 such file or directory


 Tentative outlook express
 Sep  7 13:00:28 marina pop3d-ssl: Connection, ip=[:::192.168.2.3]
 Sep  7 13:00:29 marina pop3d-ssl: chdir dpi-arobasetelecom.ci/admins/:
 No such file or directory
 Sep  7 13:02:46 marina courierpop3login: Connection,
 ip=[:::192.168.2.3]
 Sep  7 13:02:46 marina courierpop3login: chdir
 dpi-arobasetelecom.ci/admins/: No such file or directory


 Nota : Mon OS est Debian Etch.
   Le domaine virtuel créé est : dpi-arobasetelecom.ci
   Le compte

Re: [etch] Postfix virtual domains avec Mysql

2007-09-07 Thread lionel chanson
Bonjour,

Les comptes email sont des /home/vmail/ et de la forme admins@
dpi-arobasetelecom.ci avec 3 repertoires dedans.

Est-ce que tu as ces repertoires ?

Le 07/09/07, Dominique Claver KOUAME [EMAIL PROTECTED] a écrit :

 Bonjour à tous,
 J'ai fait une installation de Postfix en domaines virtuels avec Mysql en
 suivant le tuto de howtoforge logé à :
 http://www.howtoforge.com/virtual_users_and_domains_with_postfix_debian_etch

 Toutes les étapes de la config se sont bien passées (sans erreurs)
 malheureusement quand j'essaie de connecter mes clients (icedove et outlook
 express), j'ai des messages de ce genre dans mail.log

 Tentative icedove :
 Sep  7 12:59:28 marina imapd-ssl: Connection, ip=[:::192.168.2.1]
 Sep  7 12:59:35 marina imapd-ssl: chdir dpi-arobasetelecom.ci/admins/: No
 such file or directory
 Sep  7 13:04:18 marina imapd: Connection, ip=[:::192.168.2.1]
 Sep  7 13:04:22 marina imapd: chdir dpi-arobasetelecom.ci/admins/: No such
 file or directory


 Tentative outlook express
 Sep  7 13:00:28 marina pop3d-ssl: Connection, ip=[:::192.168.2.3]
 Sep  7 13:00:29 marina pop3d-ssl: chdir dpi-arobasetelecom.ci/admins/: No
 such file or directory
 Sep  7 13:02:46 marina courierpop3login: Connection, ip=[:::
 192.168.2.3]
 Sep  7 13:02:46 marina courierpop3login: chdir
 dpi-arobasetelecom.ci/admins/: No such file or directory


 Nota : Mon OS est Debian Etch.
   Le domaine virtuel créé est : dpi-arobasetelecom.ci
   Le compte utilisateur est : admins

 Merci à tous de me donner un coup de main.


 
 Dominique Claver KOUAME,
 Ingénieur Systèmes - Réseaux  Télécoms
 Arobase Telecom S.A
 skype : kdclaver
 +255-21004006 (bureau)
   25 BP 1464 Abidjan 25







   
 _
 Ne gardez plus qu'une seule adresse mail ! Copiez vos mails vers Yahoo!
 Mail




Re: [etch] Postfix virtual domains avec Mysql

2007-09-07 Thread Benoit Lathiere
salut,

j'ai déjà eu ce problème (sur Sarge, ms c'est pareil).
le dossier de l'utilisateur n'existe pas, alors ton POP/IMAP fait une
erreur :
chdir : (...) No such file or directory
Si tu envois un mail à la personne, le rép sera créé, et là l'auth
fonctionne.
Ou alors créer le rép (ce que fait une interface d'admin je crois).
Peut-être qu'in parametre de la conf de ton IMAP ou POP permet de ne pas
vérifier ce rép.

a+

ben


Dominique Claver KOUAME a écrit :
 Bonjour à tous,
 J'ai fait une installation de Postfix en domaines virtuels avec Mysql en 
 suivant le tuto de howtoforge logé à : 
 http://www.howtoforge.com/virtual_users_and_domains_with_postfix_debian_etch

 Toutes les étapes de la config se sont bien passées (sans erreurs) 
 malheureusement quand j'essaie de connecter mes clients (icedove et outlook 
 express), j'ai des messages de ce genre dans mail.log 

 Tentative icedove :
 Sep  7 12:59:28 marina imapd-ssl: Connection, ip=[:::192.168.2.1]
 Sep  7 12:59:35 marina imapd-ssl: chdir dpi-arobasetelecom.ci/admins/: No 
 such file or directory
 Sep  7 13:04:18 marina imapd: Connection, ip=[:::192.168.2.1]
 Sep  7 13:04:22 marina imapd: chdir dpi-arobasetelecom.ci/admins/: No such 
 file or directory


 Tentative outlook express
 Sep  7 13:00:28 marina pop3d-ssl: Connection, ip=[:::192.168.2.3]
 Sep  7 13:00:29 marina pop3d-ssl: chdir dpi-arobasetelecom.ci/admins/: No 
 such file or directory
 Sep  7 13:02:46 marina courierpop3login: Connection, ip=[:::192.168.2.3]
 Sep  7 13:02:46 marina courierpop3login: chdir dpi-arobasetelecom.ci/admins/: 
 No such file or directory


 Nota : Mon OS est Debian Etch.
   Le domaine virtuel créé est : dpi-arobasetelecom.ci
   Le compte utilisateur est : admins
 
 Merci à tous de me donner un coup de main.

  
  
 Dominique Claver KOUAME, 
 Ingénieur Systèmes - Réseaux  Télécoms 
 Arobase Telecom S.A 
 skype : kdclaver 
 +255-21004006 (bureau)
   25 BP 1464 Abidjan 25






   
 _ 
 Ne gardez plus qu'une seule adresse mail ! Copiez vos mails vers Yahoo! Mail 


   


-- 
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.net/?DebianFrench   
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs From et
Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Re : [etch] Postfix virtual domains avec Mysql

2007-09-07 Thread armando
Pourrait tu nous donner les valeurs des variables myhostname, mydomain,
myorigin, et mydestinations de ton fichier main.cf ? 

On Fri, 7 Sep 2007 13:45:22 + (GMT), Dominique Claver KOUAME
[EMAIL PROTECTED] wrote:
 Merci à Benoît,
 J'ai send plusieurs emails depuis la console au seul utilisateur admins
 depuis lors mais j'ai toujours le même problème. Voici ce que mail.log
me
 raconte :
 [EMAIL PROTECTED]:~$ mail [EMAIL PROTECTED]
 Subject: Mail test
 Mail test
 .
 Cc:
 [EMAIL PROTECTED]:~$
 
   mail.log  ===
 
 Sep  7 13:42:08 marina postfix/pickup[9940]: 61CBF6EDDD: uid=1000
 from=admins
 Sep  7 13:42:09 marina postfix/cleanup[13228]: 61CBF6EDDD:
 message-id=[EMAIL PROTECTED]
 Sep  7 13:42:09 marina postfix/qmgr[3058]: 61CBF6EDDD:
 from=[EMAIL PROTECTED], size=368, nrcpt=1 (queue
 active)
 Sep  7 13:42:43 marina postfix/smtpd[13252]: connect from
 localhost.localdomain[127.0.0.1]
 Sep  7 13:42:44 marina postfix/smtpd[13252]: E30AA6EDDC:
 client=localhost.localdomain[127.0.0.1]
 Sep  7 13:42:45 marina postfix/cleanup[13228]: E30AA6EDDC:
 message-id=[EMAIL PROTECTED]
 Sep  7 13:42:45 marina postfix/smtpd[13252]: disconnect from
 localhost.localdomain[127.0.0.1]
 Sep  7 13:42:45 marina postfix/qmgr[3058]: E30AA6EDDC:
 from=[EMAIL PROTECTED], size=892, nrcpt=1 (queue
 active)
 Sep  7 13:42:45 marina amavis[2604]: (02604-02) Passed CLEAN,
 [EMAIL PROTECTED] - [EMAIL PROTECTED],
 Message-ID: [EMAIL PROTECTED],
 mail_id: tNJ2IdY2d8T8, Hits: -0.001, queued_as: E30AA6EDDC, 33025 ms
 Sep  7 13:42:46 marina postfix/smtp[13233]: 61CBF6EDDD:
 to=[EMAIL PROTECTED], relay=127.0.0.1[127.0.0.1]:10024,
 delay=39, delays=1.6/0.16/5.6/31, dsn=2.6.0, status=sent (250 2.6.0 Ok,
 id=02604-02, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as
 E30AA6EDDC)
 Sep  7 13:42:48 marina postfix/smtp[13256]: E30AA6EDDC:
 to=[EMAIL PROTECTED], relay=none, delay=1.7,
 delays=1.1/0.59/0/0, dsn=5.4.6, status=bounced (mail for
 mail.dpi-arobasetelecom.ci loops back to myself)
 Sep  7 13:42:48 marina postfix/qmgr[3058]: 61CBF6EDDD: removed
 Sep  7 13:42:49 marina postfix/cleanup[13228]: 119506EDDD:
 message-id=[EMAIL PROTECTED]
 Sep  7 13:42:49 marina postfix/bounce[13257]: E30AA6EDDC: sender
 non-delivery notification: 119506EDDD
 Sep  7 13:42:49 marina postfix/qmgr[3058]: 119506EDDD: from=,
size=2885,
 nrcpt=1 (queue active)
 Sep  7 13:42:49 marina postfix/qmgr[3058]: E30AA6EDDC: removed
 Sep  7 13:42:50 marina postfix/local[13258]: 119506EDDD:
 to=[EMAIL PROTECTED], relay=local, delay=1.4,
 delays=0.1/0.14/0/1.1, dsn=2.0.0, status=sent (delivered to command:
 procmail -a $EXTENSION)
 Sep  7 13:42:50 marina postfix/qmgr[3058]: 119506EDDD: removed
 
 Autre chose, peux-tu m'indiquer l'interface admin qui permet de regarder
 tout ça de près ?
 
 Merci pour les posts.
 
 
  
  
 Dominique Claver KOUAME, 
 Ingénieur Systèmes - Réseaux  Télécoms 
 Arobase Telecom S.A 
 skype : kdclaver 
 +255-21004006 (bureau)
   25 BP 1464 Abidjan 25
 
 
 
 - Message d'origine 
 De : Benoit Lathiere [EMAIL PROTECTED]
 À : Forum Debian debian-user-french@lists.debian.org
 Envoyé le : Vendredi, 7 Septembre 2007, 14h15mn 27s
 Objet : Re: [etch] Postfix virtual domains avec Mysql
 
 salut,
 
 j'ai déjà eu ce problème (sur Sarge, ms c'est pareil).
 le dossier de l'utilisateur n'existe pas, alors ton POP/IMAP fait une
 erreur :
 chdir : (...) No such file or directory
 Si tu envois un mail à la personne, le rép sera créé, et là l'auth
 fonctionne.
 Ou alors créer le rép (ce que fait une interface d'admin je crois).
 Peut-être qu'in parametre de la conf de ton IMAP ou POP permet de ne pas
 vérifier ce rép.
 
 a+
 
 ben
 
 
 Dominique Claver KOUAME a écrit :
 Bonjour à tous,
 J'ai fait une installation de Postfix en domaines virtuels avec Mysql en
 suivant le tuto de howtoforge logé à :

http://www.howtoforge.com/virtual_users_and_domains_with_postfix_debian_etch

 Toutes les étapes de la config se sont bien passées (sans erreurs)
 malheureusement quand j'essaie de connecter mes clients (icedove et
outlook
 express), j'ai des messages de ce genre dans mail.log 

 Tentative icedove :
 Sep  7 12:59:28 marina imapd-ssl: Connection, ip=[:::192.168.2.1]
 Sep  7 12:59:35 marina imapd-ssl: chdir dpi-arobasetelecom.ci/admins/:
 No such file or directory
 Sep  7 13:04:18 marina imapd: Connection, ip=[:::192.168.2.1]
 Sep  7 13:04:22 marina imapd: chdir dpi-arobasetelecom.ci/admins/: No
 such file or directory


 Tentative outlook express
 Sep  7 13:00:28 marina pop3d-ssl: Connection, ip=[:::192.168.2.3]
 Sep  7 13:00:29 marina pop3d-ssl: chdir dpi-arobasetelecom.ci/admins/:
 No such file or directory
 Sep  7 13:02:46 marina courierpop3login: Connection,
 ip=[:::192.168.2.3]
 Sep  7 13:02:46 marina courierpop3login: chdir
 dpi-arobasetelecom.ci/admins/: No such file or directory


 Nota : Mon OS est Debian Etch.
   Le domaine virtuel créé est : dpi-arobasetelecom.ci
   Le compte

[etch] Postfix virtual domains avec Mysql

2007-09-07 Thread Dominique Claver KOUAME
Bonjour à tous,
J'ai fait une installation de Postfix en domaines virtuels avec Mysql en 
suivant le tuto de howtoforge logé à : 
http://www.howtoforge.com/virtual_users_and_domains_with_postfix_debian_etch

Toutes les étapes de la config se sont bien passées (sans erreurs) 
malheureusement quand j'essaie de connecter mes clients (icedove et outlook 
express), j'ai des messages de ce genre dans mail.log 

Tentative icedove :
Sep  7 12:59:28 marina imapd-ssl: Connection, ip=[:::192.168.2.1]
Sep  7 12:59:35 marina imapd-ssl: chdir dpi-arobasetelecom.ci/admins/: No such 
file or directory
Sep  7 13:04:18 marina imapd: Connection, ip=[:::192.168.2.1]
Sep  7 13:04:22 marina imapd: chdir dpi-arobasetelecom.ci/admins/: No such file 
or directory


Tentative outlook express
Sep  7 13:00:28 marina pop3d-ssl: Connection, ip=[:::192.168.2.3]
Sep  7 13:00:29 marina pop3d-ssl: chdir dpi-arobasetelecom.ci/admins/: No such 
file or directory
Sep  7 13:02:46 marina courierpop3login: Connection, ip=[:::192.168.2.3]
Sep  7 13:02:46 marina courierpop3login: chdir dpi-arobasetelecom.ci/admins/: 
No such file or directory


Nota : Mon OS est Debian Etch.
  Le domaine virtuel créé est : dpi-arobasetelecom.ci
  Le compte utilisateur est : admins

Merci à tous de me donner un coup de main.

 
 
Dominique Claver KOUAME, 
Ingénieur Systèmes - Réseaux  Télécoms 
Arobase Telecom S.A 
skype : kdclaver 
+255-21004006 (bureau)
  25 BP 1464 Abidjan 25






  
_ 
Ne gardez plus qu'une seule adresse mail ! Copiez vos mails vers Yahoo! Mail



Re: Re : [etch] Postfix virtual domains avec Mysql

2007-09-07 Thread mouss

Dominique Claver KOUAME wrote:

Merci à Benoît,
J'ai send plusieurs emails depuis la console au seul utilisateur admins depuis 
lors mais j'ai toujours le même problème. Voici ce que mail.log me raconte :
[EMAIL PROTECTED]:~$ mail [EMAIL PROTECTED]
Subject: Mail test
Mail test
.
Cc:
[EMAIL PROTECTED]:~$

  mail.log  ===

Sep  7 13:42:08 marina postfix/pickup[9940]: 61CBF6EDDD: uid=1000 from=admins
Sep  7 13:42:09 marina postfix/cleanup[13228]: 61CBF6EDDD: message-id=[EMAIL 
PROTECTED]
Sep  7 13:42:09 marina postfix/qmgr[3058]: 61CBF6EDDD: from=[EMAIL 
PROTECTED], size=368, nrcpt=1 (queue active)
Sep  7 13:42:43 marina postfix/smtpd[13252]: connect from 
localhost.localdomain[127.0.0.1]
Sep  7 13:42:44 marina postfix/smtpd[13252]: E30AA6EDDC: 
client=localhost.localdomain[127.0.0.1]
Sep  7 13:42:45 marina postfix/cleanup[13228]: E30AA6EDDC: message-id=[EMAIL 
PROTECTED]
Sep  7 13:42:45 marina postfix/smtpd[13252]: disconnect from 
localhost.localdomain[127.0.0.1]
Sep  7 13:42:45 marina postfix/qmgr[3058]: E30AA6EDDC: from=[EMAIL 
PROTECTED], size=892, nrcpt=1 (queue active)
Sep  7 13:42:45 marina amavis[2604]: (02604-02) Passed CLEAN, [EMAIL PROTECTED] - 
[EMAIL PROTECTED], Message-ID: [EMAIL PROTECTED], mail_id: tNJ2IdY2d8T8, Hits: 
-0.001, queued_as: E30AA6EDDC, 33025 ms
Sep  7 13:42:46 marina postfix/smtp[13233]: 61CBF6EDDD: to=[EMAIL PROTECTED], 
relay=127.0.0.1[127.0.0.1]:10024, delay=39, delays=1.6/0.16/5.6/31, dsn=2.6.0, 
status=sent (250 2.6.0 Ok, id=02604-02, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: 
queued as E30AA6EDDC)
Sep  7 13:42:48 marina postfix/smtp[13256]: E30AA6EDDC: to=[EMAIL PROTECTED], 
relay=none, delay=1.7, delays=1.1/0.59/0/0, dsn=5.4.6, status=bounced (mail for 
mail.dpi-arobasetelecom.ci loops back to myself)
Sep  7 13:42:48 marina postfix/qmgr[3058]: 61CBF6EDDD: removed
Sep  7 13:42:49 marina postfix/cleanup[13228]: 119506EDDD: message-id=[EMAIL 
PROTECTED]
Sep  7 13:42:49 marina postfix/bounce[13257]: E30AA6EDDC: sender non-delivery 
notification: 119506EDDD
Sep  7 13:42:49 marina postfix/qmgr[3058]: 119506EDDD: from=, size=2885, 
nrcpt=1 (queue active)
Sep  7 13:42:49 marina postfix/qmgr[3058]: E30AA6EDDC: removed
Sep  7 13:42:50 marina postfix/local[13258]: 119506EDDD: to=[EMAIL PROTECTED], 
relay=local, delay=1.4, delays=0.1/0.14/0/1.1, dsn=2.0.0, status=sent (delivered to command: 
procmail -a $EXTENSION)
Sep  7 13:42:50 marina postfix/qmgr[3058]: 119506EDDD: removed

Autre chose, peux-tu m'indiquer l'interface admin qui permet de regarder tout 
ça de près ?

Merci pour les posts.



1. t'as oublié de dire à postfix de gérer le domaine 
mail.dpi-arobasetelecom.ci. si tu utilises


2. le sujet parle de virtual, mais le domaine marina est local 
(relay=local dans les logs).


3. tu utilises procmail pour la livraison (du moins locale. postfix ne 
crééra donc pas la mailbox si elle n'existe pas, puisqu'il ne livre 
pas le message. ce sera donc à procmail de s'en charger. mais peut-être 
que tu utilises procmail uniquement pour le domaine local (tu veux le 
garder local ce domaine?)


4. faire fonctionner procmail en virtual n'est pas trivial trivial (ça 
dépend de la configuration choisie). maildrop pose moins de problèmes à 
ce niveau.


Enfin, la tradition concernant postfix est d'envoyer la sortie de 
'postconf -n'. ça permet de voir ce qui est réellement configuré (ce que 
postfix a lu, ce qui ne correspond pas forcément à ce que tu vois dans 
main.cf, puisqu'il peut y avoir des erreurs, des duplications, de 
coquilles, ... etc).



--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.net/?DebianFrench   
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs From et

Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re : Re : [etch] Postfix virtual domains avec Mysql

2007-09-07 Thread Dominique Claver KOUAME
Voici le contenu de mon main.cf

# See /usr/share/postfix/main.cf.dist for a commented, more complete version

# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
# Uncomment the next line to generate delayed mail warnings
#delay_warning_time = 4h
# TLS parameters
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.
myhostname = marina.dpi-arobasetelecom.ci
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = marina.dpi-arobasetelecom.ci, localhost, localhost.localdomain
relayhost =
mynetworks = 127.0.0.0/8, 192.168.2.0/24
mailbox_command = procmail -a $EXTENSION
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, 
mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_base = /home/vmail
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, 
reject_unauth_destination
transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
virtual_create_maildirsize = yes
virtual_mailbox_extended = yes
virtual_mailbox_limit_maps = 
proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_maildir_limit_message = The user you are trying to reach is over 
quota.
virtual_overquota_bounce = yes
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps 
$virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains 
$relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps 
$recipient_canonical_maps $relocated_maps $transport_maps $mynetworks 
$virtual_mailbox_limit_maps
content_filter = amavis:[127.0.0.1]:10024
receive_override_options = no_address_mappings
[EMAIL PROTECTED]:~$

Merci pour votre aide 


- Message d'origine 
De : [EMAIL PROTECTED] [EMAIL PROTECTED]
À : Dominique Claver KOUAME [EMAIL PROTECTED]
Cc : Forum Debian debian-user-french@lists.debian.org
Envoyé le : Vendredi, 7 Septembre 2007, 13h53mn 57s
Objet : Re: Re : [etch] Postfix virtual domains avec Mysql


Pourrait tu nous donner les valeurs des variables myhostname, mydomain,
myorigin, et mydestinations de ton fichier main.cf ?

On Fri, 7 Sep 2007 13:45:22 + (GMT), Dominique Claver KOUAME
[EMAIL PROTECTED] wrote:
 Merci à Benoît,
 J'ai send plusieurs emails depuis la console au seul utilisateur admins
 depuis lors mais j'ai toujours le même problème. Voici ce que mail.log
me
 raconte :
 [EMAIL PROTECTED]:~$ mail [EMAIL PROTECTED]
 Subject: Mail test
 Mail test
 .
 Cc:
 [EMAIL PROTECTED]:~$
 
   mail.log  ===
 
 Sep  7 13:42:08 marina postfix/pickup[9940]: 61CBF6EDDD: uid=1000
 from=admins
 Sep  7 13:42:09 marina postfix/cleanup[13228]: 61CBF6EDDD:
 message-id=[EMAIL PROTECTED]
 Sep  7 13:42:09 marina postfix/qmgr[3058]: 61CBF6EDDD:
 from=[EMAIL PROTECTED], size=368, nrcpt=1 (queue
 active)
 Sep  7 13:42:43 marina postfix/smtpd[13252]: connect from
 localhost.localdomain[127.0.0.1]
 Sep  7 13:42:44 marina postfix/smtpd[13252]: E30AA6EDDC:
 client=localhost.localdomain[127.0.0.1]
 Sep  7 13:42:45 marina postfix/cleanup[13228]: E30AA6EDDC:
 message-id=[EMAIL PROTECTED]
 Sep  7 13:42:45 marina postfix/smtpd[13252]: disconnect from
 localhost.localdomain[127.0.0.1]
 Sep  7 13:42:45 marina postfix/qmgr[3058]: E30AA6EDDC:
 from=[EMAIL PROTECTED], size=892, nrcpt=1 (queue
 active)
 Sep  7 13:42:45 marina amavis[2604]: (02604-02) Passed CLEAN,
 [EMAIL PROTECTED] - [EMAIL PROTECTED],
 Message-ID: [EMAIL PROTECTED],
 mail_id: tNJ2IdY2d8T8, Hits: -0.001, queued_as: E30AA6EDDC, 33025 ms
 Sep  7 13:42:46 marina postfix/smtp[13233]: 61CBF6EDDD:
 to=[EMAIL PROTECTED], relay=127.0.0.1[127.0.0.1]:10024,
 delay=39, delays=1.6/0.16/5.6/31, dsn=2.6.0, status=sent (250 2.6.0 Ok,
 id=02604-02, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as
 E30AA6EDDC)
 Sep  7 13:42:48 marina postfix/smtp[13256]: E30AA6EDDC:
 to=[EMAIL PROTECTED], relay=none, delay=1.7,
 delays=1.1/0.59/0/0, dsn=5.4.6, status=bounced (mail for
 mail.dpi-arobasetelecom.ci loops back to myself)
 Sep  7 13:42:48 marina postfix/qmgr[3058

Re : [etch] Postfix virtual domains avec Mysql

2007-09-07 Thread Dominique Claver KOUAME
Non, je n'ai aucun repertoire dans /home/vmail.
Merci de m'aider à faire en sorte que cela se fasse de façon automatique 
lorsque je crée le domaine dans mysql.


 
 
Dominique Claver KOUAME, 
Ingénieur Systèmes - Réseaux  Télécoms 
Arobase Telecom S.A 
skype : kdclaver 
+255-21004006 (bureau)
25 BP 1464 Abidjan 25



- Message d'origine 
De : lionel chanson [EMAIL PROTECTED]
À : Forum Debian debian-user-french@lists.debian.org
Envoyé le : Vendredi, 7 Septembre 2007, 14h01mn 00s
Objet : Re: [etch] Postfix virtual domains avec Mysql

Bonjour,

Les comptes email sont des /home/vmail/ et de la forme [EMAIL PROTECTED] avec 3 
repertoires dedans. 

Est-ce que tu as ces repertoires ?


Le 07/09/07, Dominique Claver KOUAME [EMAIL PROTECTED] a écrit : 
Bonjour à tous,
J'ai fait une installation de Postfix en domaines virtuels avec Mysql en 
suivant le tuto de howtoforge logé à : 
http://www.howtoforge.com/virtual_users_and_domains_with_postfix_debian_etch

Toutes les étapes de la config se sont bien passées (sans erreurs) 
malheureusement quand j'essaie de connecter mes clients (icedove et outlook 
express), j'ai des messages de ce genre dans mail.log

Tentative icedove :
Sep  7 12:59:28 marina imapd-ssl: Connection, ip=[:::192.168.2.1]
Sep  7 12:59:35 marina imapd-ssl: chdir dpi-arobasetelecom.ci/admins/: No such 
file or directory
Sep  7 13:04:18 marina imapd: Connection, ip=[:::192.168.2.1]
Sep  7 13:04:22 marina imapd: chdir dpi-arobasetelecom.ci/admins/: No such file 
or directory


Tentative outlook express
Sep  7 13:00:28 marina pop3d-ssl: Connection, ip=[:::192.168.2.3]
Sep  7 13:00:29 marina pop3d-ssl: chdir dpi-arobasetelecom.ci/admins/: No such 
file or directory
Sep  7 13:02:46 marina courierpop3login: Connection, ip=[:::192.168.2.3]
Sep  7 13:02:46 marina courierpop3login: chdir dpi-arobasetelecom.ci/admins/: 
No such file or directory


Nota : Mon OS est Debian Etch.
  Le domaine virtuel créé est : dpi-arobasetelecom.ci
  Le compte utilisateur est : admins

Merci à tous de me donner un coup de main.



Dominique Claver KOUAME, 
Ingénieur Systèmes - Réseaux  Télécoms
Arobase Telecom S.A
skype : kdclaver
+255-21004006 (bureau)
  25 BP 1464 Abidjan 25






  
_ 
Ne gardez plus qu'une seule adresse mail ! Copiez vos mails vers Yahoo! Mail


  
_ 
Ne gardez plus qu'une seule adresse mail ! Copiez vos mails vers Yahoo! Mail 

Re : Re : [etch] Postfix virtual domains avec Mysql

2007-09-07 Thread Dominique Claver KOUAME
Merci Mouss  pour ton retour, voici les réponses 

1. t'as oublié de dire à postfix de gérer le domaine 
mail.dpi-arobasetelecom.ci. si tu utilises
 
Ma réponse :
Ce domaine est virtuel et déclarer dans la table domains de la base de données 
mail.

 mysql show tables;
++
| Tables_in_mail |
++
| domains|
| forwardings|
| transport  |
| users  |
++
4 rows in set (0.00 sec)
mysql
mysql select * from domains where domain is not null;
+---+
| domain|
+---+
| dpi-arobasetelecom.ci |
+---+
1 row in set (0.00 sec)
mysql


2. le sujet parle de virtual, mais le domaine marina est local 
(relay=local dans les logs).
 
Ma réponse 
marina est le nom de mon serveur. Le domaine est dpi-arobasetelecom.ci et  
marina est le nom de mon serveur. en FQDN ça donne marina.dpi-arobasetelecom.ci


3. tu utilises procmail pour la livraison (du moins locale. postfix ne 
crééra donc pas la mailbox si elle n'existe pas, puisqu'il ne livre 
pas le message. ce sera donc à procmail de s'en charger. mais peut-être 
que tu utilises procmail uniquement pour le domaine local (tu veux le 
garder local ce domaine?)
 
Ma réponse : Je ne comprends pas la réponse. Merci de m'éclairer un peu plus.

4. faire fonctionner procmail en virtual n'est pas trivial trivial (ça 
dépend de la configuration choisie). maildrop pose moins de problèmes à 
ce niveau.
 
Ma réponse : Le tuto conseille procmail. Désolé

Enfin, la tradition concernant postfix est d'envoyer la sortie de 
'postconf -n'. ça permet de voir ce qui est réellement configuré (ce que 
postfix a lu, ce qui ne correspond pas forcément à ce que tu vois dans 
main.cf, puisqu'il peut y avoir des erreurs, des duplications, de 
coquilles, ... etc).

Ma réponse : postconf -n donne ce qui suit :
 
marina:~# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = amavis:[127.0.0.1]:10024
inet_interfaces = all
mailbox_command = procmail -a $EXTENSION
mailbox_size_limit = 0
mydestination = marina.dpi-arobasetelecom.ci, localhost, localhost.localdomain
myhostname = marina.dpi-arobasetelecom.ci
mynetworks = 127.0.0.0/8, 192.168.2.0/24
myorigin = /etc/mailname
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps 
$virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains 
$relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps 
$recipient_canonical_maps $relocated_maps $transport_maps $mynetworks 
$virtual_mailbox_limit_maps
receive_override_options = no_address_mappings
recipient_delimiter = +
relayhost =
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, 
reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_use_tls = yes
transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, 
mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_create_maildirsize = yes
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_limit_maps = 
proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_maildir_limit_message = The user you are trying to reach is over 
quota.
virtual_overquota_bounce = yes
virtual_uid_maps = static:5000
marina:~#

- Message d'origine 
De : mouss [EMAIL PROTECTED]
À : Forum Debian debian-user-french@lists.debian.org
Envoyé le : Vendredi, 7 Septembre 2007, 20h43mn 50s
Objet : Re: Re : [etch] Postfix virtual domains avec Mysql


Dominique Claver KOUAME wrote:
 Merci à Benoît,
 J'ai send plusieurs emails depuis la console au seul utilisateur admins 
 depuis lors mais j'ai toujours le même problème. Voici ce que mail.log me 
 raconte :
 [EMAIL PROTECTED]:~$ mail [EMAIL PROTECTED]
 Subject: Mail test
 Mail test
 .
 Cc:
 [EMAIL PROTECTED]:~$
 
   mail.log  ===
 
 Sep  7 13:42:08 marina postfix/pickup[9940]: 61CBF6EDDD: uid=1000 
 from=admins
 Sep  7 13:42:09 marina postfix/cleanup[13228]: 61CBF6EDDD: message-id=[EMAIL 
 PROTECTED]
 Sep  7 13:42:09 marina postfix/qmgr[3058]: 61CBF6EDDD: from=[EMAIL 
 PROTECTED], size=368, nrcpt=1 (queue active)
 Sep  7 13:42:43 marina postfix/smtpd[13252]: connect from 
 localhost.localdomain[127.0.0.1]
 Sep  7 13:42:44 marina postfix/smtpd

Re: exim4 and virtual domains

2005-11-17 Thread Dick Davies
On 16/11/05, Matt Johnson [EMAIL PROTECTED] wrote:
 I've used:

 * : [EMAIL PROTECTED]

 in the virtual domain aliases, but if a mail is sent
 to [EMAIL PROTECTED] it bounces unless matt
 has an linux account on the server.

Find the 'ROUTERS' section of your exim config.
If there's a 'require valid_user' clause on your aliases
router, just comment that out and bounce exim.

 I know I've not been clear - it's through ignorance of
 the subject matter.

Hey, beats 'it does not work' :)

exim.org is very well laid out and easy to search, but if there's nothing
useful there, I can recommend the mailing list (exim-users).
Quite high traffic but really helpful so long as you've done a bit of
looking for yourself beforehand.

--
Rasputin :: Jack of All Trades - Master of Nuns
http://number9.hellooperator.net/



Re: exim4 and virtual domains: SOLVED

2005-11-17 Thread Matt Johnson

--- Dick Davies [EMAIL PROTECTED] wrote:

 On 16/11/05, Matt Johnson [EMAIL PROTECTED]
 wrote:
  I've used:
 
  * : [EMAIL PROTECTED]
 
  in the virtual domain aliases, but if a mail is
 sent
  to [EMAIL PROTECTED] it bounces unless
 matt
  has an linux account on the server.
 
 Find the 'ROUTERS' section of your exim config.
 If there's a 'require valid_user' clause on your
 aliases
 router, just comment that out and bounce exim.

I couldn't find that - but this lead me to the acl
lists. Found verify = recipient and commented it out.
Hoorah.

Thanks!

--
Matt




___ 
How much free photo storage do you get? Store your holiday 
snaps for FREE with Yahoo! Photos http://uk.photos.yahoo.com


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



exim4 and virtual domains

2005-11-16 Thread Matt Johnson
Hi all,

I only have one linux server:

Let's say I own and have dns set up for
myseconddomain.com - the dns points to a linux server
ip (that is registered as e.g. myfirstdomain.com).
Mail headed for myseconddomain.com does indeed reach
the linux server.

I want to forward (relay?) all mail that heads to
myseconddomain.com (eg [EMAIL PROTECTED]) to
[EMAIL PROTECTED]

I've set up exim4 as in the instructions here:

http://www.debian-administration.org/articles/140

It all works fine, as long as the linux server has a
real user account for the anyone part of the
[EMAIL PROTECTED] address. I really don't need
this - I just want to catch *all* email headed to
example.com and sling it onto exactly one address.

I've used:

* : [EMAIL PROTECTED]

in the virtual domain aliases, but if a mail is sent
to [EMAIL PROTECTED] it bounces unless matt
has an linux account on the server.

I know I've not been clear - it's through ignorance of
the subject matter.

All help appreciated.

--
Matt





___ 
Yahoo! Messenger - NEW crystal clear PC to PC calling worldwide with voicemail 
http://uk.messenger.yahoo.com


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Maildrop drama with virtual domains

2005-01-05 Thread Guilherme B. Viebig



Hi all,

Maildrop is giving me a huge 
headache

Imon sargeLinux impala 2.6.8-1-686-smp 
#1 SMP Thu Nov 25 04:55:00 UTC 2004 i686 GNU/Linux

I've compiled maildrop with

./configure \--enable-maildirquota 
\--prefix=/usr \--enable-maildropmysql 
\--with-mysqlconfig=/etc/maildrop/maildropmysql.conf 
\--enable-maildrop-uid=1001 \--enable-maildrop-gid=1001

# tree -gau /home/vmail displays:

/home/vmail`-- 
[700 vmail 
]validmysqldomain.com `-- 
[700 vmail 
]validmysqluser `-- 
[700 vmail ] 
Maildir 
|-- [700 vmail ] 
cur |-- 
[700 vmail ] 
new `-- 
[700 vmail ] 
tmp
my /etc/maildrop/maildropmysql.conf

hostname 
127.0.0.1port 
3306database 
postfixdbuser 
postfixdbpw 
xxdbtable 
postfix_usersdefault_uidnumber 
1001default_gidnumber 
1001uid_field 
emailuidnumber_field 
uidgidnumber_field 
gidmaildir_field 
maildirhomedirectory_field 
homedirquota_field 
quotamailstatus_field 
postfixwhere_clause AND 
postfix = 'y'

my /etc/maildroprc

if ( $SIZE  26144 ){exception 
{xfilter "/usr/bin/spamassassin"}}if (/^X-Spam-Flag: 
*YES/){exception {to 
"$HOME/$DEFAULT/.Spam/"}}else{exception {to 
"$HOME/$DEFAULT"}}
# ls -shla /etc/maildroprc displays 
1.0K -rwxrwxrwx 1 vmail vmail 185 
2005-01-03 18:34 maildroprc

My problem is:


# maildrop -v displays: 

maildrop 1.6.3 Copyright 1998-2003 Double 
Precision, Inc.Maildir quota extension enabled.Virtual user database via 
MySQL extension enabled.This program is distributed under the terms of the 
GNU General PublicLicense. See COPYING for additional 
information.

# echo "teste" | maildrop -V -d [EMAIL PROTECTED]displays:
maildrop: Unable to open filter file, 
errno=2.

# echo "oi" | maildrop -d [EMAIL PROTECTED]displays:
maildrop: Unable to change to home 
directory.
What the hell im doing wrong?

Thanks in advance

Guilherme B. Viebig




Virtual Domains in Exim4

2004-07-26 Thread Patrick Cornelien
Hi!
Ich hatte bei Exim3 folgende EInstellungen um Mailaddressen aus 
verschiedenen Domains zu zuordnen:

#Domainspezifische Aliase
domain_aliases:
driver = aliasfile
domains = 
weltenkreis.de:pncommerce.de:p-c-software.de:landseer-stuttgart.de
file = /etc/exim/$domain.aliases
search_type = lsearch

In Exim4 kommt man damit nicht weiter.
Daher habe ich versuche die BEispiele zu adaptieren. War aber leider nix...
Alle Mails laufen in einem Konto auf, das für das catch all zuständig war.
#Domainspezifische Aliase
domain_aliases:
driver = redirect
domains = 
weltenkreis.de:pncommerce.de:p-c-software.de:landseer-stuttgart.de
debug_print = R: virtual for [EMAIL PROTECTED]
data=${lookup{$local_part}wildlsearch*{CONFDIR/$domain.aliases}}

Die Aliasfiles liegen in /etc/exim4 und sehen so aus:
pncommerce:/etc/exim4# cat p-c-software.de.aliases
postmaster: root
root: cornelis
hostmaster: root

webmaster: cornelis
Wie kriege ich das am elegantesten hin, daß ich für die 4-5 Domains die 
Mails auseinanderhalten kann.
Zur Zeit wird die Domain nicht abgeprüft, weil es kaum kollisionen gibt, 
aber domainspez. Catch-all wäre z.B. nett

Mit Exim4 bin ich da noch nicht so firm :-/
--
Bye,
 Patrick Cornelissen
 http://www.p-c-software.de
 ICQ:15885533
--
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)


Re: Virtual Domains in Exim4

2004-07-26 Thread Andreas Metzler
On 2004-07-26 Patrick Cornelißen [EMAIL PROTECTED] wrote:
 Ich hatte bei Exim3 folgende EInstellungen um Mailaddressen aus 
 verschiedenen Domains zu zuordnen:

 #Domainspezifische Aliase
 domain_aliases:
 driver = aliasfile
 domains = 
 weltenkreis.de:pncommerce.de:p-c-software.de:landseer-stuttgart.de
 file = /etc/exim/$domain.aliases
 search_type = lsearch

 In Exim4 kommt man damit nicht weiter.

/usr/sbin/exim_convert4r4

 Daher habe ich versuche die BEispiele zu adaptieren. War aber leider nix...
 Alle Mails laufen in einem Konto auf, das für das catch all zuständig war.
[...]

exim4 -bt eine-addresse-die-falsch-zugestellt-wird
echo foo | exim4 -d eine-addresse-die-falsch-zugestellt-wird

Damit sagt dir exim _ganz_ genau was es wo, wie, warum tut.
 cu andreas
-- 
See, I told you they'd listen to Reason, [SPOILER] Svfurlr fnlf,
fuhggvat qbja gur juveyvat tha.
Neal Stephenson in Snow Crash


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: Virtual Domains in Exim4

2004-07-26 Thread Patrick Cornelissen
Andreas Metzler wrote:
/usr/sbin/exim_convert4r4
 

Hmm, bei meinem letzten Versuch in einer beispielkonfiguration bei mir 
auf dem Rechner hat der die virtuellen Domain Sachen nicht konvertiert :-/

exim4 -bt eine-addresse-die-falsch-zugestellt-wird
echo foo | exim4 -d eine-addresse-die-falsch-zugestellt-wird
Damit sagt dir exim _ganz_ genau was es wo, wie, warum tut.
 

Er sagt einfach, daß es ein virtual alias auf meinen account ist ...

--
MfG,
Patrick Cornelissen
--
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)


Re: Virtual Domains in Exim4

2004-07-26 Thread Andreas Metzler
On 2004-07-26 Patrick Cornelissen [EMAIL PROTECTED] wrote:
 Andreas Metzler wrote:
[...]
 exim4 -bt eine-addresse-die-falsch-zugestellt-wird
 echo foo | exim4 -d eine-addresse-die-falsch-zugestellt-wird
 
 Damit sagt dir exim _ganz_ genau was es wo, wie, warum tut.

 Er sagt einfach, daß es ein virtual alias auf meinen account ist ...

? Damit bekommst du 100 Zeilen Output, in denen du genau
nachvollziehen kannst, welche router exim mit welchen Tests
ausprobiert und welche Strings es in welchen Dateien mit oder ohne
Erfolg sucht.
 cu andreas
-- 
See, I told you they'd listen to Reason, [SPOILER] Svfurlr fnlf,
fuhggvat qbja gur juveyvat tha.
Neal Stephenson in Snow Crash


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: Virtual Domains in Exim4

2004-07-26 Thread Patrick Cornelißen
Andreas Metzler wrote:
? Damit bekommst du 100 Zeilen Output, in denen du genau
nachvollziehen kannst, welche router exim mit welchen Tests
ausprobiert und welche Strings es in welchen Dateien mit oder ohne
Erfolg sucht.
Oh, ich habe wohl schlaftrunkener weise nicht weit genug nach oben 
gescrollt.
Mea culpa.

Also wenn ich das lokal mache, dann funktioniert es mit dem Router:
#Domainspezifische Aliase
domain_aliases:
driver = redirect
domains = 
weltenkreis.de:pncommerce.de:p-c-software.de:landseer-stuttgart.de
debug_print = R: virtual for [EMAIL PROTECTED]
data=${lookup{$local_part}wildlsearch*{CONFDIR/$domain.aliases}}

Dank wildlsearch habe ich sogar ein catch all.
Aber wenn ich an die selbe Adresse von aussen schicke, dann kommt die 
Mail zurück mit no such user :-(

--
Bye,
 Patrick Cornelissen
 http://www.p-c-software.de
 ICQ:15885533
--
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)


Re: Virtual Domains in Exim4

2004-07-26 Thread Patrick Cornelißen
Andreas Metzler wrote:
? Damit bekommst du 100 Zeilen Output, in denen du genau
nachvollziehen kannst, welche router exim mit welchen Tests
ausprobiert und welche Strings es in welchen Dateien mit oder ohne
Erfolg sucht.
Öhh, sorry, ich war wohl zu müde... Ich hätte weiter hoch scrollen sollen.
Lokal funktioniert es mit dem router: (sogar das catch all)
#Domainspezifische Aliase
domain_aliases:
driver = redirect
domains = 
weltenkreis.de:pncommerce.de:p-c-software.de:landseer-stuttgart.de
debug_print = R: virtual for [EMAIL PROTECTED]
data=${lookup{$local_part}wildlsearch*{CONFDIR/$domain.aliases}}

Aber von aussen kommt die Mail mit No such user zurück :-/
--
Bye,
 Patrick Cornelissen
 http://www.p-c-software.de
 ICQ:15885533
--
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)


Re: Virtual Domains in Exim4

2004-07-26 Thread Andreas Metzler
On Mon, Jul 26, 2004 at 03:17:03PM +0200, Patrick Cornelißen wrote:
 Andreas Metzler wrote:
 ? Damit bekommst du 100 Zeilen Output, in denen du genau
 nachvollziehen kannst, welche router exim mit welchen Tests
 ausprobiert und welche Strings es in welchen Dateien mit oder ohne
 Erfolg sucht.
 Oh, ich habe wohl schlaftrunkener weise nicht weit genug nach oben 
 gescrollt.
 Mea culpa.
 
 Also wenn ich das lokal mache, dann funktioniert es mit dem Router:
[...] 
 Aber wenn ich an die selbe Adresse von aussen schicke, dann kommt die 
 Mail zurück mit no such user :-(

Das liegt dann wohl an den Permissions. Wenn du das lokal als root mit
echo foo | exim -d 
machst, laeuft exim vermutlich mit Superuserprivilegien, ueber SMTP
aber nicht, da werden die Router dank verify=recipient als user
Debian-exim durchlaufen. Steht was im Logfile?

Wenn du den Daemon im debugging-modus startest
exim4 -bd -d
und per SMTP testest, sollte es sich nachvollziehen lassen. Eventuell
genuegt es auch den Test als Debian-exim durchzufuehren, d.h.
su -s /bin/sh -c echo foo | /usr/sbin/exim4 -d irgendwer Debian-exim

 cu andreas


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: Virtual Domains in Exim4

2004-07-26 Thread Patrick Cornelißen
Andreas Metzler wrote:
Das liegt dann wohl an den Permissions. Wenn du das lokal als root mit
echo foo | exim -d 
machst, laeuft exim vermutlich mit Superuserprivilegien, ueber SMTP
aber nicht, da werden die Router dank verify=recipient als user
Debian-exim durchlaufen. Steht was im Logfile?
 2004-07-26 17:53:12 H=mail.stw-bonn.de [131.220.99.37] 
F=[EMAIL PROTECTED] rejected RCPT [EMAIL PROTECTED]: 
Unrouteable address
Wie gesagt, lokal läuft der durch :-/


Wenn du den Daemon im debugging-modus startest
exim4 -bd -d
und per SMTP testest, sollte es sich nachvollziehen lassen. Eventuell
genuegt es auch den Test als Debian-exim durchzufuehren, d.h.
su -s /bin/sh -c echo foo | /usr/sbin/exim4 -d irgendwer Debian-exim
Als debian-exim war es das selbe ergebnis
Ich lasse den per inetd aufrufen :-/
Ich kann ja da den Aufruf anpassen. Wo landen denn dann die Ausgaben?
--
Bye,
 Patrick Cornelissen
 http://www.p-c-software.de
 ICQ:15885533
--
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)


Re: Virtual Domains in Exim4

2004-07-26 Thread Andreas Metzler
On 2004-07-26 Patrick Cornelißen [EMAIL PROTECTED] wrote:
 Andreas Metzler wrote:
[...]
Wenn du den Daemon im debugging-modus startest
exim4 -bd -d
und per SMTP testest, sollte es sich nachvollziehen lassen. Eventuell
genuegt es auch den Test als Debian-exim durchzufuehren, d.h.
su -s /bin/sh -c echo foo | /usr/sbin/exim4 -d irgendwer Debian-exim
 Als debian-exim war es das selbe ergebnis
 Ich lasse den per inetd aufrufen :-/
 Ich kann ja da den Aufruf anpassen. Wo landen denn dann die Ausgaben?

stderr, also sehr ungeschickt fuer inetd. Wie waere den primaeren
Daemon nicht in Ruhe zu lassen und mit
exim4 -bd -d -oX 
das Debuggen auf einem anderen Port () durchzufuehren?
   cu andreas
-- 
See, I told you they'd listen to Reason, [SPOILER] Svfurlr fnlf,
fuhggvat qbja gur juveyvat tha.
Neal Stephenson in Snow Crash


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: [Solved] Virtual Domains in Exim4

2004-07-26 Thread Patrick Cornelißen
Andreas Metzler wrote:
stderr, also sehr ungeschickt fuer inetd. Wie waere den primaeren
Daemon nicht in Ruhe zu lassen und mit
exim4 -bd -d -oX 
das Debuggen auf einem anderen Port () durchzufuehren?
Ich habe dann mehr oder weniger per Zufall in den logs entdeckt woran es 
lag.
Ich depp hatte den domain alias zu weit vorne.
Dadurch kam es zu dem Verlauf:
- Domain alias auflösen zu richtigem [EMAIL PROTECTED]
- Spamassassin
- [EMAIL PROTECTED] in domainalias liste nicht gefunden, catch all von 
meinem account greift
- Ich kriege die mail statt der andere account

Jetzt habe ich den domainalias kram hinter die local user gesetzt und es 
geht...
Da hätte ich auch vorher drauf kommen können.

Also für den Cache:
pncommerce:/etc/exim4/conf.d/router# cat 909_exim4-config_domainaliases
#Domainspezifische Aliase
domain_aliases:
driver = redirect
domains = 
weltenkreis.de:pncommerce.de:p-c-software.de:landseer-stuttgart.de
debug_print = R: virtual for [EMAIL PROTECTED]
data=${lookup{$local_part}wildlsearch*{CONFDIR/$domain.aliases}}

909 ist wichtig, weil 900 local user sind.
die Aliasfiles sid wie /etc/aliases aufgebaut.
Andreas, danke für die Hilfe!
Jetzt zum nächsten problem, Mails senden per exim an andere Domains mit 
smtp-auth...

--
Bye,
 Patrick Cornelissen
 http://www.p-c-software.de
 ICQ:15885533
--
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)


Exim and virtual domains

2004-02-25 Thread Brandon Yap
I'm having some trouble getting virtual domains to work.
What I wanted to accomplish was to have a user at [EMAIL PROTECTED] go 
to [EMAIL PROTECTED]
Kinda like Sendmails virtusertable function.

This is what i've tried so far:

Before the system_aliases stanza, I put this in:

virtuals:
 driver = aliasfile
 domains = lsearch;/etc/exim/virtuals
 file = /etc/exim/virtualaliases
 search_type = lsearch
And in /etc/exim/virtuals:
somedomain.com:   /etc/exim/virtualaliases
In /etc/exim/virtualaliases:
[EMAIL PROTECTED]:   [EMAIL PROTECTED]
This is not working for me.
Am I approaching this the right way ?
Any help at all would be good.
Thanks so much!
Brandon
--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



php4-imap apache virtual domains

2004-02-21 Thread Tadas
Hello,

I've installed debian testing (sarge). Recently I upgraded apache, php4,
php-imap pachages  and since then apache exit with error Segmentation
fault. When I disable php4-imap module (in php.ini file) or remove all
virtual domain configuration, apache stops crashing. Can you tell me where
is the problem and how it can be fixed?

Bye,
Tadas



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: php4-imap apache virtual domains

2004-02-21 Thread David Purton
On Sat, Feb 21, 2004 at 11:24:21AM +0200, Tadas wrote:
 Hello,
 
 I've installed debian testing (sarge). Recently I upgraded apache, php4,
 php-imap pachages  and since then apache exit with error Segmentation
 fault. When I disable php4-imap module (in php.ini file) or remove all
 virtual domain configuration, apache stops crashing. Can you tell me where
 is the problem and how it can be fixed?

There is a whole stack of bug reports on this one. I don't know any
fix other than to not use virtual domains or not use php4-imap.

http://bugs.debian.org/cgi-bin/pkgreport.cgi?which=pkgdata=php4-imaparchive=no


cheers

dc

-- 
David Purton
[EMAIL PROTECTED]

For the eyes of the LORD range throughout the earth to
strengthen those whose hearts are fully committed to him.
 2 Chronicles 16:9a


signature.asc
Description: Digital signature


Re: php4-imap apache virtual domains

2004-02-21 Thread Tadas
Oh, I see it was registered 190 days ago. why the bug is not fixed for such
long time?

Bye,
Tadas



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: php4-imap apache virtual domains

2004-02-21 Thread Monique Y. Herman
On 2004-02-21, Tadas penned:
 Oh, I see it was registered 190 days ago. why the bug is not fixed for
 such long time?


[tone=tongue in cheek]
Because you haven't fixed it yet!
[/tone]

Seriously, if you click on the bug number, you'll see tons of email
regarding this bug, the latest being in early February.  So it's not
like nothing's been happening.  Some bugs take longer than others to
solve.

In the meantime, I see that several work-arounds are proposed in these
emails.  Perhaps you should read them and see if any of them work for
you.

-- 
monique


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Virtual Domains Verwalten

2003-10-01 Thread SlasHeR
Hallo zusammen,
Ich suche eine einfache Methode mehrere Domains auf meinem 
Debian-Webserver zu Verwalten.
Was ich meine ist ein System wie Confixx / VISAS usw..

Es sollte einfach nur Domains für den Webserver, FTP, Shell sowie 
Email-Addressen für die jeweiligen Domains verwalten können. Ohne diesen 
ganzen Reseller mist usw.
Gibt es da etwas kostenloses? (Außer Webmin/Virtualmin!)

MfG,
Florian M.
--
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)


Re: Virtual Domains Verwalten

2003-10-01 Thread Udo Mueller
Hi SlasHeR,

bitte deinen Realname im From eintragen. Ist hier lieber gesehen als 
solche Pseudonyme.

SlasHeR wrote:
Ich suche eine einfache Methode mehrere Domains auf meinem 
Debian-Webserver zu Verwalten.
Was ich meine ist ein System wie Confixx / VISAS usw..
Gibt es z.B. Confixx und Webmin :)

Es sollte einfach nur Domains für den Webserver, FTP, Shell sowie 
Für diese Sachen musst du schon selber Hand anlegen.

Email-Addressen für die jeweiligen Domains verwalten können. Ohne diesen 
http://www.workaround.org mit dem CGI oder 
http://phpmywebhosting.sf.net. Bei letzterem ist aber nur der 
Emailbereich funktionierend.

Gibt es da etwas kostenloses? (Außer Webmin/Virtualmin!)
s.o.

Gruss Udo

--
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)


mailman or majordomo for virtual domains

2003-09-22 Thread Kevin Coyner

Looking for a recommendation for a mail list manager to use for a box
that has a dozen named based virtual domains.

majordomo and mailman seem to be the front runners.

I tried mailman, and while I was able to get it working for the default
website on the box, I wasn't able to figure out how to set it up for the
other virtual domains on the same box.  

The Mailman website docs don't cover virtual domains very well, yet the
Features section says they are supported.  Would appreciate any pointers
towards anything written on how to set up Mailman for virtual domains.

Thanks
Kevin

The box is using Debian testing, apache/postfix/mysql for a virtual
email setup.

-- 
Kevin Coyner
mailto: [EMAIL PROTECTED]
GnuPG key: 1024D/8CE11941


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Postfix Virtual Domains

2003-06-08 Thread Fraser Campbell
On June 7, 2003 07:48 pm, Stefan Vunckx wrote:

 Im trying to set up Postfix with MySQL support, but I always get confused
 when I have to set up the transport table. I dont want virtual hosting, at
 least that's what I think.

What are you trying to put into mysql?  Users, aliases, transport table, other 
postfix maps???

 I had postfix running without MySQL support fine for a while and I didnt
 configured any virtual domains ...

And if you were happy then there's no need for virtual domains now either.

 The thing is, people send mails to my ISP mailaddress and fetchmail gets
 those mails. Once they are local, there's no need for virtual domains, is
 there ??? Or am I wrong ???

Depends on how you're running fetchmail I think.  Here's how I run fetchmail 
for one account.

# pop3 over ssl
poll some.mail.server.com protocol pop3:
timeout 60
user fraser password j4tu4utghudfhgdf
mda /usr/bin/formail -s procmail
ssl

In the above case it doesn't matter what your mail configuration looks like.  
The user running that fetchmail should get the mail delivered into his local 
user account.  I think there are other ways of running fetchmail where it 
sends the email through your local mailserver to decide when it gets 
delivered, unless you need that why not just let procmail handle it.


 So should I set up transport with the domain from my ISP and method
 local: ? I haven't tried it yet I admit, but I also wanted to check if my
 explanation was logical ;-)

I doubt you need transport at all.  Just define the domain(s) that you want 
your postfix to accept email for using the mydestination parameter.

If this reply doesn't help try following up and explaining exactly how your 
email arrives, step-by-step, and what you would like to happen that isn't 
happening.

-- 
Fraser Campbell [EMAIL PROTECTED] http://www.wehave.net/
Halton Hills, Ontario, Canada Debian GNU/Linux


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Postfix Virtual Domains

2003-06-07 Thread Stefan Vunckx
Im trying to set up Postfix with MySQL support, but I always get confused when 
I have to set up the transport table. I dont want virtual hosting, at least 
that's what I think.

I had postfix running without MySQL support fine for a while and I didnt 
configured any virtual domains ...

The thing is, people send mails to my ISP mailaddress and fetchmail gets those 
mails. Once they are local, there's no need for virtual domains, is there ??? 
Or am I wrong ???

So should I set up transport with the domain from my ISP and method local: ? 
I haven't tried it yet I admit, but I also wanted to check if my explanation 
was logical ;-)

Thanx
Stefan Vunckx


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



MTA for virtual domains and virus scan

2002-03-15 Thread Ramon
Hi all!

I'm currently running exim 3.33 with mailscan which run quite well.
Now I need to manage some domains on the same machine. I've been reading
about how to have different queues for different domais with exim and about
using /etc/passwd.$domain instead of /etc/passwd for the users of a domain
and some other stuff.
But mixing mailscan, exim and a virtual domain configuration is not so
trivial
because for mailscan you have to set up two exim configurations, one for
incoming
and another one for outgoing mails.

I have not much experience with exim so I'm considering buying the o'reilly
book.
But before getting seriously with exim I'd like to know if there is a
better/simple
MTA for that purpouse, how do qmail or postfix work for a configuration
like the one
i proposed?.
I have experience running amavis-sendmail and sendmail in suse, which works
quite
well with virtual domains, although you cannot use other users file
different from
/etc/passwd. It looks like another possibity for my debian server.

I'd be pleased to hear about your experiences with different MTA's and
virtual domains
and if possible with some virus scanning configurations.

Regards from Barcelona,

Ramon Acedo.




Exim Virtual Domains ok. What about POP Server

2001-10-20 Thread Paulo Henrique Baptista de Oliveira

Hi all,
I setup my exim in a Potato Debian GNU/Linux box with virtual domains
and aliases. MTA is working great.
It stores mails in /var/spool/mail/domain/*.
My question is:
What about pop?
I find to use qpopper. How to use it to get mail from the right dir
with the right user (ie, get mail from [EMAIL PROTECTED] from
/var/spool/mail/domain1/ted)?
Qpopper seems to no support virtual domain. :(
Thanks, Paulo Henrique

-- 
Paulo Henrique B de Oliveira
Gerente de Operações - Linux Solutions -
http://www.linuxsolutions.com.br
O maior conteúdo de Linux em língua portuguesa - OLinux -
http://www.olinux.com.br
(21) 2526-7262 ramal 31



Need help writing a clean /etc/hosts file that will work with Apache Virtual domains

2001-08-01 Thread Theodore Knab
Question: Is there a better(cleaner) way to write this /etc/hosts file ?

Problem: 
Apache will not restart unless I have the following virtual domains in 
the host file.
This is very messy looking.  

The comments indicate changes that I have tried.


cat /etc/hosts

127.0.0.1   localhost
#192.168.1.111   breezysolutions.com www.breezysolutions.com breezy \
www.annapolislinux.org annapolis
#192.168.1.111   breezysolutions.com  www.breezysolutions.com breezysolutions\
annapolislinux.org www.annapolislinux.org annapolislinux
192.168.1.111   www.annapolislinux.org annapolislinux 
192.168.1.111   annapolislinux.org 
192.168.1.111   www.breezysolutions.com breezysolutions 
192.168.1.111   breezysolutions.com 
192.168.1.2 work.annapolislinux.org work 
192.168.1.5 lap.annapolislinux.org lap
192.168.1.10workstation.annapolislinux.org debby
192.168.1.254   bsd.annapolislinux.org bsd

cat /etc/resolv.conf
search darwin.net
nameserver 209.119.92.10 #ns1.sdf.darwin.net
nameserver 208.141.8.10 #ns2.sdf.darwin.net

/etc/httpd.conf apache Virtual domain stuff

VirtualHost 192.168.1.111
ServerAdmin [EMAIL PROTECTED]
DocumentRoot /home/httpd/html
ServerName www.annapolislinux.org
LogFormat %h %l %u %t \%r\ %s %b \%{Referer}i\ \%{User-Agent}i\ combine
d
CustomLog /var/log/apache/access.log combined
ErrorLog /var/log/apache/error.log
#TransferLog /var/log/apache/access.log
ServerAlias www.annapolislinux.org *dhs.org
ServerAlias www.annapolsilinux.org *wox.org
ServerAlias www.annapolislinux.org *annapolis-linux.org
ServerAlias www.annapolislinux.org *annapolislinux.org
/VirtualHost
VirtualHost 192.168.1.111
ServerAdmin [EMAIL PROTECTED]
DocumentRoot /home/httpd/html/breezy_solutions
ServerName www.breezysolutions.com 
LogFormat %h %l %u %t \%r\ %s %b \%{Referer}i\ \%{User-Agent}i\ 
combined
CustomLog /var/log/apache/breezy_solutions/access.log combined
ErrorLog /var/log/apache/breezy_solutions/error.log
#TransferLog /var/log/apache/breezy_solutions/access.log
ServerAlias www.breezysolutions.com *breezysolutions.com
ServerAlias www.breezysolutions.com *breezynetworks.com
/VirtualHost

Thanks.

-Ted



RE: Sendmail and Virtual Domains

2000-10-24 Thread Tom Warfield
Alright finaly i figured it out...

I had astcorp.com in the from field in my rules so even though it was
suppost to overide that, for some reason it did not.

Tom

-Original Message-
From: Tom Warfield [mailto:[EMAIL PROTECTED]
Sent: Monday, October 23, 2000 10:36 PM
To: Debian Users Group (E-mail)
Subject: Sendmail and Virtual Domains


Okay i thought at first, hey this looks easyso hrmmm why the heck aint
it working :)

Here is what is going on. I have a virtual domain that i want my astcorp.com
server to host the email for. So with that in mind I have it working
properly, well at least somewhat properly. If you send a email to
[EMAIL PROTECTED] the astcorp.com email server forwards the email to my
hotmail account, so that part is working properly. Only thing is that the to
field when i receive the email will say [EMAIL PROTECTED] With that in mind,
is there anyone out there who has a idea how to fix this?

Basicaly what my goal is to have this virtual domain be forwarded to other
email accounts at another ISP. So any ideas would be appreciated.

thanks,
Tom


--
Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED] 
/dev/null



Sendmail and Virtual Domains

2000-10-23 Thread Tom Warfield
Okay i thought at first, hey this looks easyso hrmmm why the heck aint
it working :)

Here is what is going on. I have a virtual domain that i want my astcorp.com
server to host the email for. So with that in mind I have it working
properly, well at least somewhat properly. If you send a email to
[EMAIL PROTECTED] the astcorp.com email server forwards the email to my
hotmail account, so that part is working properly. Only thing is that the to
field when i receive the email will say [EMAIL PROTECTED] With that in mind,
is there anyone out there who has a idea how to fix this?

Basicaly what my goal is to have this virtual domain be forwarded to other
email accounts at another ISP. So any ideas would be appreciated.

thanks,
Tom



Re: Setting up DNS for virtual domains

2000-07-27 Thread Sanjeev Gupta

At 09:23 AM 7/26/2000 -0400, Mostly Harmless wrote:

I'm going to try to explain this as bast I can though my understanding
of a lot of these issues is shaky at best.



I help admin the student computing organization's servers at my school.
We would like to offer full virtual domain service to our users, but we
do not have a 2nd level domain -- our main domain is wso.williams.edu,
also known as gertrude.williams.edu. For now, we ask the school's tech
guys to change the DNS whenever we need to a new computer. I'm
comfortable staying with that arrangement, but a lot of users have
registered domains with places that don't provide DNS service. We can't
get the school DNS to change every time this happens, so we've decided
to set up our main machine as DNS Nameserver. There's two main issues as
I see them -- the actual DNS configuration on the gertrude and getting
the machine known as a Nameserver out in the wide world.


Yes.  Exactly.


Issue 1: I've looked far and wide on the Internet (probably not far and
wide enough) for resources telling me how to set up virtual domain
service. Most of the examples are for Bind 4.x which make things tough
(we're running 8). Essentially, we'd just like to have a lot of
different domains point to the same IP: gertrude's. We'll sort it all
out with Apache later (I can handle that part). But I just can't seem to
figure out how to do this -- we won't be providing DNS service for
the name gertrude.williams.edu or wso.williams.edu -- we just want to
specify 10-20 domains that should point to gertrude's IP. I think I need
a resource zone file for each domain (all based on some template) but
I'm having trouble. If anyone could point me in the direction of a
sample named.conf and a resource file or two for someone in my situation
I'd be really grateful.


I assume wso is the canonical name, I will use that.  I am also going to be 
using the BIND 8 format, named.conf, not named.boot, as that is the 
recommended for Debian now.


Most importantly, the potato BIND has all his files in /etc/bind, so I will 
follow that.  Use updatedb and locate to find files in other versions.


Set up BIND on wso.  Use the Debian package, install the default, caching, 
forward only.


For each domain that you are going to provide a NS for, do the following:

In /etc/bind/named.conf , add the stanza
---
zone DOMAIN.com. {
type master;
file /etc/bind/db.DOMAIN.com;
};
---
Substituting the actual 2nd level name domain for DOMAIN.com.  Notice final 
. on the zone line.


In /etc/bind, create a file called db.DOMAIN.com , and populate it as 
follows (lines with a # prefix are comments for you, strip from file):

---
;Zone file for DOMAIN.com.
@ IN  SOA wso.williams.edu. jredburn.wso.williams.edu. (
# The ., not @ after jredburn is correct
251601  ; serial, todays date + todays 
serial #
# I like using MMDDxx for Serial, update each time you toch 
this file

3600; refresh, seconds
600 ; retry, seconds
345600  ; expire, seconds
36000 ) ; minimum, seconds
 IN  NS  wso.williams.edu.
MX  10 wso.williams.edu.
# If you want to recieve mail for them.  Else remove line above.

www   A   IP.ADDRESS.OF.WSO
  MX  10 wso.williams.edu.
# As above
LOC 41 50 0 N 87 35 0 W
# You will, of course, change this ;-)

ftp IN  CNAME   www
---

This will ensure that anyone asking wso for the adderss of www.DOMAIN.com. 
will be returned wso's address.



Issue 2: As I understand it, none of this means much unless I can
specify gertrude as the nameserver for these domains. Currently, I'm
told she's not a valid nameserver. Does this mean I need to get the
person who runs DNS for gertrude (the school) to edit the DNS records
just this once and specify gertrude as a Nameserver? What exactly should
I ask them to do? They tend to be pretty helpful as long as I know what
I need done.


One thing, actually.  Go to Network Solutions Register page.  Fill up a 
Host template for WSO.williams.edu.  When you get a mail from them, forward 
it to your Tech guys, who are in charge of the williams.edu zone.  Once the 
approve it, and send it to NSI, wso.williams.edu will be a Host.


Ask all DOMAIN.com. holders to specify the name wso.williams.edu and its IP 
address in their registrar's configuration.



thanks much if any of you made it this far,
jeremy

A CC: on any reply would be much appreciated - thanks.


Done.

I must say that you, or the Administrator of wso, is a very generous 
chap.  Most Administrators balk at giving users public_html access, you are 
willing to set up Virtual hosts!!


Hope this helps

-- Ghane



Setting up DNS for virtual domains

2000-07-26 Thread Mostly Harmless
I'm going to try to explain this as bast I can though my understanding
of a lot of these issues is shaky at best.

I help admin the student computing organization's servers at my school.
We would like to offer full virtual domain service to our users, but we
do not have a 2nd level domain -- our main domain is wso.williams.edu,
also known as gertrude.williams.edu. For now, we ask the school's tech
guys to change the DNS whenever we need to a new computer. I'm
comfortable staying with that arrangement, but a lot of users have
registered domains with places that don't provide DNS service. We can't
get the school DNS to change every time this happens, so we've decided
to set up our main machine as DNS Nameserver. There's two main issues as
I see them -- the actual DNS configuration on the gertrude and getting
the machine known as a Nameserver out in the wide world.

Issue 1: I've looked far and wide on the Internet (probably not far and
wide enough) for resources telling me how to set up virtual domain
service. Most of the examples are for Bind 4.x which make things tough
(we're running 8). Essentially, we'd just like to have a lot of
different domains point to the same IP: gertrude's. We'll sort it all
out with Apache later (I can handle that part). But I just can't seem to
figure out how to do this -- we won't be providing DNS service for
the name gertrude.williams.edu or wso.williams.edu -- we just want to
specify 10-20 domains that should point to gertrude's IP. I think I need
a resource zone file for each domain (all based on some template) but
I'm having trouble. If anyone could point me in the direction of a
sample named.conf and a resource file or two for someone in my situation
I'd be really grateful.

Issue 2: As I understand it, none of this means much unless I can
specify gertrude as the nameserver for these domains. Currently, I'm
told she's not a valid nameserver. Does this mean I need to get the
person who runs DNS for gertrude (the school) to edit the DNS records
just this once and specify gertrude as a Nameserver? What exactly should
I ask them to do? They tend to be pretty helpful as long as I know what
I need done.

thanks much if any of you made it this far,
jeremy

A CC: on any reply would be much appreciated - thanks.

-- 
Now you see that evil will always triumph, because good is dumb.
- Dark Helmet, Spaceballs

You can't be a real country unless you have a beer and an airline; it
helps if you have some kind of a football team, or some nuclear
weapons, but at the very least you need a beer.
- Frank Zappa



RE: Setting up DNS for virtual domains

2000-07-26 Thread Brooks R. Robinson
Greetings,
IMHO, it's not all that complicated, and I'll try to make it seem 
simple.
In order for a machine to be a DNS server it just has to be running BIND or
some equivalent (that was easy wasn't it).  As long as you have a static
routeable IP address and a name to go with it, you are in business.  For the
domains that you need DNS service for, just state that your DNS server is
the DNS server for that domain (okay this is confusing).  Perhaps an
example!  This information is totally bogus, but it will hopefully clear
this up.
You have a machine, we'll call it aardvark.anydomain.com and it has an 
IP
address of 856.238.968.104 (yes, I know that this cannot possibly be valid,
but I don't have any IP addresses of my own).  It's running Bind 8 (because
it's a potato box).  I go to whomever I have my domain registered through
(networksolutions.com, directnic.com, domaindiner.com, etc.), and when they
ask for a DNS server, I tell them aardvark.anydomain.com, and I give them
it's address of 856.238.968.104.  They will tell the root servers (who
really control all this stuff) that anything you want to know about domain I
just registered (mynewdomain.com) can be found at aardvark.anydomain.com
(856.238.968.104).  Everyone on the internet then looks to the poor little
aardvark, and it say that www.mynewdomain.com can be found on
webserver.anydomain.com. If your looking for information on how to setup DNS
service, I think that there are some HOWTO's.  IMHO, DNS record writing is
an art, so you probably want to ask whomever is doing your DNS service know
for a template.  I'd offer, but I blunder through it everytime I do.

Hope I didn't confuse you anymore,

Brooks


 -Original Message-
 From: Jeremy Redburn [mailto:[EMAIL PROTECTED]
 Behalf Of Mostly Harmless
 Sent: Wednesday, July 26, 2000 8:24 AM
 To: debian-user@lists.debian.org; debian-isp@lists.debian.org
 Subject: Setting up DNS for virtual domains


 I'm going to try to explain this as bast I can though my understanding
 of a lot of these issues is shaky at best.

 I help admin the student computing organization's servers at my school.
 We would like to offer full virtual domain service to our users, but we
 do not have a 2nd level domain -- our main domain is wso.williams.edu,
 also known as gertrude.williams.edu. For now, we ask the school's tech
 guys to change the DNS whenever we need to a new computer. I'm
 comfortable staying with that arrangement, but a lot of users have
 registered domains with places that don't provide DNS service. We can't
 get the school DNS to change every time this happens, so we've decided
 to set up our main machine as DNS Nameserver. There's two main issues as
 I see them -- the actual DNS configuration on the gertrude and getting
 the machine known as a Nameserver out in the wide world.

 Issue 1: I've looked far and wide on the Internet (probably not far and
 wide enough) for resources telling me how to set up virtual domain
 service. Most of the examples are for Bind 4.x which make things tough
 (we're running 8). Essentially, we'd just like to have a lot of
 different domains point to the same IP: gertrude's. We'll sort it all
 out with Apache later (I can handle that part). But I just can't seem to
 figure out how to do this -- we won't be providing DNS service for
 the name gertrude.williams.edu or wso.williams.edu -- we just want to
 specify 10-20 domains that should point to gertrude's IP. I think I need
 a resource zone file for each domain (all based on some template) but
 I'm having trouble. If anyone could point me in the direction of a
 sample named.conf and a resource file or two for someone in my situation
 I'd be really grateful.

 Issue 2: As I understand it, none of this means much unless I can
 specify gertrude as the nameserver for these domains. Currently, I'm
 told she's not a valid nameserver. Does this mean I need to get the
 person who runs DNS for gertrude (the school) to edit the DNS records
 just this once and specify gertrude as a Nameserver? What exactly should
 I ask them to do? They tend to be pretty helpful as long as I know what
 I need done.

 thanks much if any of you made it this far,
 jeremy

 A CC: on any reply would be much appreciated - thanks.

 --
 Now you see that evil will always triumph, because good is dumb.
 - Dark Helmet, Spaceballs

 You can't be a real country unless you have a beer and an airline; it
 helps if you have some kind of a football team, or some nuclear
 weapons, but at the very least you need a beer.
 - Frank Zappa


 --
 Unsubscribe?  mail -s unsubscribe
 [EMAIL PROTECTED]  /dev/null





Re: pop3 server w/ virtual domains

2000-05-16 Thread Adam Shand

check out solidpop, there is a debian package of it as well (solid-pop3d).

it supports virtual domains and a bunch of other useful stuff.

adam.

On Fri, 12 May 2000, Mario Olimpio de Menezes wrote:

 
 Hi,
 
   When using exim + virtual domains, is it possible to have a pop3
 server also with virtual domains?
   I mean, if I have some users with same name under different
 domains, how to serve pop3 for them? Is it possible?
   Thanks
 
 Mario O.de MenezesMany are the plans in a man's heart, but
 IPEN-CNEN/SP is the Lord's purpose that prevails
 http://curiango.ipen.br/~mario Prov. 19.21
http://www.revistalinux.com.br
 
 
 -- 
 Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED]  /dev/null
 



pop3 server w/ virtual domains

2000-05-12 Thread Mario Olimpio de Menezes

Hi,

When using exim + virtual domains, is it possible to have a pop3
server also with virtual domains?
I mean, if I have some users with same name under different
domains, how to serve pop3 for them? Is it possible?
Thanks

Mario O.de MenezesMany are the plans in a man's heart, but
IPEN-CNEN/SP is the Lord's purpose that prevails
http://curiango.ipen.br/~mario Prov. 19.21
   http://www.revistalinux.com.br



RE: pop3 server w/ virtual domains

2000-05-12 Thread Paul McHale
Mario,

   When using exim + virtual domains, is it possible to have a pop3
 server also with virtual domains?

I am not sure how you mean this.  I am virtual serving doubleesolutions.com
and desinc.com.  That only matters to exim.  Once exim decides it is taking
care of the domain, it places the mail in the users mail box.  POP3 just
allows the user to get to the their mail box regardless of what domain
caused it to get their.

If this is correct, POP3 has no notion of virtual domain or even domains.
The MTA (exim) is the only part that cares about domains.

   I mean, if I have some users with same name under different
 domains, how to serve pop3 for them? Is it possible?

All mail for that user will go to the same mail box regardless of what
domain it is sent to.  Their might be another way of doing this so you can
support [EMAIL PROTECTED] and [EMAIL PROTECTED]  Smith being two separate
users.  This would probably use aliases of some type.  I can't tell by your
question which way you meant this.  If it is they same person with two
different domain emails (my case) here is what I did in exim.conf:

qualify_domain = doubleesolutions.com
local_domains = localhost:doubleesolutions.com:desinc.com

Mail to either domain goes to user pmchale.

Otherwise, you might have to alias [EMAIL PROTECTED] to local user smith1
and [EMAIL PROTECTED] to local user smith2.  How to do this in exim, I'm not
sure.  You might try http://www.exim.org.

Regards,

Paul

--
Paul McHale
   Work:   937-253-7610  Double E Solutions
   Mobile: 937-371-2828  4912 Effingham
   Fax:413-215-3232  Dayton, Ohio 45431
--


 --
 Unsubscribe?  mail -s unsubscribe
 [EMAIL PROTECTED]  /dev/null




RE: pop3 server w/ virtual domains

2000-05-12 Thread Mario Olimpio de Menezes
On Fri, 12 May 2000, Paul McHale wrote:

 Mario,
 
  When using exim + virtual domains, is it possible to have a pop3
  server also with virtual domains?
 
 All mail for that user will go to the same mail box regardless of what
 domain it is sent to.  Their might be another way of doing this so you can
 support [EMAIL PROTECTED] and [EMAIL PROTECTED]  Smith being two separate
 users.  This would probably use aliases of some type.  I can't tell by your
 question which way you meant this.  If it is they same person with two
 different domain emails (my case) here is what I did in exim.conf:

yes, this is what I meant: 2 users with the same name but different
domains ([EMAIL PROTECTED] and [EMAIL PROTECTED]).

I took a look in courier-imap (that support pop3 as well), and I think
that it can do virtual domains.
 

thanks for you answer,

[]s,
Mario O.de MenezesMany are the plans in a man's heart, but
IPEN-CNEN/SP is the Lord's purpose that prevails
http://curiango.ipen.br/~mario Prov. 19.21
   http://www.revistalinux.com.br



RE: pop3 server w/ virtual domains

2000-05-12 Thread Paul McHale
Mario,

I haven't looked at courier-imap, but i should support multiple domains.  In
fact, any pop3 server should be oblivious to the domain.  It simply allows
user access to their email account.  This is independent of the domain.  At
least as far as I know ...

paul


--
Paul McHale
   Work:   937-253-7610  Double E Solutions
   Mobile: 937-371-2828  4912 Effingham
   Fax:413-215-3232  Dayton, Ohio 45431
--

 -Original Message-
 From: Mario Olimpio de Menezes [mailto:[EMAIL PROTECTED]
 Sent: Friday, May 12, 2000 11:14 AM
 To: Paul McHale
 Cc: Debian User List
 Subject: RE: pop3 server w/ virtual domains


 On Fri, 12 May 2000, Paul McHale wrote:

  Mario,
 
 When using exim + virtual domains, is it possible to have a pop3
   server also with virtual domains?
 
  All mail for that user will go to the same mail box regardless of what
  domain it is sent to.  Their might be another way of doing this
 so you can
  support [EMAIL PROTECTED] and [EMAIL PROTECTED]  Smith being
 two separate
  users.  This would probably use aliases of some type.  I can't
 tell by your
  question which way you meant this.  If it is they same person with two
  different domain emails (my case) here is what I did in exim.conf:

 yes, this is what I meant: 2 users with the same name but different
 domains ([EMAIL PROTECTED] and [EMAIL PROTECTED]).

 I took a look in courier-imap (that support pop3 as well), and I think
 that it can do virtual domains.


 thanks for you answer,

 []s,
 Mario O.de MenezesMany are the plans in a man's heart, but
 IPEN-CNEN/SP is the Lord's purpose that prevails
 http://curiango.ipen.br/~mario Prov. 19.21
http://www.revistalinux.com.br


 --
 Unsubscribe?  mail -s unsubscribe
 [EMAIL PROTECTED]  /dev/null




Re: pop3 server w/ virtual domains

2000-05-12 Thread Davide Libenzi
Give a try to XMail :

http://www.maticad.it/davide/xmail.asp



Davide

--
Feel free, feel Debian !





[Q] Virtual domains with postfix...

2000-02-17 Thread Sudhakar Chandrasekharan
Hi,

Can someone give me step by step instructions on how to go about using
postfix for virtual domains?  I already have something working decently. 
But have problems when I have a [EMAIL PROTECTED] and [EMAIL PROTECTED] 
Both these need to point to two entries in /etc/aliases.

Thanks.

S.
-- 
Am I the only one who just wants to play hopscotch, bake cookies, and 
 watch 'The McLaughlin Group?' -- Lisa Simpson
Sudhakar C13n http://people.netscape.com/thaths/ Lead Indentured Slave


Re: virtual domains under exim

2000-01-05 Thread John Pearson
On Wed, Jan 05, 2000 at 12:50:17AM +0100, Pere Camps wrote
 Hi!
 
   I'd like to setup a virtual domain with exim. So far I've managed
 to make it able to accept emails for the virtual domain, but it now sends
 the emails to the local users. I'll give an example:
 
   The machine is named machine.org and has tons of local users that
 receive email to [EMAIL PROTECTED]
 
   So far I've managed to make exim accept emails for virtual.org.
 Exim now sends these emails to [EMAIL PROTECTED] (without rewriting
 headers, it just puts them in the /var/spool/mail/$USER).
 
   I've done this with the local_domains seting.
 
   Now I want to make exim send all the mail for virtual.org to
 [EMAIL PROTECTED] A nice plus will be to have an independent
 aliases file for this domain.
 
   Is there an easy way to do this? Can anybody who has done it
 before please send me his exim.conf file and any other appropiate files?
 
   Thank you very much!

I use lookup files for virtual domains.

My local_domains setting:
local_domains = \
my.net.au:*.my.net.au:localhost:partial3-lsearch;/etc/exim/clients/domains

Each of my directors has a domains= line for my real domains; e.g.
userforward:
  driver = forwardfile
  domains = localhost:my.net.au:*.my.net.au
  no_verify
  check_ancestor
  file = .forward
  filter

I have a custom driver at the end of the Directors section, that
looks up what to do with virtual domains:
#
# This driver handles our virtual domains.  It is
# last, to avoid unnecessary file lookups for real
# local addresses; this is why all of the above
# directors have a domains =  line.

virtual:
  driver = aliasfile
  except_domains = localhost:my.met.au:*.my.net.au
  domains = partial3-lsearch;/etc/exim/clients/domains
  no_more
  file = /etc/exim/clients/$domain_data
  search_type = lsearch*

/etc/exim/clients/domains contains stuff like this:
*.v-domain1.com.au: file1
*.v-domain2.com.au: file2
*.v-domain3.com.au: file3

/etc/exim/clients/file{1,2,3} contain stuff like:
*: [EMAIL PROTECTED]

The file /etc/exim/clients/domains just relates virtual domains 
to other files in /etc/exim/clients/, and allows exim to verify 
that a specified domain is a local_domain; the other files in 
/etc/exim/clients, one per virtual domain, act as an aliases 
file for the virtual domain (and can be much more complex than 
the default shown here).  Testing delivery in the example 
above produces:

# /usr/sbin/exim -bt [EMAIL PROTECTED]
[EMAIL PROTECTED]
-- [EMAIL PROTECTED]
  deliver to user1 in domain mail.my.net.au
  director = localuser, transport = local_delivery


HTH,


John P.
-- 
[EMAIL PROTECTED]
[EMAIL PROTECTED]
Oh - I - you know - my job is to fear everything. - Bill Gates in Denmark


virtual domains under exim

2000-01-04 Thread Pere Camps
Hi!

I'd like to setup a virtual domain with exim. So far I've managed
to make it able to accept emails for the virtual domain, but it now sends
the emails to the local users. I'll give an example:

The machine is named machine.org and has tons of local users that
receive email to [EMAIL PROTECTED]

So far I've managed to make exim accept emails for virtual.org.
Exim now sends these emails to [EMAIL PROTECTED] (without rewriting
headers, it just puts them in the /var/spool/mail/$USER).

I've done this with the local_domains seting.

Now I want to make exim send all the mail for virtual.org to
[EMAIL PROTECTED] A nice plus will be to have an independent
aliases file for this domain.

Is there an easy way to do this? Can anybody who has done it
before please send me his exim.conf file and any other appropiate files?

Thank you very much!

ps: Please reply to [EMAIL PROTECTED] directly, as I'm not subscribed to
the list due to its high volume. Thanks.

-- p.


Re: Virtual Domains

1999-03-17 Thread Joerg Friedrich

if you have installed apache on your system:
http://localhost/doc/apache/manual/vhosts/index.html


On Mon, 15 Mar 1999, Paul Nathan Puri wrote:

 Where can I get more information on setting up virtual domains in apache?
 
 NatePuri
 Certified Law Student
  Debian GNU/Linux Monk
 McGeorge School of Law
 [EMAIL PROTECTED]
 http://ompages.com
 
 
 

-- 
Heute ist nicht alle Tage, ich komme wieder, keine Frage!!!

   Joerg


Virtual Domains

1999-03-16 Thread Paul Nathan Puri
Where can I get more information on setting up virtual domains in apache?

NatePuri
Certified Law Student
 Debian GNU/Linux Monk
McGeorge School of Law
[EMAIL PROTECTED]
http://ompages.com


Re: help w/ virtual domains and linux

1998-08-11 Thread Harald Schueler
Am Tue, 11 Aug 1998 schrieb Shaleh:

> Currently on BSDi we do this in a rc.local script:
> 
> for i in `cat /etc/servers`
> do
> ifconfig $interface $domain alias
> route add -host $domain 127.0.0.1
> done

I use:

i=0
for ALIAS in $IPALIASES
do
ifconfig eth0:${i} ${ALIAS} netmask ${NETMASK} broadcast ${BROADCAST}
route add -host ${ALIAS} dev eth0:${i}
i=$[$i+1]
done

---
Harald Schueler
Universitaet Essen			Tel +49-201-183-2456/2568
Fachbereich 7Fax +49-201-183-2120
45117 EssenE-mail [EMAIL PROTECTED]
 

Re: help w/ virtual domains and linux

1998-08-11 Thread Shaleh
Harald Schueler wrote:
 
 Am Tue, 11 Aug 1998 schrieb Shaleh:
 
  Currently on BSDi we do this in a rc.local script:
 
  for i in `cat /etc/servers`
  do
  ifconfig $interface $domain alias
  route add -host $domain 127.0.0.1
  done
 
 I use:
 
 i=0
 for ALIAS in $IPALIASES
 do
 ifconfig eth0:${i} ${ALIAS} netmask ${NETMASK} broadcast ${BROADCAST}
 route add -host ${ALIAS} dev eth0:${i}
 i=$[$i+1]
 done

Thanks Harold, that makes sense, I will try it at work.  Why do I need
the eth0:X part?  Why does linux use a :? notation?  I have not seen
that on either Suns or BSDi (my other two unices).


Re: help w/ virtual domains and linux

1998-08-11 Thread Shaleh
I always use for i .. -- bad habit.  i should have been domain.

The passwords are all of the type login: webmasterfoo, password
fooretsambew.  They are temporary passwords for internal use before we
give them to the customers.  They then change them to whatever they
want.  So it is not a security issue.

All domains have their own IPs and are configed in DNS.  I honestly do
not know enough about this to discuss pro/con.  I am fairly sure that
things we are doing are wrong.  However it has been passed down thru the
sysadms who have worked here and would required re-doing many many
servers to change.

I am looking into this to find a best way.  I believe that apache's
virtual domains is merely a piece of the pie.


Re: help w/ virtual domains and linux

1998-08-11 Thread Kevin Conover
note right at the beginning: I use linux at home but I use solaris at
work.  I do something similar at work so this may help, but ... ;-)

On Tue, 11 Aug 1998, Shaleh wrote:

 I am in the process of moving from BSDi to Debian at work.  We typically
 have from 5 to 25 domains on a web server.  I know how to config apache,
 sendmail, etc.  However the ifconfig statements that work on BSDi do not
 in Linux -- in fact it hoses up the networking completely and I reboot
 to reset it.

why do you need ifconfig at all?  For apache virtual domains you just need
virtual hosts and then all of the virtual domains can be cnames.  Are your
virtual domains cnames or do they all have their own IP address?  Apache
1.1.x needed ip-based virtual hosts, but 1.2.x and above don't.  I use
qmail so I don't know what sendmail needs, sorry.

 Currently on BSDi we do this in a rc.local script:
 
 for i in `cat /etc/servers`
 do
   ifconfig $interface $domain alias
   route add -host $domain 127.0.0.1
 done

you are using for i but don't have $i in your script.  So is this just
repeatedly telling ifconfig the same thing over and over?  Why?  What is
this supposed to do in BSDi?  Or is this a typo?  Just curious.

 This makes all the domains in /etc/servers, which is just a bunch of
 lines like:
 foo.com
 bar.com
 get aliased to the interface.

so for i is supposed to be $interface or $domain?

 The same script on the linux box blows up and sets the IP address to the
 last domain, not the machine's actual one.  The route is also hosed and
 no amount of ifconfig or route statement's put it back.  (At least none
 I know).

When are $interface and $domain getting set and to what?  There's
obviously more to the script, I'd need to see that too.  That's my best
guess so far.

 Please tell me the correct way to do this.  We currently have a
 addvserver script which creates the new directories, groups, and users
 needed then it sets up the ifconfig entries and starts the apache
 daemon.  I would like to use this script.

If you don't mind I might want to take a look at your addvserver script.
I'm just starting to open up this service (virtual apache hosts) to
departments at work and it's currently a PITA.

 P.S. anyone know how to set the password in a command line?  like
 adduser --password foo bar, thus a login of bar w/ a password of foo. 
 We can also do this in BSDi, w/ its adduser command.

this allows anyone logged in to the machine to do a ps -ef |grep adduser
(or ps auxwww) to see the user name and password.  If you don't allow any
users to log in then this probably isn't too bad, but...  I believe that
the adduser included with linux has an option for a broken password, which
will create the account with a disabled password.  You can then set up a
simple expect script to set passwords in batches (if that's what you are
using this for).  Beyond that I don't know of an easy way.

HTH, good luck

-- 
kc

Kevin Conover: [EMAIL PROTECTED]


help w/ virtual domains and linux

1998-08-10 Thread Shaleh
first, thank you netgod for trying to help.  The phone kept ringing at
work and I could not pay close enough attention.

I am in the process of moving from BSDi to Debian at work.  We typically
have from 5 to 25 domains on a web server.  I know how to config apache,
sendmail, etc.  However the ifconfig statements that work on BSDi do not
in Linux -- in fact it hoses up the networking completely and I reboot
to reset it.

Currently on BSDi we do this in a rc.local script:

for i in `cat /etc/servers`
do
ifconfig $interface $domain alias
route add -host $domain 127.0.0.1
done

This makes all the domains in /etc/servers, which is just a bunch of
lines like:
foo.com
bar.com
get aliased to the interface.

The same script on the linux box blows up and sets the IP address to the
last domain, not the machine's actual one.  The route is also hosed and
no amount of ifconfig or route statement's put it back.  (At least none
I know).

Please tell me the correct way to do this.  We currently have a
addvserver script which creates the new directories, groups, and users
needed then it sets up the ifconfig entries and starts the apache
daemon.  I would like to use this script.

P.S. anyone know how to set the password in a command line?  like
adduser --password foo bar, thus a login of bar w/ a password of foo. 
We can also do this in BSDi, w/ its adduser command.


exim and virtual domains

1997-05-30 Thread Tim Sailer
I know there are a few of you Debian users running exim for a MTA.
I need some help in getting virtual domains running the way I want.
What do I need to do to make the following alias file work?

info:   [EMAIL PROTECTED]

I set up the virtual stuff right out of the manual, but the mail
dies with 'too many hops'..

Tim

-- 
 (work) [EMAIL PROTECTED] / (home) [EMAIL PROTECTED] - http://www.buoy.com/~tps
You mind if I smoke?
   Joan D'Arc
** Disclaimer: My views/comments/beliefs, as strange as they are, are my own.**


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: exim and virtual domains

1997-05-30 Thread Behan Webster
Tim Sailer wrote:
 I know there are a few of you Debian users running exim for a MTA.
 I need some help in getting virtual domains running the way I want.
 What do I need to do to make the following alias file work?
 
 info:   [EMAIL PROTECTED]
 
 I set up the virtual stuff right out of the manual, but the mail
 dies with 'too many hops'..

Since the way in the manual didn't seem to address the particular
needs of our site, I made up my own setup.

Amongst other things it has an alias file per virtual domain and
easily supports multidrop mailboxes which is what we needed.

You are welcome to this setup if you wish.  It currently uses
procmail to deliver mail, but it can be easily changed to not
use procmail if you wish.  I also run exim as a daemon instead
of out of inetd.conf.  (Just edit /etc/init.d/exim to change this)

In the following files, just change YOUR.DOMAIN in /etc/exim.conf
to the real domain of your computer (what domain you want outgoing
mail to come from) and then just edit /etc/mail/domains.  For every
domain you add to this file, make sure there is an alias file in
/etc/mail/aliases of the same name as the domain.  Make sure the
alias file is readable by the userid under which exim runs.

I hope this helps!

Behan

-- 
Behan Webster mailto:[EMAIL PROTECTED]
+1-613-224-7547   http://www.verisim.com/


begin 640 exim-conf.tgz
M'XL(``=2CS,``^U:V_B2!+/O_A3E`+2)B,,`%R2R;1Y;,*-)-LB*,5JN;
M7;;!#;36=OO:)@E?/K:[EMAIL PROTECTED]@C:U?9/1.#NG37HQ_E\A8/7AE0*-V
[EMAIL PROTECTED]'4WPEJ`*V3QDFK63NMGVO7:N='D#SM0=F(814P`'
M`SYA_L-VNGNN1B\?0QIG^#H?_XHO,I0^J-7TH';#5JB;_7O\NM9JGZ_YO
M-EL'4'NE\20^E])3U']ZW^ORB*5A%Z$Q$?J()!X\)'R@@@`)C**14+Z
M,!(NKR#M=00/+`2IQ%CXS'5G,.8^1R+NP`OQ-KS/E#0*F(I`C+5C+#-CP
M#S;F*,18:3$8$I\#R*:P!4?.:CBG1`I'KGI4:8!'\C(T?^0#J+;!/VOAI
MV-YZX']XX^G6N!GZ8B1B%G_28F.+(,[EMAIL PROTECTED]Q7G_/I`#^8A)X%U`)'`8W5B
MJ%5/[EMAIL PROTECTED])2H0`/?*D\3215/)%[H:(I\19,N09F3I07Q`16,.
MA[_?NE6KFX_7U[?')*RF9RJA)J(_X/,8C3KQRUP#AEZRY4XHJ0KQ#[]/)%A
MU'9#SM1PE:EC,9NMYI067FFOO'[M3A?)9:\FH^JY`,S$W3$E]CBMA
M'RVBJ(FRPL)V-(6S;3MUI@/9=@/6(3L-(O?CO[]6[G]ZYOCI,=G'L?FDFUQ
M_YZ[,N#]2/[EMAIL PROTECTED]5!OQ1QKS83=I;\-7:[6+E.9B!`X?
MM4/N$_5HZFK;P'RDI(?=:^V+9[F%PWUD/5JRZ8;%\6+QU?\:+;*L\RV\;4Q
M/RP0668,R=(\4,)C:J9-3I;9,K2E/0(E(SF4+LQUS)7F3WI02T[482L#1'
M[X68T'[EMAIL PROTECTED]Q-,H#S#9TJ9CFE^653C([EMAIL PROTECTED]/TG8/!
[EMAIL PROTECTED]''VYO/EY_^M*][%W?WFPFAN*N1I/F!'?1KK61GLX
[EMAIL PROTECTED](G3`G6S6,EIT$2]F5\]J1#$5QKM6KTJ-QZC,U4-`RG=.#M+
[EMAIL PROTECTED]:F]'XB`YY11`ZG)[EMAIL PROTECTED]'!*-CO.8[U!5*[EMAIL 
PROTECTED]
M6D;'(7%0BJ89:B4K53]EV:5:^TF)?B%:7M3=U(.$HBV25FC]9I1;STCUS
MIQR_,V/.#?K_$TNMS0TSD%A*^S\[*?W+;5Z4LJQ0-W+3:FD=2M25!$3[I
M;M=WTYQM[C[W/L)TOBR0B\*[EMAIL PROTECTED]'%?A6/DS0;C!31E?EU\II$7Y.S
M$@+'L;W!B=%R!`WZHN+6`)K./ISYAP7EZKK;^=[[Y[00EP;?8G3K(
MAL+TY:YZBOG?.P*%J8N3CU$,:X[$C$CWHUE`O4DFK));4VJ?K0X-VXX*
MW]3])`63;PD`5==5,U$;)8;)_,CI/[EMAIL PROTECTED]J8G9*S)=^);FBT2FN
MK+M7J81F)DZ.5+,QX58Z=//*KETGR_['J;OVI^VD_?8[^,TKS.]647E5G
MR7YBF/9N0F#-=O2`R\X#4WH=P9F2O4:[EMAIL PROTECTED]:293(1-*6K#8LD8]E
M7X1G`0O#!ZRF-%A)JM`DVZR2FX#/$NV7R)[EMAIL PROTECTED]N(SL
MBQTBL2KNATA]%?(5TEZ/@:!3)-[1R1ZDYFPL+$ES=W$P/JJ0MP
M/F*XBX(,:%ORXH5]^LK1=[P:?.ZY9-]*KDGY)A$D+1NX=F'CSJ][B\O]-`N
M?52$J_C^ED='*=SYDZ%QO`'S$$G?:[EMAIL PROTECTED]6]6;SN+/-'\OU2=ENF?P
MJ6RW)OJITCS#]H93_L=D3U;_N7O=Z^P_,[EMAIL PROTECTED],^G?'A0([EMAIL 
PROTECTED],^%.\
MS^LX!W1,1!F4QO^F8@*N\.K^9!#HLM%+IXL-#[N%%KH#XZ++QRG\IH7
M0_*(XMZ\?U/0R!QQWR;8*'0T\/OX(E)CJSN0)C[;S^L]S=BYY!5W_;6ZK
M_\4/:?WOY+1))%FL[;G^N_?M/[WY%#VCK2^O]+_-^HD__K=LOX?R]XXG_^
MR+S`Y2[U/%\_1_1J*_\;V,LVM1M/4__!(ER2X^.3/E4EV%H!_=;CL?
M-ORW]ZACO\E_VLG2?[;)O_W`9/_?V^LE[!0\W\M^V3^N9\W^#SG]X`#3Y
MOP\4X5]T%UU_:ZU?6-_I._,,F`_)[I!=)I+WT_K]XV'2?_Z.*CF=W%(_RUP
MA+?QY1U[NPR\B#^M#K^+._6+XHOC['[EMAIL PROTECTED])'OS08R,=-0UH2G;[EMAIL 
PROTECTED]@[I
[EMAIL PROTECTED]'7F$AA.R.X#KX18E*(#^F4$75M.=TDI_4.Y75CI71*\
MAMIZ!:C6\=2J6%B6E`[EMAIL PROTECTED]:%/[EMAIL PROTECTED](WSZ*:CJO
MDH3TG%!/_;[EMAIL PROTECTED]:12BHWTK2\6I,+L*P8[EMAIL PROTECTED][EMAIL 
PROTECTED][EMAIL PROTECTED][EMAIL PROTECTED][EMAIL PROTECTED][EMAIL 
PROTECTED]
@[EMAIL PROTECTED][EMAIL PROTECTED][EMAIL PROTECTED][EMAIL PROTECTED][EMAIL 
PROTECTED][EMAIL PROTECTED]!@;?A?\6^NOY0!0
`
end


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: exim and virtual domains

1996-12-17 Thread Dermot Bradley
On Mon, 16 Dec 1996, Tim Sailer wrote:

 Now that exim is making it's debut in Debian, I'd like to try it out quickly.
 I looked at the docs from it's home site, but the Virtual Domain stuff
 was not real obvious.  Can someone who is using it (anyone?) post
 a quick example on setting up a virtual domain? The box I'd like to
 try it out on has 3 virtual domains and a fairly busy mailing list.
 Currently sendmail is using sendmail.cw for the domain names, and
 /etc/maildomains.db for mapping the [EMAIL PROTECTED] to local users.

I've been running exim on Debian for approx. 3 weeks now.

We do virtual domains with POP3 here by using a custom local mailer 
and a modified version of qpopper.

The first step is to create a virtual_pop transport, then a virtual_pop 
director, e.g.

virtual:
  domains = partial-dbm;/etc/virtual-domains,
  driver = smartuser,
  transport = virtual_pop;

In /etc/virtual-domains you list the relevant domains, one per line and 
then use exim_dbmbuild.

Dermot

-- 
Dermot BradleyEmail: [EMAIL PROTECTED]
Communications Director   Tel: +44 1232 572003
Genesis Project Ltd   Fax: +44 1232 560553
Belfast  Coleraine  Desertmartin, N.I.  WWW: http://www.gpl.net/


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . Trouble? e-mail to [EMAIL PROTECTED]


exim and virtual domains

1996-12-16 Thread Tim Sailer
Now that exim is making it's debut in Debian, I'd like to try it out quickly.
I looked at the docs from it's home site, but the Virtual Domain stuff
was not real obvious.  Can someone who is using it (anyone?) post
a quick example on setting up a virtual domain? The box I'd like to
try it out on has 3 virtual domains and a fairly busy mailing list.
Currently sendmail is using sendmail.cw for the domain names, and
/etc/maildomains.db for mapping the [EMAIL PROTECTED] to local users.

Tim

-- 
 (work) [EMAIL PROTECTED] / (home) [EMAIL PROTECTED] - http://www.buoy.com/~tps
You mind if I smoke?
   Joan D'Arc
** Disclaimer: My views/comments/beliefs, as strange as they are, are my own.**


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . Trouble? e-mail to [EMAIL PROTECTED]


Re: smail does virtual domains?

1996-10-10 Thread Gerry Jensen
On Tue, 8 Oct 1996, Daniel Stringfield wrote:

 On Tue, 8 Oct 1996, Nelson Posse Lago wrote:

  of the security leaks that appear every day; hopefully qmail/smail are 
  better or, at least, less popular among hackers.
 
 From what I know of mailers in general, qmail or smail is still
 susceptable to hacking.  I don't know much in the way of sendmail hacking,
 vs other mailer hacking, so someone correct me if I am wrong.

I don't know much about this either, but according to qmail's web page
(www.qmail.org), qmail was developed to fix the security holes in sendmail
and other MTAs, so it may be worth looking into.

 I think that its more of sendmail getting a bad aura due to its popularity
 in MOST platforms out there...

I think that was Nelson's point. A program that is less popular may be
more secure just because people are much less likely to have had any
previous experience hacking it. 

Gerry

--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . Trouble? e-mail to [EMAIL PROTECTED]


Re: smail does virtual domains?

1996-10-09 Thread Christian Hudon
On Tue, 8 Oct 1996, Nelson Posse Lago wrote:

  I'm seriously considering changing to sendmail or perhaps qmail, or 
 whatever. One of the reasons is that I need virtual e-mail domains. Does 
 smail handle this? Is is reasonable to use it for this? How about qmail?
 Are there plans to packaging it in .deb format?

Yep, qmail handles virtual domains. It's explained, in the qmail FAQ
(which is included with the qmail .tar.gz file).  As for a .deb package,
yes there will be one at some point. I'm working on this. The package is
being held up due to copyright problems. 

  I'm really afraid of sendmail, not for the config files, but because 
 of the security leaks that appear every day; hopefully qmail/smail are 
 better or, at least, less popular among hackers.

Then take a good look at qmail. From what I've seen of its design (and
from the little bits of its code I read), I have a warm and fuzzy
feeling  about qmail's security. 

  Christian

--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . Trouble? e-mail to [EMAIL PROTECTED]


smail does virtual domains?

1996-10-08 Thread Nelson Posse Lago

 Hi all,

 I'm seriously considering changing to sendmail or perhaps qmail, or 
whatever. One of the reasons is that I need virtual e-mail domains. Does 
smail handle this? Is is reasonable to use it for this? How about qmail?
Are there plans to packaging it in .deb format?

 I'm really afraid of sendmail, not for the config files, but because 
of the security leaks that appear every day; hopefully qmail/smail are 
better or, at least, less popular among hackers.

TIA
Nelson
[EMAIL PROTECTED]

--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . Trouble? e-mail to [EMAIL PROTECTED]


Re: smail does virtual domains?

1996-10-08 Thread Daniel Stringfield
On Tue, 8 Oct 1996, Nelson Posse Lago wrote:

 
  Hi all,
 
  I'm seriously considering changing to sendmail or perhaps qmail, or 
 whatever. One of the reasons is that I need virtual e-mail domains. Does 
 smail handle this? Is is reasonable to use it for this? How about qmail?
 Are there plans to packaging it in .deb format?
 
  I'm really afraid of sendmail, not for the config files, but because 
 of the security leaks that appear every day; hopefully qmail/smail are 
 better or, at least, less popular among hackers.

From what I know of mailers in general, qmail or smail is still
susceptable to hacking.  I don't know much in the way of sendmail hacking,
vs other mailer hacking, so someone correct me if I am wrong.
I think that its more of sendmail getting a bad aura due to its popularity
in MOST platforms out there...


Daniel
==
http:/www.jax-inter.net/users/servo
Organizer of Jax-LUG! Email me for details!

--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . Trouble? e-mail to [EMAIL PROTECTED]


Re: APache virtual domains

1996-09-23 Thread Fundamental
   
I tried setting up a virtual domain with apache by doing this ...

ifconfig eth0:0 123.123.123.123
route add -host 123.123.123.123 dev eth0:0

i put this in the S20apache file after the server had started.  I got an
SIOCADDR: no such device error?

any ideas?:)

Pachi,

- mIcHaEl


  ///\  The Australian Internet Company
  c-00  ISP par Excellence
  \http://www.electric-rain.net/   (mine)
  |\_-  http://www.aic.net.au/  (not mine)
  \ /
   . 

   On the Plains of Hesitation bleach the bones of countless millions 
who,
at the dawn of victory, sat down to wait and waiting died.  
-G.W Cecil/Adlai 
Stevenson.



Re: APache virtual domains

1996-09-23 Thread Stoyan Kenderov
Make sure you have loaded (or compiled) the ip_aliases module into the
kernel, or you will never get this alias interface running.

hope this helps.

regards, Stoyan

 I tried setting up a virtual domain with apache by doing this ...
 
 ifconfig eth0:0 123.123.123.123
 route add -host 123.123.123.123 dev eth0:0
 
 i put this in the S20apache file after the server had started.  I got an
 SIOCADDR: no such device error?

-- 
Stoyan Kenderov/ phone: +49 721 9652 220
NTG Netzwerk und Telematic GmbH  \/  fax:   +49 721 9652 210
Vincenz-Priessnitz-Str. 3/\ LINK email: [EMAIL PROTECTED]
D-76131 Karlsruhe, Germany  /___ http://www.xlink.net/~kenderov
Opinions stated herein are my own, not necessarily my employer's 
  [finger me for my PGP public key]



Re: Apache virtual domains.

1996-09-21 Thread Michael Alan Dorman
Fundamental [EMAIL PROTECTED] writes:
 Okay, how do people add virtual domains using apache, i tried the following
 - i added this line to the S20apache runtime file;
 
 ifconfig eth0:1 servername up
 
 but this didnt work.

ifconfig eth0:0 111.111.111.111
route add -host 111.111.111.111 dev eth0:0

the :x stuff starts from :0, and you must use the ip addresses when
setting this stuff up.

Mike.



Apache virtual domains.

1996-09-20 Thread Fundamental
Okay, how do people add virtual domains using apache, i tried the following
- i added this line to the S20apache runtime file;

ifconfig eth0:1 servername up

but this didnt work.

thanks

Pachi,

- mIcHaEl


  ///\  The Australian Internet Company
  c-00  ISP par Excellence
  \http://www.electric-rain.net/   (mine)
  |\_-  http://www.aic.net.au/  (not mine)
  \ /
   . 

   On the Plains of Hesitation bleach the bones of countless millions 
who,
at the dawn of victory, sat down to wait and waiting died.  
-G.W Cecil/Adlai 
Stevenson.