Re: Hosting virtual mail domains on Debian.

2004-04-25 Thread Kenneth Dombrowski
On 04-04-23 13:34 -0600, David Anselmi wrote:
> David Anselmi wrote:
> >I'd really like to be able to host virtual mail domains on a Sarge server.
> [...]
> Ok, no takers on that question.  Anyone have any ideas where else I 
> should ask?  Just go straight to the developers' lists?

Hi David,

I've been watching your thread hoping somebody with more experience
would speak up, but at least I can offer you some links I've collected
in preparation for a similar project..

They all get around the courier-exim db incompatibility (which I wasn't
even aware of until you mentioned it) by authenticating against an
external database.  (the following all use mysql, though I did see a
really painful-sounding account of setting up exim-postgres-courier on
the exim-users list)

virtual exim/courier/mysql configs:
http://www.tty1.net/virtual_domains_en.html
http://www.alexlomas.com/info/exim-courier-virtualusers.html

I think it's one of those pages that notes squirrelmail just drops into
place as well, with the mysql backend

Here's an interesting mysql-lookup .forward/procmail config for exim3:
http://www.exim.org/pipermail/exim-users/Week-of-Mon-20030203/049538.html

& there's this PHP-based VirtualExim project, which looks kinda new:
http://silverwraith.com/vexim/index.html

there are some pretty good howtos for postfix as well,
http://www.high5.net/howto/
http://www.gentoo.org/doc/en/virt-mail-howto.xml

that gentoo page also has notes on mailman

I understand there is some kind of support for virtual domains built
into the postfix module for webmin; but this:
http://www.swelltech.com/support/webminguide/ch10.html#pfvirtuals
makes it sound like less than "let a master account for each domain
manage their own users"

HTH, let us know how it goes,
Kenneth





-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Hosting virtual mail domains on Debian.

2004-04-23 Thread CW Harris
On Fri, Apr 23, 2004 at 01:34:56PM -0600, David Anselmi wrote:
> David Anselmi wrote:
> 
> >I'd really like to be able to host virtual mail domains on a Sarge server.
> 
> [...]
> 
> >Any advice?  Is there anything I can do to fix 100646 or get a 2.2 
> >cyrus package submitted?  I'm happy to help but I don't know how long 
> >it will take me or how useful my efforts will be.
> 
> 
> Ok, no takers on that question.  Anyone have any ideas where else I 
> should ask?  Just go straight to the developers' lists?

I assume you have tried google?

I would try the mailer specific lists.  I haven't done this, but I would
think any of the major MTA's would be able to do this.

Pick an MTA and check out their lists?

> 
> Thanks,
> Dave
> 

-- 
Chris Harris <[EMAIL PROTECTED]>
---
GNU/Linux --- The best things in life are free.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Hosting virtual mail domains on Debian.

2004-04-23 Thread David Anselmi
David Anselmi wrote:

I'd really like to be able to host virtual mail domains on a Sarge server.
[...]

Any advice?  Is there anything I can do to fix 100646 or get a 2.2 
cyrus package submitted?  I'm happy to help but I don't know how long 
it will take me or how useful my efforts will be.


Ok, no takers on that question.  Anyone have any ideas where else I 
should ask?  Just go straight to the developers' lists?

Thanks,
Dave


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Hosting virtual mail domains on Debian.

2004-04-16 Thread David Anselmi
I'd really like to be able to host virtual mail domains on a Sarge 
server.  I'd like not to have to give users accounts on the server and 
to avoid passing cleartext passwords over the network for authentication 
(with pop3 or imap).  I'd also like to use exim as the MTA.  Cyrus and 
Courier look like promising ways to do that but I'm stuck.

First I looked at courier-imap but exim and courier don't use the same 
db to look up recipients (bug 100646, doesn't seem likely to get fixed).

cyrus-imap looks like I need version 2.2 to get the virtual hosting I 
want -- 2.1 seems to choke delivering to names with an @ in them (wish I 
had found the 2.1 docs sooner).  2.2 looks to be in the pipe, but almost 
5 months old.

So what are the pros doing?  I guess I could hack something together to 
sync different DBs for courier and exim.  Or I could build my own 
package for cyrus-imap 2.2 (not sure how hard that is, starting with the 
2.1 source package).  Maybe that would even be useful to the maintainer.

Any advice?  Is there anything I can do to fix 100646 or get a 2.2 cyrus 
package submitted?  I'm happy to help but I don't know how long it will 
take me or how useful my efforts will be.

Maybe I've missed A Better Way.  How can I get around this either: 
easily, with a package that's readily available; or productively, that 
solves this problem for other people?

Thanks!
Dave
--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: virtual mail domains... long-winded response

1996-12-20 Thread Nick Busigin
On Thu, 19 Dec 1996, Carl Greco wrote:

> I have set up a couple of Linux based e-mail servers with uucp.  The
> main advantages of uucp are low cost and local control of e-mail
> accounts.  

Exactly the reason why I like it.

> The latest system (a 386SX-16MHz 4MB PC) uses Debian 1.1
> with smail and qpopper (pop3) to distribute e-mail to a LAN comprised
> of WfWg PC's running Eudora Light clients.  The major disadvantage is
> the addressing currently required, i.e.,
>   [EMAIL PROTECTED]
> instead of
>   [EMAIL PROTECTED]
> I suspect that the proper MX record at the ISP would fix this.

I don't use smail, so I can't comment there, but with sendmail you can
choose the type of uucp addressing to use.  I use Taylor's uucp which
is smart enough to understand domain based addressing so on my mail
machine I specify the uucp-dom mailer and my Internet provider does the
same.

Hope this helps.

Best regards,
   Nick

--
Nick Busigin [EMAIL PROTECTED]

To obtain my pgp public key, email me with the subject: "get pgp-key"
--


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word "unsubscribe" to
[EMAIL PROTECTED] . Trouble? e-mail to [EMAIL PROTECTED]


RE: virtual mail domains... long-winded response

1996-12-19 Thread Al Youngwerth
It seems like a lot of ISPs don't support uucp or charge extra to set it up so 
I've never really explored it. It may just be that a lot of ISPs don't 
advertise that they support it (and I haven't been asking).

I'll look into uucp over TCP/IP.

Thanks,

Al Youngwerth
[EMAIL PROTECTED]

--
From:   Nick Busigin[SMTP:[EMAIL PROTECTED]
Sent:   Wednesday, December 18, 1996 4:44 PM
To: 'debian-user'
Cc: Al Youngwerth
Subject:RE: virtual mail domains... long-winded response

On Wed, 18 Dec 1996, Al Youngwerth wrote:

> I'd sure like to hear from other ISPs and linux masquerading/diald 
> users out there and how they handle virtual domains. Using linux with
> masquerading and diald is becoming a very popular way to connect small
> LANs to businesses so I think its something that ISPs should support well.
> 
> More ideas and comments?

Hello Al,

What do you think of using MX records to a uucp host and using uucp and
sendmail's uucp-dom mailer?  You can use uucp over a TCP/IP connection, so
it should work with well with diald. 

   Nick

--
Nick Busigin [EMAIL PROTECTED]

To obtain my pgp public key, email me with the subject: "get pgp-key"
--





--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word "unsubscribe" to
[EMAIL PROTECTED] . Trouble? e-mail to [EMAIL PROTECTED]


Re: virtual mail domains... long-winded response

1996-12-19 Thread Carl Greco
According to Nick Busigin:
> 
> On Wed, 18 Dec 1996, Al Youngwerth wrote:
> 
> > I'd sure like to hear from other ISPs and linux masquerading/diald 
> > users out there and how they handle virtual domains. Using linux with
> > masquerading and diald is becoming a very popular way to connect small
> > LANs to businesses so I think its something that ISPs should support well.
> > 
> > More ideas and comments?
> 
> Hello Al,
> 
> What do you think of using MX records to a uucp host and using uucp and
> sendmail's uucp-dom mailer?  You can use uucp over a TCP/IP connection, so
> it should work with well with diald. 
> 
>Nick
> 
> --
> Nick Busigin [EMAIL PROTECTED]
> 
> To obtain my pgp public key, email me with the subject: "get pgp-key"
> --

I have set up a couple of Linux based e-mail servers with uucp.  The
main advantages of uucp are low cost and local control of e-mail
accounts.  The latest system (a 386SX-16MHz 4MB PC) uses Debian 1.1
with smail and qpopper (pop3) to distribute e-mail to a LAN comprised
of WfWg PC's running Eudora Light clients.  The major disadvantage is
the addressing currently required, i.e.,
[EMAIL PROTECTED]
instead of
[EMAIL PROTECTED]
I suspect that the proper MX record at the ISP would fix this.

-- 
\/
 \ Carl Greco   PHONE voice: (402) 496-3381 /
  \ [EMAIL PROTECTED]   /
   \==/


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word "unsubscribe" to
[EMAIL PROTECTED] . Trouble? e-mail to [EMAIL PROTECTED]


RE: virtual mail domains... long-winded response

1996-12-19 Thread Nick Busigin
On Wed, 18 Dec 1996, Al Youngwerth wrote:

> I'd sure like to hear from other ISPs and linux masquerading/diald 
> users out there and how they handle virtual domains. Using linux with
> masquerading and diald is becoming a very popular way to connect small
> LANs to businesses so I think its something that ISPs should support well.
> 
> More ideas and comments?

Hello Al,

What do you think of using MX records to a uucp host and using uucp and
sendmail's uucp-dom mailer?  You can use uucp over a TCP/IP connection, so
it should work with well with diald. 

   Nick

--
Nick Busigin [EMAIL PROTECTED]

To obtain my pgp public key, email me with the subject: "get pgp-key"
--


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word "unsubscribe" to
[EMAIL PROTECTED] . Trouble? e-mail to [EMAIL PROTECTED]


RE: virtual mail domains... long-winded response

1996-12-18 Thread Al Youngwerth
[ snip ]

>> We do virtual domains with POP3 here by using a custom local mailer 
>> and a modified version of qpopper.
>> 
>> The first step is to create a virtual_pop transport, then a virtual_pop 
>> director, e.g.

>This seems crazy to me. Originally, this was that approach I was going to
>take. However, I didn't want to be forced to run a different MTA other 
>than smail. Not that smail's all that great, but it's the beast I'm 
>familiar with. Also, smail supposedly supports virtual domains, but you
>have to run multiple copies of it... which wasn't all that appealing.

>What I eventually settled on was to have it all done by elm's filter(1).
>The reason for this was because I realized that I didn't need virtual
>POP interfaces, I needed virtual addresses and that was it. In fact, I
>concluded that having accounts like "[EMAIL PROTECTED]" was a bad
>idea since they're not directly mapped to an individual and that the
>login and password would be probably known by several individuals at
>SomeCompany as the job of handling the "info" mail got passed on from
>employee to employee.

>So, I figured that what I really wanted were *aliases* that would send
>"[EMAIL PROTECTED]" to some single individual on the system. I was able
>to pull this off by aliasing names like "info" and "sales" to myself. Then,
>in my .elm/filter-rules file, I'd put lines like:

  >if To contains "client1.com" and not To contains "jemenake" forward jjones
  >if To contains "client2.com" and not To contains "jemenake" forward bsmith
  >...

>This worked like a charm! However, I wanted to take myself out of the loop.
>Now, filter supposedly allows for you to specify a certain rules file with
>the "-f" option. So, I tried putting the following in my /etc/aliases file:

  >info:"|/usr/bin/filter -f /etc/virt-aliases.filter"

>But this doesn't seem to work (smail and filter are REAL finnicky about
>permissions and ownerships of files and what UID they're running as).

>Any ideas or comments?

>- Joe

Well as a customer (actually one of your customers Joe) that uses virtual 
domains for e-mail, I prefer to have my mail dumped into one mailbox; provided 
that I have the right information in the mail header to route the message 
locally.

I have several Debian systems running masquerading and diald connected to some 
of the major ISPs in the Boise, Idaho area. They each support a network of 
between 6 and 20 Macs and PCs and use virtual domain service for their e-mail 
service from their ISP.

To let the Macs and PCs on the LAN poll for mail whenever they want (without 
dialing to the ISP every time they want to check for e-mail), I've set up the 
Debian systems as sort of a mail gateway. All the clients point to the Debian 
boxes for their SMTP and POP mail servers. 

For outgoing mail, I run smail on the Debian box setup to relay mail to the 
ISP's SMTP mail server once every 30 minutes or so. I've seen two different 
ways ISPs handle incoming mail for virtual domains.

The most common method I've seen for handling incoming virtual domain e-mail, 
is to dump all mail into a single pop account on the ISP's mail server. 
Unfortunately, I don't believe there is a standard on how to write the mail 
headers for the incoming mail messages so they can be reliably routed.

Without getting into a really long-winded explanation about mail headers and 
MTAs and sendmail.cf files, to be able to reliably route mail locally from a 
multi-drop box, the MTA needs to write the SMTP recipient name somewhere in the 
mail header. 

The ISPs that I've dealt with generally write the SMTP recipient name in the 
"for" field of the "Received" line and/or in the X-Envelope-To: line. 
Unfortunately, the ISPs don't always get the recipient name into one of those 
fields correctly (although Cyberhighway now seems to get the X-Envelope-To: 
correct all the time).

I've been working with the author of fetchmail (which I believe is now the best 
pop retrieval program going) to make multi-drop mail routing as reliable as 
possible. With (what I deem) proper configuration of the MTA at the ISP, 
fetchmail should be able to route mail from a multi-drop mailbox with 100% 
reliably. (If you'd like to talk about what I think is proper configuration of 
the MTA for virtual domain support, e-mail me directly) 

Given the popularity of virtual domain e-mail hosting, there should probably be 
an RFC for this sort of thing.

The other way I've seen an ISP deal with virtual domain hosting for a dial-up 
account is to assign a static IP address to the dial-up account and then play 
some tricks with DNS and the MTA to get the mail to its final destination. 
Basically, the ISP assigns a static IP address to the dial-up account and puts 
two MX records in their DNS for the mail domain, like:

mydomain.com.   IN  MX  0   mystaticip.myisp.com.
mydomain.com.   IN  MX  10  mailhost.myisp.com.

If the link is up when mail comes in, it goes to the right place.

virtual mail domains...

1996-12-18 Thread Joe Emenaker
> 
> On Mon, 16 Dec 1996, Tim Sailer wrote:
> 
> > Now that exim is making it's debut in Debian, I'd like to try it out...
> > I looked at the docs from it's home site, but the Virtual Domain stuff
> > was not real obvious.  Can someone who is using it (anyone?) post
> > a quick example on setting up a virtual domain? 

[ snip ]

> We do virtual domains with POP3 here by using a custom local mailer 
> and a modified version of qpopper.
> 
> The first step is to create a virtual_pop transport, then a virtual_pop 
> director, e.g.

This seems crazy to me. Originally, this was that approach I was going to
take. However, I didn't want to be forced to run a different MTA other 
than smail. Not that smail's all that great, but it's the beast I'm 
familiar with. Also, smail supposedly supports virtual domains, but you
have to run multiple copies of it... which wasn't all that appealing.

What I eventually settled on was to have it all done by elm's filter(1).
The reason for this was because I realized that I didn't need virtual
POP interfaces, I needed virtual addresses and that was it. In fact, I
concluded that having accounts like "[EMAIL PROTECTED]" was a bad
idea since they're not directly mapped to an individual and that the
login and password would be probably known by several individuals at
SomeCompany as the job of handling the "info" mail got passed on from
employee to employee.

So, I figured that what I really wanted were *aliases* that would send
"[EMAIL PROTECTED]" to some single individual on the system. I was able
to pull this off by aliasing names like "info" and "sales" to myself. Then,
in my .elm/filter-rules file, I'd put lines like:

  if To contains "client1.com" and not To contains "jemenake" forward jjones
  if To contains "client2.com" and not To contains "jemenake" forward bsmith
  ...

This worked like a charm! However, I wanted to take myself out of the loop.
Now, filter supposedly allows for you to specify a certain rules file with
the "-f" option. So, I tried putting the following in my /etc/aliases file:

  info: "|/usr/bin/filter -f /etc/virt-aliases.filter"

But this doesn't seem to work (smail and filter are REAL finnicky about
permissions and ownerships of files and what UID they're running as).

Any ideas or comments?

- Joe


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word "unsubscribe" to
[EMAIL PROTECTED] . Trouble? e-mail to [EMAIL PROTECTED]