Re: Howto -Qmailadmin - for default domain and not for virtualdomain

1999-11-17 Thread Jon Rust

Add the main domain as a virtual, but make sure it's not listed in 
virtualdomains. Then make QMAIL/mailboxes/users a symlink to a 
virtual domain inside QMAIL/mailboxes/domains.

Jon

At 11:15 AM +0800 11/18/99, john wrote:
I want to know how to administer web based qmail using Qmailadmin 
from Inter 7 for the default domain and not for the virtual domain.
 
I need to addusers, delete users and also the users should be able to 
change their passwords
 
Your help would be much appreciated
 
 



Re: home_dir_is_writable

1999-11-17 Thread Edward Castillo-Jakosalem


That's the strange thing about it. The dir is writable by just the owner.
I even tried removing all write permissions and I got the same response.
I wonder why? 

BTW, does qmail recognize I/O errors? Like if my hard disk has a bad block
and my mail went into that block. What message should we get if ever this
happens?

Thanks a lot again!!!



Regards,

Edward Castillo Jakosalem

On Wed, 17 Nov 1999, Dave Sill wrote:

> Date: Wed, 17 Nov 1999 10:46:14 -0500 (EST)
> From: Dave Sill <[EMAIL PROTECTED]>
> To: [EMAIL PROTECTED]
> Subject: Re: home_dir_is_writable
> 
> Edward Castillo-Jakosalem <[EMAIL PROTECTED]> wrote:
> 
> >No. I checked the ownership and its writable alright by just the owner.
> 
> Sure it's not group writable? If it is, even if the owner is the only
> member of the group, qmail-local will balk.
> 
> -Dave
> 



Re: Archiving all incoming and outgoing mail... Quite an unusual problem.

1999-11-17 Thread Denis Voitenko

> FAQ 8.2
>
> Chris

You got a point there, pal! Once again I appologize for my ignorance. I must
have read the darn FAQ two dozen times before but automatically assumed that
this question would not be answered there. Behold the power of FAQ and RTFM.



Re: Archiving all incoming and outgoing mail... Quite an unusual problem.

1999-11-17 Thread Racer X

woops, i just saw that he runs the server too.  i thought that the client
was using your server.

in that case, faq 8.2 looks like the best solution.  but i'd talk to the
client and make sure that's what he really wants, and if he wants
archiving/indexing/etc.

shag
=
Judd Bourgeois|   CNM Network  +1 (805) 520-7170
Software Architect|   1900 Los Angeles Avenue, 2nd Floor
[EMAIL PROTECTED]   |   Simi Valley, CA 93065

Quidquid latine dictum sit, altum viditur.

- Original Message -
From: Racer X <[EMAIL PROTECTED]>
To: Denis Voitenko <[EMAIL PROTECTED]>; <[EMAIL PROTECTED]>
Sent: Wed 17 Nov 1999 20.33
Subject: Re: Archiving all incoming and outgoing mail... Quite an unusual
problem.


> well, if i were you, i'd tell him to bloody archive it himself - i make it
> pretty clear to customers that we don't take responsibility for making
sure
> their stuff is secured like that.  at the very least, tell him to pay you
> (up front) for both the time required to implement the solution as well as
> the cost of all associated equipment and media, and make sure you work out
a
> contract that limits your liability in case you botch it up.
>
> but it's not that hard, really.  all you really have to do is CC a copy of
> every message to a maildir (just add a line in the dot-qmail-default).
when
> the maildir gets up around 550-600 mb, copy all the files to another
> directory and offload them to tape/cd/whatever.  there's probably a better
> way to do it, but i'd bet this is the simplest.
>
> i'd let the customer worry about any archiving/indexing, unless you do
that
> sort of thing for a living, in which case i'm sure you already know how to
> do it and how much to bill for it :)
>
> shag
> =
> Judd Bourgeois|   CNM Network  +1 (805) 520-7170
> Software Architect|   1900 Los Angeles Avenue, 2nd Floor
> [EMAIL PROTECTED]   |   Simi Valley, CA 93065
>
> Quidquid latine dictum sit, altum viditur.
>
> - Original Message -
> From: Denis Voitenko <[EMAIL PROTECTED]>
> To: <[EMAIL PROTECTED]>
> Sent: Wed 17 Nov 1999 23.18
> Subject: Archiving all incoming and outgoing mail... Quite an unusual
> problem.
>
>
> > My client has demanded a very strange thing. He wants to archive all
> > incoming and outgoing mail that goes thru the qmail server (installed
and
> > configured by me). He has a small LAN of 20+ people but the mail traffic
> is
> > pretty heavy since there is a ton of AutoCad 2K documents attached to
mail
> > :-) I told him that is was generally not a great idea 'cause the mail
> server
> > has only 6 gigs of space but he said he'd be willing to burn stale stuff
> on
> > CD's. So technically I have no choice but to make it work. Now, how in
the
> > world do I do this?
> >
> > Should I create some account like archive and rewrite headers (maybe add
> BCC
> > field) of all mail? The system runs maildir so I think archiving files
> will
> > not be a major problem...
> >
> > Denis Voitenko
> > Mail: [EMAIL PROTECTED]
> >
> >
> >
> >
>
>



Re: Archiving all incoming and outgoing mail... Quite an unusual problem.

1999-11-17 Thread Racer X

well, if i were you, i'd tell him to bloody archive it himself - i make it
pretty clear to customers that we don't take responsibility for making sure
their stuff is secured like that.  at the very least, tell him to pay you
(up front) for both the time required to implement the solution as well as
the cost of all associated equipment and media, and make sure you work out a
contract that limits your liability in case you botch it up.

but it's not that hard, really.  all you really have to do is CC a copy of
every message to a maildir (just add a line in the dot-qmail-default).  when
the maildir gets up around 550-600 mb, copy all the files to another
directory and offload them to tape/cd/whatever.  there's probably a better
way to do it, but i'd bet this is the simplest.

i'd let the customer worry about any archiving/indexing, unless you do that
sort of thing for a living, in which case i'm sure you already know how to
do it and how much to bill for it :)

shag
=
Judd Bourgeois|   CNM Network  +1 (805) 520-7170
Software Architect|   1900 Los Angeles Avenue, 2nd Floor
[EMAIL PROTECTED]   |   Simi Valley, CA 93065

Quidquid latine dictum sit, altum viditur.

- Original Message -
From: Denis Voitenko <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Wed 17 Nov 1999 23.18
Subject: Archiving all incoming and outgoing mail... Quite an unusual
problem.


> My client has demanded a very strange thing. He wants to archive all
> incoming and outgoing mail that goes thru the qmail server (installed and
> configured by me). He has a small LAN of 20+ people but the mail traffic
is
> pretty heavy since there is a ton of AutoCad 2K documents attached to mail
> :-) I told him that is was generally not a great idea 'cause the mail
server
> has only 6 gigs of space but he said he'd be willing to burn stale stuff
on
> CD's. So technically I have no choice but to make it work. Now, how in the
> world do I do this?
>
> Should I create some account like archive and rewrite headers (maybe add
BCC
> field) of all mail? The system runs maildir so I think archiving files
will
> not be a major problem...
>
> Denis Voitenko
> Mail: [EMAIL PROTECTED]
>
>
>
>



Re: Archiving all incoming and outgoing mail... Quite an unusual problem.

1999-11-17 Thread Chris Johnson

On Wed, Nov 17, 1999 at 11:18:20PM -0800, Denis Voitenko wrote:
> My client has demanded a very strange thing. He wants to archive all
> incoming and outgoing mail that goes thru the qmail server (installed and
> configured by me). He has a small LAN of 20+ people but the mail traffic is
> pretty heavy since there is a ton of AutoCad 2K documents attached to mail
> :-) I told him that is was generally not a great idea 'cause the mail server
> has only 6 gigs of space but he said he'd be willing to burn stale stuff on
> CD's. So technically I have no choice but to make it work. Now, how in the
> world do I do this?
> 
> Should I create some account like archive and rewrite headers (maybe add BCC
> field) of all mail? The system runs maildir so I think archiving files will
> not be a major problem...

FAQ 8.2

Chris



Archiving all incoming and outgoing mail... Quite an unusual problem.

1999-11-17 Thread Denis Voitenko

My client has demanded a very strange thing. He wants to archive all
incoming and outgoing mail that goes thru the qmail server (installed and
configured by me). He has a small LAN of 20+ people but the mail traffic is
pretty heavy since there is a ton of AutoCad 2K documents attached to mail
:-) I told him that is was generally not a great idea 'cause the mail server
has only 6 gigs of space but he said he'd be willing to burn stale stuff on
CD's. So technically I have no choice but to make it work. Now, how in the
world do I do this?

Should I create some account like archive and rewrite headers (maybe add BCC
field) of all mail? The system runs maildir so I think archiving files will
not be a major problem...

Denis Voitenko
Mail: [EMAIL PROTECTED]





Howto -Qmailadmin - for default domain and not for virtual domain

1999-11-17 Thread john



I want to know how to administer web based qmail 
using Qmailadmin from Inter 7 for the default domain and not for the virtual 
domain.
 
I need to addusers, delete users and also the users 
should be able to change their passwords
 
Your help would be much appreciated
 
 


Re: How to log the qmail-pop3d connection - sorta on the same track...

1999-11-17 Thread Marc-Adrian Napoli

hi all,

How did we go with getting some qmailanalog commands that actually work?

Anyone? :)

Regards,

Marc-Adrian Napoli
Connect Infobahn Australia
+61 2 92811750



Re: How to log the qmail-pop3d connection

1999-11-17 Thread Doug Lumpkin

Interested...

--
Doug Lumpkin
[EMAIL PROTECTED]
- Original Message -
From: Benjamin de los Angeles Jr. <[EMAIL PROTECTED]>
To: Jon Rust <[EMAIL PROTECTED]>
Cc: <[EMAIL PROTECTED]>
Sent: Wednesday, November 17, 1999 5:48 PM
Subject: Re: How to log the qmail-pop3d connection


>
> I have a patch that additionally logs the number of e-mails and
> their total size, this happens just before you download/view/delete
> your e-mails.  Message me if anyone is interested.
>
> On Wed, 17 Nov 1999, Jon Rust wrote:
>
> > If you want username/password logging (including failed logins, with
> > the bad password), Paul Gregg's implementation of checkpoppasswd does
> > this. Obviously once they're logged in, it's under control of pop3d,
> > so you won't get any thing beyond user and pass. Note that logging
> > bad passwords could be considered a security risk.
> >
> > Here's an example, 1 succeed and 1 fail:
> >
> > Nov 17 15:21:03 mail0 checkpoppasswd: POP3 connect from
> > unknown@localhost [127.0.0.1]
> > Nov 17 15:21:03 mail0 checkpoppasswd: pop3checkpasswd: POP3 user
> > jsmith : /var/qmail/popboxes/vcnet-/jsmith logged in from
> > unknown@localhost [127.0.0.1]
> >
> > Nov 17 16:12:17 mail0 checkpoppasswd: POP3 connect from
> > unknown@localhost [127.0.0.1]
> > Nov 17 16:12:17 mail0 checkpoppasswd: pop3checkpasswd: FAILED: jsmith
> > [jsmith] - password incorrect (bad_pass_here) from unknown@localhost
> > [127.0.0.1]
> >
> > Find it at:
> >
> >http://www.tibus.net/pgregg/projects/
> >
> > jon
> >
> > At 11:00 AM +1100 11/18/99, Marc-Adrian Napoli wrote:
> > >Hi all,
> > >
> > >Regarding pop-3d.
> > >
> > >> Yea but the original post wanted to record cmd's, kinda like
tcpservers -v
> > >> option.  Sure you can sniff and dump etc, but nothing built in (aka
fool
> > >> proof).
> > >
> > >I asked this question a while back, and found out that there is no way.
:(
> > >
> > >tcpserver -v won't give you anything useful when running pop-3d.
Therefore
> > >piping the output through splogger (and consequently syslog)  gives you
> > >nothing, i am logging mail.* in syslog and get nothing. (i've tried!)
> > >
> > >The only way is for someone to edit some source code of pop-3d to spit
out
> > >some info. (Or as mentioned, use tcpdump for this sort of thing.. but
this
> > >will most definitely not giev useful information about incorrect
passwords
> > >etc).
> > >
> > >Anyone already done this?
> > >
> > >Regards,
> > >
> > >Marc-Adrian Napoli
> > >Connect Infobahn Australia
> > >+61 2 92811750
> >
> >
>
>



Re: How to log the qmail-pop3d connection

1999-11-17 Thread Benjamin de los Angeles Jr.


I have a patch that additionally logs the number of e-mails and
their total size, this happens just before you download/view/delete
your e-mails.  Message me if anyone is interested.

On Wed, 17 Nov 1999, Jon Rust wrote:

> If you want username/password logging (including failed logins, with 
> the bad password), Paul Gregg's implementation of checkpoppasswd does 
> this. Obviously once they're logged in, it's under control of pop3d, 
> so you won't get any thing beyond user and pass. Note that logging 
> bad passwords could be considered a security risk.
> 
> Here's an example, 1 succeed and 1 fail:
> 
> Nov 17 15:21:03 mail0 checkpoppasswd: POP3 connect from 
> unknown@localhost [127.0.0.1]
> Nov 17 15:21:03 mail0 checkpoppasswd: pop3checkpasswd: POP3 user 
> jsmith : /var/qmail/popboxes/vcnet-/jsmith logged in from 
> unknown@localhost [127.0.0.1]
> 
> Nov 17 16:12:17 mail0 checkpoppasswd: POP3 connect from 
> unknown@localhost [127.0.0.1]
> Nov 17 16:12:17 mail0 checkpoppasswd: pop3checkpasswd: FAILED: jsmith 
> [jsmith] - password incorrect (bad_pass_here) from unknown@localhost 
> [127.0.0.1]
> 
> Find it at:
>  
>http://www.tibus.net/pgregg/projects/
> 
> jon
> 
> At 11:00 AM +1100 11/18/99, Marc-Adrian Napoli wrote:
> >Hi all,
> >
> >Regarding pop-3d.
> >
> >> Yea but the original post wanted to record cmd's, kinda like tcpservers -v
> >> option.  Sure you can sniff and dump etc, but nothing built in (aka fool
> >> proof).
> >
> >I asked this question a while back, and found out that there is no way. :(
> >
> >tcpserver -v won't give you anything useful when running pop-3d. Therefore
> >piping the output through splogger (and consequently syslog)  gives you
> >nothing, i am logging mail.* in syslog and get nothing. (i've tried!)
> >
> >The only way is for someone to edit some source code of pop-3d to spit out
> >some info. (Or as mentioned, use tcpdump for this sort of thing.. but this
> >will most definitely not giev useful information about incorrect passwords
> >etc).
> >
> >Anyone already done this?
> >
> >Regards,
> >
> >Marc-Adrian Napoli
> >Connect Infobahn Australia
> >+61 2 92811750
> 
> 



Re: How to log the qmail-pop3d connection

1999-11-17 Thread Jon Rust

If you want username/password logging (including failed logins, with 
the bad password), Paul Gregg's implementation of checkpoppasswd does 
this. Obviously once they're logged in, it's under control of pop3d, 
so you won't get any thing beyond user and pass. Note that logging 
bad passwords could be considered a security risk.

Here's an example, 1 succeed and 1 fail:

Nov 17 15:21:03 mail0 checkpoppasswd: POP3 connect from 
unknown@localhost [127.0.0.1]
Nov 17 15:21:03 mail0 checkpoppasswd: pop3checkpasswd: POP3 user 
jsmith : /var/qmail/popboxes/vcnet-/jsmith logged in from 
unknown@localhost [127.0.0.1]

Nov 17 16:12:17 mail0 checkpoppasswd: POP3 connect from 
unknown@localhost [127.0.0.1]
Nov 17 16:12:17 mail0 checkpoppasswd: pop3checkpasswd: FAILED: jsmith 
[jsmith] - password incorrect (bad_pass_here) from unknown@localhost 
[127.0.0.1]

Find it at:
 
   http://www.tibus.net/pgregg/projects/

jon

At 11:00 AM +1100 11/18/99, Marc-Adrian Napoli wrote:
>Hi all,
>
>Regarding pop-3d.
>
>> Yea but the original post wanted to record cmd's, kinda like tcpservers -v
>> option.  Sure you can sniff and dump etc, but nothing built in (aka fool
>> proof).
>
>I asked this question a while back, and found out that there is no way. :(
>
>tcpserver -v won't give you anything useful when running pop-3d. Therefore
>piping the output through splogger (and consequently syslog)  gives you
>nothing, i am logging mail.* in syslog and get nothing. (i've tried!)
>
>The only way is for someone to edit some source code of pop-3d to spit out
>some info. (Or as mentioned, use tcpdump for this sort of thing.. but this
>will most definitely not giev useful information about incorrect passwords
>etc).
>
>Anyone already done this?
>
>Regards,
>
>Marc-Adrian Napoli
>Connect Infobahn Australia
>+61 2 92811750



Re: How to log the qmail-pop3d connection

1999-11-17 Thread Marc-Adrian Napoli

Hi all,

Regarding pop-3d.

> Yea but the original post wanted to record cmd's, kinda like tcpservers -v
> option.  Sure you can sniff and dump etc, but nothing built in (aka fool
> proof).

I asked this question a while back, and found out that there is no way. :(

tcpserver -v won't give you anything useful when running pop-3d. Therefore
piping the output through splogger (and consequently syslog)  gives you
nothing, i am logging mail.* in syslog and get nothing. (i've tried!)

The only way is for someone to edit some source code of pop-3d to spit out
some info. (Or as mentioned, use tcpdump for this sort of thing.. but this
will most definitely not giev useful information about incorrect passwords
etc).

Anyone already done this?

Regards,

Marc-Adrian Napoli
Connect Infobahn Australia
+61 2 92811750



Re: How to log the qmail-pop3d connection

1999-11-17 Thread farber

Yea but the original post wanted to record cmd's, kinda like tcpservers -v
option.  Sure you can sniff and dump etc, but nothing built in (aka fool
proof).

Paul Farber
Farber Technology
[EMAIL PROTECTED]
Ph  570-628-5303
Fax 570-628-5545

On Wed, 17 Nov 1999, eric wrote:

> 
> Why don't you just sniff the port grabbing inbound packets only?
> 
> Maybe use tcpdump with tcpslice.
> 
> On Wed, 17 Nov 1999 [EMAIL PROTECTED] wrote:
> 
> ; I have 
> ; 
> ; mail.*  /var/log/maillog
> ; 
> ; and get no pop3 commands.  I do get splogger messages, but the original
> ; post wanted the cmds passed to/from the POP daemon.
> ; 
> ; My syslog line above should dump all facility type mail of any level to
> ; the maillog.
> ; 
> ; To "see" and record the commands passed to pop3d from the client (user,
> ; pass, list, etc) wouldn't you need to tap into the session or tell
> ; qmail-pop3d via an internal function (sprintf, syslog) to output those
> ; commands?
> ; 
> ; Paul Farber
> ; Farber Technology
> ; [EMAIL PROTECTED]
> ; Ph  570-628-5303
> ; Fax 570-628-5545
> ; 
> ; On Wed, 17 Nov 1999, eric wrote:
> ; 
> ; > On Wed, 17 Nov 1999 [EMAIL PROTECTED] wrote:
> ; > 
> ; > ; Tcpserver only handles the connection part of the process.
> ; > ; 
> ; > ; neither man page for qmail-pop3d or qmail-popup listed any
> ; > ; debugging/logging options.
> ; > 
> ; > That is because they log to syslog.
> ; > 
> ; > # grep mail.debug /etc/syslog.conf
> ; > mail.debug/var/log/mail.log
> ; > 
> ; > check there.
> ; > 
> ; > 
> ; 
> ; 
> 
> -- 
>  Eric Pancer @"I don't give advice; geniuses don't
>  [EMAIL PROTECTED]! need it, and amateurs don't want it."
>  http://www.catastrophe.net|  -- Vida Chenoweth
> 
> 



Re: How to log the qmail-pop3d connection

1999-11-17 Thread eric


Why don't you just sniff the port grabbing inbound packets only?

Maybe use tcpdump with tcpslice.

On Wed, 17 Nov 1999 [EMAIL PROTECTED] wrote:

; I have 
; 
; mail.*/var/log/maillog
; 
; and get no pop3 commands.  I do get splogger messages, but the original
; post wanted the cmds passed to/from the POP daemon.
; 
; My syslog line above should dump all facility type mail of any level to
; the maillog.
; 
; To "see" and record the commands passed to pop3d from the client (user,
; pass, list, etc) wouldn't you need to tap into the session or tell
; qmail-pop3d via an internal function (sprintf, syslog) to output those
; commands?
; 
; Paul Farber
; Farber Technology
; [EMAIL PROTECTED]
; Ph  570-628-5303
; Fax 570-628-5545
; 
; On Wed, 17 Nov 1999, eric wrote:
; 
; > On Wed, 17 Nov 1999 [EMAIL PROTECTED] wrote:
; > 
; > ; Tcpserver only handles the connection part of the process.
; > ; 
; > ; neither man page for qmail-pop3d or qmail-popup listed any
; > ; debugging/logging options.
; > 
; > That is because they log to syslog.
; > 
; > # grep mail.debug /etc/syslog.conf
; > mail.debug  /var/log/mail.log
; > 
; > check there.
; > 
; > 
; 
; 

-- 
 Eric Pancer   @"I don't give advice; geniuses don't
 [EMAIL PROTECTED]  ! need it, and amateurs don't want it."
 http://www.catastrophe.net|-- Vida Chenoweth



Re: How to log the qmail-pop3d connection

1999-11-17 Thread farber

I have 

mail.*  /var/log/maillog

and get no pop3 commands.  I do get splogger messages, but the original
post wanted the cmds passed to/from the POP daemon.

My syslog line above should dump all facility type mail of any level to
the maillog.

To "see" and record the commands passed to pop3d from the client (user,
pass, list, etc) wouldn't you need to tap into the session or tell
qmail-pop3d via an internal function (sprintf, syslog) to output those
commands?

Paul Farber
Farber Technology
[EMAIL PROTECTED]
Ph  570-628-5303
Fax 570-628-5545

On Wed, 17 Nov 1999, eric wrote:

> On Wed, 17 Nov 1999 [EMAIL PROTECTED] wrote:
> 
> ; Tcpserver only handles the connection part of the process.
> ; 
> ; neither man page for qmail-pop3d or qmail-popup listed any
> ; debugging/logging options.
> 
> That is because they log to syslog.
> 
> # grep mail.debug /etc/syslog.conf
> mail.debug/var/log/mail.log
> 
> check there.
> 
> 



Re: How to log the qmail-pop3d connection

1999-11-17 Thread eric

On Wed, 17 Nov 1999 [EMAIL PROTECTED] wrote:

; Tcpserver only handles the connection part of the process.
; 
; neither man page for qmail-pop3d or qmail-popup listed any
; debugging/logging options.

That is because they log to syslog.

# grep mail.debug /etc/syslog.conf
mail.debug  /var/log/mail.log

check there.



Re: How to log the qmail-pop3d connection

1999-11-17 Thread farber

Tcpserver only handles the connection part of the process.

neither man page for qmail-pop3d or qmail-popup listed any
debugging/logging options.

Paul Farber
Farber Technology
[EMAIL PROTECTED]
Ph  570-628-5303
Fax 570-628-5545

On Wed, 17 Nov 1999, Ari Arantes Filho wrote:

> Hi,
> 
> I'm using the following command to start the pop daemon:
> 
> tcpserver -v 0 pop3 /var/qmail/bin/qmail-popup mail.drmail.com.br \
> /bin/checkpassword /var/qmail/bin/qmail-pop3d Maildir 2>&1 | \
> /var/qmail/bin/splogger pop &
> 
> But it only logs the start and end of connection. I would like to check if
> the user deleted the message, had bad password and any commands in POP
> server.
> 
> Best regards,
> 
> Ari
> 
> 
> 



How to log the qmail-pop3d connection

1999-11-17 Thread Ari Arantes Filho

Hi,

I'm using the following command to start the pop daemon:

tcpserver -v 0 pop3 /var/qmail/bin/qmail-popup mail.drmail.com.br \
/bin/checkpassword /var/qmail/bin/qmail-pop3d Maildir 2>&1 | \
/var/qmail/bin/splogger pop &

But it only logs the start and end of connection. I would like to check if
the user deleted the message, had bad password and any commands in POP
server.

Best regards,

Ari




can't send mail from outside

1999-11-17 Thread Jonathan Lyons

Ok. I have qmail set up for one domain on a box called visarium.com. Its
supposed to handle all mail for visarium.com.


I have pop3d setup and smtpd set up both under tcpserver.
in /etc/tcp.smtp(yes, i have tcprules set) i have:


204.60.:allow,RELAYCLIENT=""
192.168.:allow,ReLAYCLIENT=""
130.:allow,RELAYCLIENT=""
:allow


204.60. are my dialup isp's addresses(for sending mail through
mail.visarium.com)

192.168. is of course for the internal network routed through that machine

130. is for my friend's isp


here is the problem:

the visarium.com qmail setup delivers mail from ONLY my isp's smtp
server(204.60.*) to a user on visarium.com(such as [EMAIL PROTECTED],
my account) but not from anywhere else. in the log, i get the following
error in the visarium.com smtp log file when trying to send mail from
another domain, such as hotmail.com(but any other domain does the same
thing, so its not that hotmail blacklisted or anything):

Nov 17 17:32:13 visarium qmail: 942877933.066364 delivery 120: deferral:
Sorry, _I_couldn't_find_any_host_by_that_name._(#4.1.2)/


Obviously there's something wrong with my configuration, but im not sure
what...

Also, not only can i not recieve email from say, hotmail.com, i can't send
mail to hotmail.com either...


can somebody, anybody, help? Thanks.




Jonathan Lyons
Visarium & Computer Builders Anonymous
[EMAIL PROTECTED]


"The vitality of thought is an adventure.  Ideas won't keep.
Something must be done about them.  When the idea is new, its
custodians have fervor, live for it, and if need be, die for it."

Jonathan Lyons
Visarium & Computer Builders Anonymous
[EMAIL PROTECTED]


"The vitality of thought is an adventure.  Ideas won't keep.
Something must be done about them.  When the idea is new, its
custodians have fervor, live for it, and if need be, die for it."




qmail-vacation-1.3 error when installing

1999-11-17 Thread christian dubettier

with qmail-vacation-1.3 
# make install
perl -c vacation.pl
Type of arg 1 to close must be HANDLE (not ) at vacation.pl line
477, ne
ar ";"
vacation.pl had compilation errors.
make: *** [vacation] Error 255  

Probably big mistake but as I do not known perl ...
I tried to create a .vacation.msg but it do not solve the problem

NB perl version is 5.005_03   

Thank you for your help
-- Christian Dubettier
-- mailto   [EMAIL PROTECTED]
--  [EMAIL PROTECTED]



Re: [ Documentation problems ] - just a quick note from me..

1999-11-17 Thread Florian G. Pflug

Hi

I think the doku is quite ok - I took LWQ, found a pdf on www.qmail.org,
which was what someone has written together for a speech about qmail (don´t
recall how the meeting was calles - something like SAGEU or so), took the
qmail-sources, and played with it for about a day.

Then I had figured out enough, to set it up - and on the second day
including pop3-support, using the singe-uid methode



RE: [ Documentation problems ] - just a quick note from me..

1999-11-17 Thread Dave Sill

"Patrick, Robert" <[EMAIL PROTECTED]> wrote:

>... it still
>would be nice to have a goal-oriented set of documents somewhere that
>focused on how to meet specific requirements, as opposed to a general
>purpose checklist.

Is the problem that the single, general document is too cluttered?
Would it be sufficient to include a set of small checklists for
various setups? If so, what setups need to be covered?

>Personally, I'd love to see a couple documents that were very straight
>forward "do this for that" covering the following topics:  Q and Virtual
>Hosting in an ISP environment, Q and stopping SPAM, Q and Security, and
>finally, Q and Performance - monitoring and management.

I would, too. I'd be happy to link to them.

>Same with the different install methodologies.  I'd love to see a features
>checklist form that you press submit and it spews back links to the required
>documentation...  

I really think one size can fit all, here. And with qmail 2 and the
/etc/mta stuff, I think Dan does, too.

>Anybody working on a Q knowledge base?

Other than the list's search engine, no, not that I'm aware of.

-Dave



Re: Handling Return receipts

1999-11-17 Thread Dave Sill

Subba Rao <[EMAIL PROTECTED]> wrote:

>How are return receipts handled in Qmail?

qmail doesn't do DSN-style receipts. You can use "qreceipt" in your
.qmail file to send receipts for messages with
Notice-Requested-Upon-Delivery-To header fields. See "man qreceipt".

-Dave



RE: [ Documentation problems ] - just a quick note from me..

1999-11-17 Thread Patrick, Robert

Like Steve, I've used multiple qmail documentation pages to get Q up and
running and then tweak it to "do the right thing" to suit local
requirements, but unlike Steve I found myself going back to the LWQ document
more times than the others (it's the closest thing I've found to a
one-stop-shop document covering many of the pieces with qmail).  Overall, I
have to give kudos to LWQ over some of the other documents, but it still
would be nice to have a goal-oriented set of documents somewhere that
focused on how to meet specific requirements, as opposed to a general
purpose checklist.

Creating good documentation is a challenge.

There are two types of docs in the world:
general-purpose/overview/explain-it-all, and quick-how-to.
Both have their place in the world.  The evolution of computer books can be
used as a quick example:  In the beginning we had textbook-style tomes that
tried to master every detail, but today we also see the popularity of the
"quick and dirty" books (blank-in-24hrs, dummies, etc.).  Both have their
place in the world, but this second type is the more common among the "want
to get things done" crowd versus the "how does it work" crowd.

Personally, I'd love to see a couple documents that were very straight
forward "do this for that" covering the following topics:  Q and Virtual
Hosting in an ISP environment, Q and stopping SPAM, Q and Security, and
finally, Q and Performance - monitoring and management.

Same with the different install methodologies.  I'd love to see a features
checklist form that you press submit and it spews back links to the required
documentation...  Anybody working on a Q knowledge base?

-Original Message-
From: Dave Sill [mailto:[EMAIL PROTECTED]]
Sent: Wednesday, November 17, 1999 1:37 PM
To: [EMAIL PROTECTED]; [EMAIL PROTECTED]
Subject: RE: [ Documentation problems ] - just a quick note from me..


"Steve Kapinos" <[EMAIL PROTECTED]> wrote:

>I wouldn't say LWQ is lacking, but the variations between the 'howto'
>documents is wildly different.  I think possibly a 'goal tree' might be
>appropriate.  IE if you are installing qmail to:
>
>a) install a local only mailsystem with smtp relaying .. then read A
>b) install a small local and pop3 mailserver with smtp relaying .. then
read
>B
>c) install a large pop3 mailserver, with large groups of virtualdomains..
>then read C

The LWQ installation is an appropriate base for all of these
applications.

My intent was to provide the details for a robust and powerful, but
basic, qmail installation in Section 2, and cover stuff like POP and
virtual domains under Section 3--with pointers to existing documents
that cover things well enough already.

...



Handling Return receipts

1999-11-17 Thread Subba Rao


How are return receipts handled in Qmail? I have a friend
who requests return receipts for his notes. I would like to
send the return reciepts for his notes only. How can this be
implemented? Is this done by Qmail or my MDA?

Thank you in advance.

Subba Rao
[EMAIL PROTECTED]
http://pws.prserv.net/truemax/



RE: [ Documentation problems ] - just a quick note from me..

1999-11-17 Thread Dave Sill

"Steve Kapinos" <[EMAIL PROTECTED]> wrote:

>I wouldn't say LWQ is lacking, but the variations between the 'howto'
>documents is wildly different.  I think possibly a 'goal tree' might be
>appropriate.  IE if you are installing qmail to:
>
>a) install a local only mailsystem with smtp relaying .. then read A
>b) install a small local and pop3 mailserver with smtp relaying .. then read
>B
>c) install a large pop3 mailserver, with large groups of virtualdomains..
>then read C

The LWQ installation is an appropriate base for all of these
applications.

My intent was to provide the details for a robust and powerful, but
basic, qmail installation in Section 2, and cover stuff like POP and
virtual domains under Section 3--with pointers to existing documents
that cover things well enough already.

>Most of the differences between the documentation vary around choices in
>init methods and to what level to use daemontools and tcpserver.  Given that
>most of the modularity of qmail and support is being given around using a
>certain group of tools and methods, why not write the 'assistance'
>documentation to fit those molds?  Yes its flexible, but if you want help,
>you better try this method.

I'm not sure I follow you. What is it you'd like to see?

>Being a newbie, and at the tail end of installation, I must say to complete
>my install, I had to use a conglomerate of the user supplied documentations.
>I didn't use LWQ much,

Why not? Did it scare you off? Did it look wrong for you somehow?

I believe that pretty much anyone who can read and type can install
qmail from LWQ, and I can't think of any reasons why the LWQ
installation would be a bad idea for any qmail beginner. If I'm wrong, 
tell me why.

>but on first glance, the thing that stood out the
>most is your method of starting the programs, its much more layered than
>some of the other approaches.

Is that good, bad, or what? I'm not attacking you, I'm looking for
feedback. Be honest: I won't be offended.

>I'm using rh, so my script turned out to be a monster, based on Russell's I
>think (? or from Adam) but its nice because it has the queue functions, cdb
>fucntions, etc all in it.  I think a script like this is very helpful to new
>users who don't know all the different tools that are available to do the
>different tasks.

Does it do anything the LWQ script doesn't do?

-Dave



RE: [ Documentation problems ] - just a quick note from me..

1999-11-17 Thread Steve Kapinos

I wouldn't say LWQ is lacking, but the variations between the 'howto'
documents is wildly different.  I think possibly a 'goal tree' might be
appropriate.  IE if you are installing qmail to:

a) install a local only mailsystem with smtp relaying .. then read A
b) install a small local and pop3 mailserver with smtp relaying .. then read
B
c) install a large pop3 mailserver, with large groups of virtualdomains..
then read C

Most of the differences between the documentation vary around choices in
init methods and to what level to use daemontools and tcpserver.  Given that
most of the modularity of qmail and support is being given around using a
certain group of tools and methods, why not write the 'assistance'
documentation to fit those molds?  Yes its flexible, but if you want help,
you better try this method.

Being a newbie, and at the tail end of installation, I must say to complete
my install, I had to use a conglomerate of the user supplied documentations.
I didn't use LWQ much, but on first glance, the thing that stood out the
most is your method of starting the programs, its much more layered than
some of the other approaches.

I'm using rh, so my script turned out to be a monster, based on Russell's I
think (? or from Adam) but its nice because it has the queue functions, cdb
fucntions, etc all in it.  I think a script like this is very helpful to new
users who don't know all the different tools that are available to do the
different tasks.

Just a take from a struggling new user =)

-Steve

-Original Message-
From: Dave Sill [mailto:[EMAIL PROTECTED]]
Sent: Wednesday, November 17, 1999 1:05 PM
To: [EMAIL PROTECTED]
Subject: Re: [ Documentation problems ] - just a quick note from me..


"Luka Gerzic" <[EMAIL PROTECTED]> wrote:

>I have lot of trouble to fix Qmail working on one of our servers, and
>that's it i can't do it again. I was reading FAQ / doc / man / lwq
>and god know what else and there is still problem with few thing's.

I'd be interested in hearing how you feel LWQ is lacking.

>Aslo, in one documentation is one way of installing on other
>something else.

Yeah, so what? "There's more than one way to skin a cat."

>So i'm mailing this archive and all you good people working on qmail,
>to finaly make ONE "clean" document in ONE file. It'm very confused
>with some instructions about some realy easy stuff. I'm interested in
>helping with new documentation.

I'd rather see the existing documentation improved.

>... And about Mailbox, Maildir and rest of "way's" of distribution of
>mail. Make one like Maildir and don't fu*k with others.

What do you mean? qmail shouldn't support mbox format?

-Dave



Re: [ Documentation problems ] - just a quick note from me..

1999-11-17 Thread Dave Sill

"Luka Gerzic" <[EMAIL PROTECTED]> wrote:

>I have lot of trouble to fix Qmail working on one of our servers, and
>that's it i can't do it again. I was reading FAQ / doc / man / lwq
>and god know what else and there is still problem with few thing's.

I'd be interested in hearing how you feel LWQ is lacking.

>Aslo, in one documentation is one way of installing on other
>something else.

Yeah, so what? "There's more than one way to skin a cat."

>So i'm mailing this archive and all you good people working on qmail,
>to finaly make ONE "clean" document in ONE file. It'm very confused
>with some instructions about some realy easy stuff. I'm interested in
>helping with new documentation.

I'd rather see the existing documentation improved.

>... And about Mailbox, Maildir and rest of "way's" of distribution of
>mail. Make one like Maildir and don't fu*k with others.

What do you mean? qmail shouldn't support mbox format?

-Dave



[ Documentation problems ] - just a quick note from me..

1999-11-17 Thread Luka Gerzic

First, hi to all!

I have lot of trouble to fix Qmail working on one of our servers, and that's
it
i can't do it again. I was reading FAQ / doc / man / lwq  and god know what
else
and there is still problem with few thing's. Aslo, in one documentation is
one way
of installing on other something else. So i'm mailing this archive and all
you good people
working on qmail, to finaly make ONE "clean" document in ONE file. It'm very
confused
with some instructions about some realy easy stuff. I'm interested in
helping with new
documentation. Also i'm interested in makeing of qmail html help page. Don't
get me wrong
i just like to make this realy good mta to the masses and all public. It's
realy nessesery to make
a damn good documetation for "newbies" and people that don't know linux as
god as some
people from this mailing list. Also i like to ask is there any chance that
qmail can get in some
distribution like Slackware or freebsd .. or any else ? And about Mailbox,
Maildir and rest of
"way's" of distribution of mail. Make one like Maildir and don't fu*k with
others.

And let's say i open some kind of disscution about this theme.

p.s.
I like qmail :) it's working just fine when you manage to install it. Don't
get me wrong.


D r e n i k   N e t w o r k s  /  Y u g o s l a v i a

Luka Z. Gerzic
Graphic design, prepress, html, networking
home page:  http://www.linux.drenik.net
email: [EMAIL PROTECTED] / GSM +381 64 11 0 29 56






RE: Thanks.. and help with logging

1999-11-17 Thread Petr Novotny

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 17 Nov 99, at 11:28, Steve Kapinos wrote:

> So there is the supervise process, followed by accustamp, and cyclog for
> both smtpd and pop3 (lines truncated).
> 
> Checking permissions on dirs cyclog is pointed to..
> 
> [root@hootch qmail]# ls -l | grep qmail-
> drwxrwxr-x   2 qmaill   nofiles  4096 Nov 17 12:20 qmail-pop3d
> drwxrwxr-x   2 qmaill   nofiles  4096 Nov 17 12:20 qmail-smtpd

They don't need to be writable by nofiles (but it doesn't matter 
anyway).

> here's a sample:
> 
> [root@hootch /etc]# cd /var/log/qmail
> [root@hootch qmail]# cat ./qmail-smtpd/*
> 942859225.677233 tcpserver: status: 1/40
> 942859225.678613 tcpserver: pid 16302 from 12.35.161.57
> 942859225.700022 tcpserver: ok 16302
> mail.tandbergapplications.com:12.35.161.8:25
> dhcp-57.tandbergusa.com:12.35.161.57::1288
> 942859225.720118 bash: /home/jobu/.bashrc: Permission denied

Now this is interesting. Why indeed does bash think it should use 
a .bashrc in /home/jobu? You are running smtp as qmaild, aren't 
you? What's qmaild's home directory?

> [root@hootch qmail]# cat ./qmail-pop3d/*
> 942859335.990191 tcpserver: status: 1/40
> 942859335.991045 tcpserver: pid 16310 from 12.35.161.57
> 942859336.013881 tcpserver: ok 16310
> mail.tandbergapplications.com:12.35.161.8:110
> dhcp-57.tandbergusa.com:12.35.161.57::1290
> 942859336.353578 tcpserver: end 16310 status 256
> 942859336.353787 tcpserver: status: 0/40
> 942859647.757874 tcpserver: status: 1/40
> 942859647.758543 tcpserver: pid 16331 from 12.35.161.57
> 942859647.779994 tcpserver: ok 16331
> mail.tandbergapplications.com:12.35.161.8:110
> dhcp-57.tandbergusa.com:12.35.161.57::1293
> 942859647.895205 tcpserver: end 16331 status 256
> 942859647.895417 tcpserver: status: 0/40

That's exactly what you should be seeing - that's what tcpserver -v 
does.

> First thing I saw was that bashrc error.  Looking at ~jobu, the bashrc
> file points back to the system wide /etc/bashrc, which only contains 1
> line.

Yes, but why does qmaild need to look into ~jobu?

> So back to the pop3d logging.. I would expect to see some sort of auth
> logging or something, yet it looks near identical to the smtpd logging. 
> Am I just missing the boat here or what?

If you want to have more logging, you need to patch (preferably) 
checkpassword to output the username and/or authentication 
status to stderr (or stdout?). There was no logging intended AFAIK.

-BEGIN PGP SIGNATURE-
Version: PGP 6.0.2 -- QDPGP 2.60 
Comment: http://community.wow.net/grt/qdpgp.html

iQA/AwUBODLpvFMwP8g7qbw/EQLZrACeP0222+nDvz65voIcwe7MdqMTXn0AoJyO
UjpEDPZfP42QLtJlvC8T+ODz
=j9fg
-END PGP SIGNATURE-
--
Petr Novotny, ANTEK CS
[EMAIL PROTECTED]
http://www.antek.cz
PGP key ID: 0x3BA9BC3F
-- Don't you know there ain't no devil there's just God when he's drunk.
 [Tom Waits]



RE: Thanks.. and help with logging

1999-11-17 Thread Steve Kapinos

Ok,

(warning.. long message with lots of pastes below =)  )

Checking the process list..

root 16289  0.0  1.0  1072  324 pts/2S12:20   0:00 supervise
/var/lock/qmail/smtpd tcpserver -v -x/etc/tcp.smtp.cdb -u50
qmaill   16290  0.0  0.9  1068  304 pts/2S12:20   0:00 accustamp
qmaill   16291  0.0  1.1  1084  340 pts/2S12:20   0:00 cyclog
/var/log/qmail/qmail-smtpd
qmaild   16292  0.0  1.6  1196  492 pts/2S12:20   0:00
tcpserver -v -x/etc/tcp.smtp.cdb -u503 -g502 0 smtp /var/qmail/bin/qm
root 16293  0.0  1.0  1072  324 pts/2S12:20   0:00 supervise
/var/lock/qmail/pop3d tcpserver -v 0 pop-3 /var/qmail/bin/q
qmaill   16294  0.0  0.9  1068  304 pts/2S12:20   0:00 accustamp
qmaill   16295  0.0  1.1  1084  340 pts/2S12:20   0:00 cyclog
/var/log/qmail/qmail-pop3d
root 16296  0.0  1.5  1196  488 pts/2S12:20   0:00 tcpserver -v
0 pop-3 /var/qmail/bin/qmail-popup mail.tandbergapplicat


So there is the supervise process, followed by accustamp, and cyclog for
both smtpd and pop3 (lines truncated).

Checking permissions on dirs cyclog is pointed to..

[root@hootch qmail]# ls -l | grep qmail-
drwxrwxr-x   2 qmaill   nofiles  4096 Nov 17 12:20 qmail-pop3d
drwxrwxr-x   2 qmaill   nofiles  4096 Nov 17 12:20 qmail-smtpd

When cyclog is started from the init string, it does create a @jibberish
file name in each dir.  I've found out testing during this message.. that
something IS indeed dumped to qmail-pop3d by cyclog, but it seems greatly
delayed vs the other logging.  However, the output looks near identical to
the output of smtpd.

here's a sample:

[root@hootch /etc]# cd /var/log/qmail
[root@hootch qmail]# cat ./qmail-smtpd/*
942859225.677233 tcpserver: status: 1/40
942859225.678613 tcpserver: pid 16302 from 12.35.161.57
942859225.700022 tcpserver: ok 16302
mail.tandbergapplications.com:12.35.161.8:25
dhcp-57.tandbergusa.com:12.35.161.57::1288
942859225.720118 bash: /home/jobu/.bashrc: Permission denied
942859225.866366 tcpserver: end 16302 status 0
942859225.866554 tcpserver: status: 0/40

[root@hootch qmail]# cat ./qmail-pop3d/*
942859335.990191 tcpserver: status: 1/40
942859335.991045 tcpserver: pid 16310 from 12.35.161.57
942859336.013881 tcpserver: ok 16310
mail.tandbergapplications.com:12.35.161.8:110
dhcp-57.tandbergusa.com:12.35.161.57::1290
942859336.353578 tcpserver: end 16310 status 256
942859336.353787 tcpserver: status: 0/40
942859647.757874 tcpserver: status: 1/40
942859647.758543 tcpserver: pid 16331 from 12.35.161.57
942859647.779994 tcpserver: ok 16331
mail.tandbergapplications.com:12.35.161.8:110
dhcp-57.tandbergusa.com:12.35.161.57::1293
942859647.895205 tcpserver: end 16331 status 256
942859647.895417 tcpserver: status: 0/40


First thing I saw was that bashrc error.  Looking at ~jobu, the bashrc file
points back to the system wide /etc/bashrc, which only contains 1 line.  sh
is linked to bash (rh I guess..), so it must be from the scripts called in
the smtpd process.  /etc/bashrc only contains this..

[root@hootch qmail]# cat /etc/bashrc
# /etc/bashrc

# System wide functions and aliases
# Environment stuff goes in /etc/profile

# For some unknown reason bash refuses to inherit
# PS1 in some circumstances that I can't figure out.
# Putting PS1 here ensures that it gets loaded every time.
PS1="[\u@\h \W]\\$ "

I don't know what PS1 is, but it doesn't seem to be causing problems..

So back to the pop3d logging.. I would expect to see some sort of auth
logging or something, yet it looks near identical to the smtpd logging.  Am
I just missing the boat here or what?

Thanks

-Steve
-Original Message-
From: Dave Sill [mailto:[EMAIL PROTECTED]]
Sent: Wednesday, November 17, 1999 10:49 AM
To: [EMAIL PROTECTED]
Subject: Re: Thanks.. and help with logging


"Steve Kapinos" <[EMAIL PROTECTED]> wrote:

>supervise /var/lock/qmail/pop3d tcpserver -v 0 pop-3
>/var/qmail/bin/qmail-popup mail.tandbergapplications.com \
>/bin/checkpassword /var/qmail/bin/qmail-pop3d Maildir 2>&1 | setuser
>qmaill accustamp | \
>setuser qmaill cyclog /var/log/qmail/qmail-pop3d &
>
>Now, I've forgotten my shell basics so I forget which number represents
>which output, so the rest here is hacks of other people's work.

0 is standard input, 1 is standard output, and 2 is standard error.

>The smtp logging works fine, but I don't seem to get any kind of logging
out
>of the pop3d line.  How can I get some logging out of the pop3d part of the
>system?

Is /var/log/qmail/qmail-pop3d owned and writable by user qmaill? Do
you see the pop3d cyclog process running?

-Dave



problem with virtual domain

1999-11-17 Thread Martin Paulucci

Hi,

I have some virtual-domains, but this new one is having problems.
I send a message to [EMAIL PROTECTED] and it says the user doesn't
exist, but it does (it's in the vpasswd file):
Check the log:
Nov 17 13:28:59 babel qmail: 942856139.641770 starting delivery 5: msg
143542 to local [EMAIL PROTECTED]
Nov 17 13:28:59 babel qmail: 942856139.642362 status: local 1/10 remote
0/20
Nov 17 13:28:59 babel qmail: 942856139.728262 delivery 5: success:
ventas:topaes.com.ar:topaes.com.ar/POP_user_does_not_exist,_but_will_deliver_to_/mail/vpopmail/domains/topaes.com.ar/postmaster/did_0+0+1/
Nov 17 13:28:59 babel qmail: 942856139.753867 status: local 0/10 remote
0/20
Nov 17 13:28:59 babel qmail: 942856139.754349 end msg 143542


And if I send an email to [EMAIL PROTECTED] it says the same
thing!!. any idea?.



qmail queue editing...

1999-11-17 Thread John P. Looney

 I stupidly setup my desktop with mutt & sendmail incorrectly. I just had
it using the qmail mail server as a smart host, and didn't setup
masquerading. The net result being that all mails looked like they came
from [EMAIL PROTECTED] (our internal domainname), which
isn't DNS resolveable from outside our firewall. Any mail server with
stringent anti-spam stuff refused to accept the mails.

 If I shutdown qmail, and manually change every occurance of
oracle1.fv.digiserve.ie to online.ie, can I restart qmail, and have it
retry (and succeed) to send the mail ? Is there a neater way of doing this
?

John

-- 
Microsoft. The best reason in the world to drink beer.
http://www.redbrick.dcu.ie/~valen



RE: tcpserver dont want to run =(

1999-11-17 Thread Vince Vielhaber


On 17-Nov-99 Michael Boman wrote:
> I found the error.. I replace my hostname with a '0' then it works like a
> charm.. Why do the documentation say that you should put your hostname
> there?

It's supposed to restrict who can connect.  I've never used that part of
it tho since it seems that -x kinda does the same thing.

Vince.
-- 
==
Vince Vielhaber -- KA8CSH   email: [EMAIL PROTECTED]   flame-mail: /dev/null
  # includeHave you seen http://www.pop4.net?
Online Campground Directoryhttp://www.camping-usa.com
   Online Giftshop Superstorehttp://www.cloudninegifts.com
==




Re: virtual domains...

1999-11-17 Thread Dave Sill

Edward Castillo-Jakosalem <[EMAIL PROTECTED]> wrote:

>I have this entry on my virtualdomains file:
>
>test@:ecj
>
>ecj is my username so I understand that if I send mails to
>test@, they will fall on my mailbox. It doesn't. I already
>added virtdomain on my rcpthosts file.

Mail to test@ will go to ecj-test. You'll need a
.qmail-test or .qmail-default file to catch them.

>Do I have to restart qmail and add an instruction for it to read virtual
>domains?

Send qmail-send a HUP signal after modifying virtualdomains. ("qmail
hup" with the LWQ qmail script.)

>Do I also have to add a .qmail-??? on my homedir?

Yes.

>I also read somewhere that a file called 'users' can also be used when
>using virtual domains. Where can I find docs on this?

http://Web.InfoAve.Net/~dsill/lwq.html#qmail-users

-Dave



Re: home_dir_is_writable

1999-11-17 Thread Rohit Khamkar

I need some help from you guys. I have qmail installed on a machine. This
machine is behind a firewall and this machine can send mails to outside  to
anyone and it can send mails internally using sendmail. This machine relays
its mail to someother host. No problems on that. When I installed qmail on
it,  and I tried sending mails outside or internally, qmail just wont do
anything. While installing qmail though, while you run ./config , it says
the machine doesnt have a fully qualified domain named . So i manually edit
the files in the control folder . Any help in this would be greatly
appreciated. But I cannot have qmail to send mails to anyone.

Thanks
Rohit

Dave Sill wrote:

> Edward Castillo-Jakosalem <[EMAIL PROTECTED]> wrote:
>
> >No. I checked the ownership and its writable alright by just the owner.
>
> Sure it's not group writable? If it is, even if the owner is the only
> member of the group, qmail-local will balk.
>
> -Dave



Re: Thanks.. and help with logging

1999-11-17 Thread Dave Sill

"Steve Kapinos" <[EMAIL PROTECTED]> wrote:

>supervise /var/lock/qmail/pop3d tcpserver -v 0 pop-3
>/var/qmail/bin/qmail-popup mail.tandbergapplications.com \
>/bin/checkpassword /var/qmail/bin/qmail-pop3d Maildir 2>&1 | setuser
>qmaill accustamp | \
>setuser qmaill cyclog /var/log/qmail/qmail-pop3d &
>
>Now, I've forgotten my shell basics so I forget which number represents
>which output, so the rest here is hacks of other people's work.

0 is standard input, 1 is standard output, and 2 is standard error.

>The smtp logging works fine, but I don't seem to get any kind of logging out
>of the pop3d line.  How can I get some logging out of the pop3d part of the
>system?

Is /var/log/qmail/qmail-pop3d owned and writable by user qmaill? Do
you see the pop3d cyclog process running?

-Dave



Re: Man pages

1999-11-17 Thread Mate Wierdl


> Well.. exporting MANPATH did not work well for me, something just didn't
> work right.  However, editing /etc/man.config and putting an extra MANPATH
> line in there for qmail did.

The proper thing to do is to put /var/qmail/bin in PATH, then MANPATH
automatically gets modified to include /var/qmail/man.  No need to
fiddle with the man conf file.

Make sure though that the formatted pages do not get installed ( in
/var/qmail/man/cat?).  Otherwise nonroot users will not be able to
read the man pages after a while.

Setting the MANPATH should work under RH 6.*---it was not working on
earlier versions.   Adam tells me that the whole man pages business
does not work under Debian at all.

Mate



Re: home_dir_is_writable

1999-11-17 Thread Dave Sill

Edward Castillo-Jakosalem <[EMAIL PROTECTED]> wrote:

>No. I checked the ownership and its writable alright by just the owner.

Sure it's not group writable? If it is, even if the owner is the only
member of the group, qmail-local will balk.

-Dave



Re: Problem with virtual domains

1999-11-17 Thread Magnus Bodin

On Wed, Nov 17, 1999 at 03:21:29PM +0100, Thomas Booms EDV wrote:
> Hi all,
> 
> in /var/qmail/alias/.qmail-default I've made my local alias name as the
> only entry, so I get mails from root and other nonusers. Before I made
> this change, mails from root were gone into Mailbox in this dir. Mails
> to info@ I receive too. I think that it is coming through the
> entry with my local alias name.
> 
> My server hosts multiple virtual domains, so I want to deliver per
> domain one separate info@ and so on.
> 
> Testmails to real user names on domains are delivered, but no unknown
> users. Til now I didn't found the solving in the doc.
> 
> I've read the faq and the howto docs, but the problem I didn't got
> solved.
> 
> ~/.qmail, ~/.qmail-default, rights on this files and Mailbox-Directories
> were not solving my problem too.
> 
> Further I have probs understanding what's "dash" and "ext" in the
> ~/user/assign file which is described in qmail-users.html. Possibly the
> solving is to search here, but I don't understand some parts.
> 
> If you need more infos, let me know. I try to answer you.


I tend to repeat myself when these questions arise:


The "nowhere.mil:bob" in virtualdomains alternative
===

If you use the "nowhere.mil:bob" in virtualdomains, then all mail is
delivered to the user bob. 
   
This effectively mean that mail for [EMAIL PROTECTED] is delivered to 
~bob/.qmail-info if it exists, and otherwise to ~bob/.qmail

If you want to forward the mail form "[EMAIL PROTECTED]" to
"[EMAIL PROTECTED]", then put the line

&[EMAIL PROTECTED]

in ~bob/.qmail-info (no leading spaces).


(repeat with help, etc. One .qmail-file for each.)


The "nowhere.mil:alias-nowhere" in virtualdomains alternative
=
This is better if bob also is a normal user, and he and the system
administrator wants to keep the nowhere.mil mail out of his user
account.

The mail is delivered to the .qmail-files ~alias/.qmail-nowhere-*

This means that mail for [EMAIL PROTECTED] is delivered to
~alias/.qmail-nowhere-info

Thus, put the line

&[EMAIL PROTECTED]

into ~alias/.qmail-nowhere-info and you are all set for this forwarding.
(Repeat with help, etc. One .qmail-file for each.)




The fastforward-alternative
===
This is the best alternative for a bigger virtual domain. 

Put "nowhere.mil:alias-nowhere" in virtualdomains
and install the fastforward package
. 

Then put every alias for nowhere.mil in /etc/aliases
like this:

[EMAIL PROTECTED]:[EMAIL PROTECTED]
[EMAIL PROTECTED]:[EMAIL PROTECTED]


Finally put the line

| fastforward -d /etc/aliases.cdb

in ~alias/.qmail-nowhere-default


(Compile the aliases file with /var/qmail/bin/newaliases)


Also take a look at some of the following answers to vdomain-alias-FAQ:s

http://x42.com/qmail/doc/vdomains1.txt

http://x42.com/qmail/doc/vdomains2.txt

http://x42.com/qmail/doc/vdomains3.txt




-- 
Note: Today is an ODD DAY (all digits odd); 1999-11-17. It is the last but one
  for a very long time. The VERY LAST one in our lifetime will fall coming
  friday; 1999-11-19. After that, the next odd day will be 3111-1-1.  
  EVEN days, however will appear soon. The next one appear 2000-02-02, the
  first since 888-08-28.

http://x42.com/datelab/



Thanks.. and help with logging

1999-11-17 Thread Steve Kapinos

First off, I'd like to thank the members of this list for their great help
with qmail.

This list alone is why I choose to run qmail, for the great people willing
to help others.

I've gotten qmail w/qmail-pop3d working fine with tcpserver, cyclog,
supervise, and Maildir.  I'm using selective relaying with Russel's
'open-smtp' patch for checkpassword, as well.

Things are working fine now, I'd just like to fine tune the logging to make
sure when something does come up, I know where I'm looking =)

Here is my init file (part of) which is starting up qmail and the other
services:

case "$1" in
  start)
echo -n "Starting qmail: qmail-send"
supervise /var/lock/qmail/send /var/qmail/rc | setuser qmaill accustamp
| \
setuser qmaill cyclog /var/log/qmail &

echo -n " qmail-smtpd"
supervise /var/lock/qmail/smtpd tcpserver -v -x/etc/tcp.smtp.cdb \
-u$QMAILDUID -g$NOFILESGID 0 smtp \
/var/qmail/bin/qmail-smtpd-wrapper 2>&1 | setuser qmaill accustamp |
\
setuser qmaill cyclog /var/log/qmail/qmail-smtpd &

echo -n " qmail-pop3d"
supervise /var/lock/qmail/pop3d tcpserver -v 0 pop-3
/var/qmail/bin/qmail-popup mail.tandbergapplications.com \
/bin/checkpassword /var/qmail/bin/qmail-pop3d Maildir 2>&1 | setuser
qmaill accustamp | \
setuser qmaill cyclog /var/log/qmail/qmail-pop3d &


I dropped the splogger part out of the standard /var/qmail/rc file so that
it outputs to std output which is then grabbed by cyclog and dumped into
/var/log/qmail, this works fine.

Now, I've forgotten my shell basics so I forget which number represents
which output, so the rest here is hacks of other people's work.

The smtp logging works fine, but I don't seem to get any kind of logging out
of the pop3d line.  How can I get some logging out of the pop3d part of the
system?

-Steve

 winmail.dat


Problem with virtual domains

1999-11-17 Thread Thomas Booms EDV

Hi all,

in /var/qmail/alias/.qmail-default I've made my local alias name as the
only entry, so I get mails from root and other nonusers. Before I made
this change, mails from root were gone into Mailbox in this dir. Mails
to info@ I receive too. I think that it is coming through the
entry with my local alias name.

My server hosts multiple virtual domains, so I want to deliver per
domain one separate info@ and so on.

Testmails to real user names on domains are delivered, but no unknown
users. Til now I didn't found the solving in the doc.

I've read the faq and the howto docs, but the problem I didn't got
solved.

~/.qmail, ~/.qmail-default, rights on this files and Mailbox-Directories
were not solving my problem too.

Further I have probs understanding what's "dash" and "ext" in the
~/user/assign file which is described in qmail-users.html. Possibly the
solving is to search here, but I don't understand some parts.

If you need more infos, let me know. I try to answer you.

Thomas



Re: home_dir_is_writable

1999-11-17 Thread Edward Castillo-Jakosalem



No. I checked the ownership and its writable alright by just the owner.
Will look at the site though. 
Thanks!



Regards,

Edward Castillo Jakosalem

On Wed, 17 Nov 1999, Dave Sill wrote:

> Date: Wed, 17 Nov 1999 09:13:28 -0500 (EST)
> From: Dave Sill <[EMAIL PROTECTED]>
> To: [EMAIL PROTECTED]
> Subject: Re: home_dir_is_writable
> 
> Edward Castillo-Jakosalem <[EMAIL PROTECTED]> wrote:
> 
> >What could be wrong?
> 
> Gee, maybe the user's home directory is writable by other than the
> owner, and qmail-local doesn't like that because it means those other
> could usurp his mail.
> 
> See also:
> 
> http://Web.InfoAve.Net/~dsill/lwq.html#home-dir-mode
> 
> -Dave
> 



Re: ETRN command support

1999-11-17 Thread Anand Buddhdev

On Wed, Nov 17, 1999 at 09:50:50AM +0100, Antonio Navarro Navarro wrote:

Download and install the serialmail package. In the source tarball, find
a file called AUTOTURN. It has all the instructions you need. Serialmail
is available here:

ftp://koobera.math.uic.edu/www/serialmail.html

> Hi All !
> 
> It seems that the ETRN command is not implemented in Qmail. How
> can I force the dequeing of messages for a domain ?

-- 
See complete headers for more info



Re: home_dir_is_writable

1999-11-17 Thread Dave Sill

Edward Castillo-Jakosalem <[EMAIL PROTECTED]> wrote:

>What could be wrong?

Gee, maybe the user's home directory is writable by other than the
owner, and qmail-local doesn't like that because it means those other
could usurp his mail.

See also:

http://Web.InfoAve.Net/~dsill/lwq.html#home-dir-mode

-Dave



home_dir_is_writable

1999-11-17 Thread Edward Castillo-Jakosalem


Hi again!
This is the first time I encountered this error message. I've been trying
to send an email to one virtual domain user I configured. I have this
entry in my virtualdomains file.

alias@domain:user

In his homedir, I have .qmail-alias which contains just "user" so that the
mail will be forwarded to him.

What could be wrong?
Thanks again and more power!


Regards,

Edward Castillo-Jakosalem



Re: changes to .qmail

1999-11-17 Thread John P. Looney

On Wed, Nov 17, 1999 at 07:30:51AM -0500, Subba Rao mentioned:
> If I were to make changes to .qmail, do you need to restart the
> qmail server? If regular users are using other mail filters, then
> they cannot restart Qmail, unless they are root.
> 
> I am testing maildrop for one user account. I did edit his .qmail to
> use maildrop. None of the filtering is happening yet. At this point
> I don't if the filters are wrong or I have to restart Qmail. 

 You don't have to. Just got it working myself this morning. Mail me if you
want me to post an example ~/.qmail or ~/.mailfilter file.

Kate

-- 
Microsoft. The best reason in the world to drink beer.
http://www.redbrick.dcu.ie/~valen



changes to .qmail

1999-11-17 Thread Subba Rao


hello,

If I were to make changes to .qmail, do you need to restart the
qmail server? If regular users are using other mail filters, then
they cannot restart Qmail, unless they are root.

I am testing maildrop for one user account. I did edit his .qmail to
use maildrop. None of the filtering is happening yet. At this point
I don't if the filters are wrong or I have to restart Qmail. 

Thanks for any input.

Subba Rao
[EMAIL PROTECTED]
http://pws.prserv.net/truemax/



AW: Can I refuse specific domains?

1999-11-17 Thread Häffelin Holger

What about control/badmailfrom. Here you list all users or domains you dont
want to accept mail from.
Syntax is like:

[EMAIL PROTECTED]
@another.domain

CU Holger


> -Ursprüngliche Nachricht-
> Von: Jean Caron [mailto:[EMAIL PROTECTED]]
> Gesendet am: Dienstag, 16. November 1999 15:42
> An: [EMAIL PROTECTED]
> Betreff: Can I refuse specific domains?
> 
> 
> Hi all,
> 
> Possibly a simple question for most of you.
> 
> Can I reject messages destined to certain domains ? I seem to 
> be dealing
> with somebody that's got too much time on their hands, and my 
> send queue
> gets filled with messages for some strange domain. I will look into it
> further, but for now, I would like to simply reject all mail 
> addressed to
> that specific domain.
> 
> Can it be done quickly ?
> 
> Thanks in advance.
> Jean
> 



AW: SMTP host

1999-11-17 Thread Häffelin Holger

Try in your control/smtproutes:

:your.relay.host

This should direct all emails which could noch get delivered locally to this
host.

CU
Holger


> -Ursprüngliche Nachricht-
> Von: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
> Gesendet am: Dienstag, 16. November 1999 13:20
> An: [EMAIL PROTECTED]
> Betreff: SMTP host
> 
> I have a qmail server sitting on two networks.  The machines
> on the private network can't address, directly, the internet.
> I have some scripts running on a server on the private network
> that send email to users on LOCALHOST. What I'd like to do is
> setup the machine running the scripts to send all out going 
> email through the qmail server that has access to the internet.
> Currently the SCRIPT machine is running sendmail. I have no
> problem with putting qmail on that machine as well.
> 
> 
> Any help is greatly appreciated.
> 
> --
> G. Clifford Williams
> Graphic Rezidew
> [EMAIL PROTECTED]
> http://graphic.rezidew.net
> 



Re: Maildirsmtp fails to run :-(.

1999-11-17 Thread Rok Papez

Hello!

On Wed, 17 Nov 1999, Rok Papez wrote:

> The problem is with the "mail exchange script". Fetchmail works just fine, but
> maildirsmtp never runs :(((. I looked thru the logs but found no error; I've
> tried a lot of things (exec, ...) but nothing worked.
> What does maildirsmtp want ??

With closer examination I've found out that tcpclient is reporting this:

maildirserial: fatal: making no progress, giving up
tcpclient: fatal: unable to set up descriptor 7: file descriptor not open
tcpclient: fatal: unable to set up descriptor 7: file descriptor not open
tcpclient: fatal: unable to set up descriptor 7: file descriptor not open

The fd number is constant (it doesn't change, when I try multiple times)

Can someone please help me out? 

-- 
best regards,
Rok Papez.



Re: 550 cannot route to sender

1999-11-17 Thread Nagy Balazs

On Wed, 17 Nov 1999 [EMAIL PROTECTED] wrote:

> On Mon, Nov 15, 1999 at 01:54:32PM +0100, Nagy Balazs wrote:
> 
> > It seems the problem is solved now:
> > ;; ANSWER SECTION:
> > col7.metta.lk.  17h46m59s IN MX  10 metta.lk.
> > col7.metta.lk.  16h53m38s IN NS  server1.tradenetsl.lk.
> > col7.metta.lk.  16h53m38s IN NS  dhamma.metta.lk.
> 
> I still get messages returned but not the error cannot route to sender 
> I think I gave the below error also.
> I cannot understand what I should do to correct this.

I tried it a bit (I have commented as in C++ code):

zweiblumen:/etc>># host 194.138.37.40
40.37.138.194.IN-ADDR.ARPA domain name pointer gecko.sbs.de
zweiblumen:/etc>># telnet gecko.sbs.de 25
Trying 194.138.37.40...
Connected to gecko.sbs.de.
Escape character is '^]'.
220 gecko.sbs.de ESMTP Knock knock. Who is there?
HELO synergon.hu
250 gecko.sbs.de Hello kozos.synergon.hu [194.149.60.23], pleased to meet you
//Maybe it's a sendmail
MAIL FROM:<[EMAIL PROTECTED]>
250 <[EMAIL PROTECTED]>... Sender ok
RCPT TO:<[EMAIL PROTECTED]>
501 <[EMAIL PROTECTED]>... Recipient domain must exist
//This is a typical sendmail error message
quit
221 gecko.sbs.de closing connection
Connection closed by foreign host.
zweiblumen:/etc>># host col7.metta.lk
col7.metta.lk has address 172.16.1.1
//This is a problem
col7.metta.lk mail is handled (pri=10) by metta.lk
zweiblumen:/etc>># dig col7.metta.lk any

; <<>> DiG 8.2 <<>> col7.metta.lk any
;; res options: init recurs defnam dnsrch
;; got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 4
;; flags: qr rd ra; QUERY: 1, ANSWER: 4, AUTHORITY: 2, ADDITIONAL: 3
;; QUERY SECTION:
;;  col7.metta.lk, type = ANY, class = IN

;; ANSWER SECTION:
col7.metta.lk.  3h21m IN NS server1.tradenetsl.lk.
col7.metta.lk.  3h21m IN NS dhamma.metta.lk.
col7.metta.lk.  3h31m35s IN MX  10 metta.lk.
col7.metta.lk.  23h58m23s IN A  172.16.1.1
//  This is a problem.  You have to erase the A record from the outer
// metta.lk zone.  That server can store all messages which come to col7 to
// a folder (ie. ~alias/172.16.1.1/), but qmail doesn't have to have that
// dns entry.

;; AUTHORITY SECTION:
col7.metta.lk.  3h21m IN NS server1.tradenetsl.lk.
col7.metta.lk.  3h21m IN NS dhamma.metta.lk.

;; ADDITIONAL SECTION:
server1.tradenetsl.lk.  6d22h30m53s IN A  204.143.107.34
dhamma.metta.lk.3h31m35s IN A   204.143.107.46
metta.lk.   6d14h6m53s IN A  204.143.107.46

;; Total query time: 3 msec
;; FROM: zweiblumen.sun.synergon.hu to SERVER: default -- 172.23.130.1
;; WHEN: Wed Nov 17 12:30:14 1999
;; MSG SIZE  sent: 31  rcvd: 201
-- 
Regards: Kevin (Balazs) @ synergon



qmail Digest 17 Nov 1999 11:00:01 -0000 Issue 822

1999-11-17 Thread qmail-digest-help


qmail Digest 17 Nov 1999 11:00:01 - Issue 822

Topics (messages 33124 through 33221):

Maildir
33124 by: Carlo Gibertini
33126 by: Marthe Nesøen Gangfløt
33214 by: dd

Benchmarks
33125 by: Marthe Nesøen Gangfløt
33133 by: Peter Green
33136 by: Eric Dahnke
33139 by: farber.admin.f-tech.net
33144 by: Peter Green
33149 by: farber.admin.f-tech.net
33151 by: Peter Green
33154 by: Bruce Guenter
33184 by: Sam
33185 by: farber.admin.f-tech.net
33186 by: Michael Boyiazis
33189 by: Sam
33190 by: Stefan Paletta
33195 by: Sam
33197 by: Bill Parker
33200 by: Markus Stumpf
33203 by: Bruce Guenter
33207 by: Sam

Re: RCPT aggregation
33127 by: Sam
33192 by: Joe Kelsey

qmail/maildir/procmail ?
33128 by: John P . Looney
33131 by: Dave Sill
33147 by: John P . Looney
33159 by: Giles Lean

Re: Duplicate messages.
33129 by: Dave Sill
33132 by: Patrick, Robert
33135 by: Dave Sill
33153 by: Russell Nelson

Re: Man pages
33130 by: Dave Sill
33143 by: Russell Nelson
33177 by: Steve Kapinos
33178 by: Dave Sill
33182 by: Peter Green
33208 by: Rogerio Brito
33209 by: Rogerio Brito

logging tcpserver activities
33134 by: Edward Castillo-Jakosalem
33137 by: Dave Sill

Can I refuse specific domains?
33138 by: Jean Caron
33152 by: Russell Nelson
33158 by: Jean Caron
33160 by: Dave Sill
33163 by: Russell Nelson
33173 by: Jean Caron
33176 by: Russell Nelson

Re: User has no Maildir?
33140 by: Dave Sill

Re: dot-qmail files and running programs
33141 by: Dave Sill
33167 by: christian dubettier

Re: getting qmail to retry
33142 by: Russell Nelson

Re: qmail remote delivery logic
33145 by: Fred Lindberg
33146 by: Fred Lindberg

Re: open relay report
33148 by: Bruno Wolff III

Re: Upgraded RedHat from 5.2 to 6.1, qmail 1/2 broken.
33150 by: Mate Wierdl
33211 by: Troy Frericks

Re: methods for ETRN
33155 by: Jon Rust

pop over qmail-pop3d times out after about 3 min (1 meg)
33156 by: Markus Wuebben
33161 by: Adam Michaud

SMTP host
33157 by: rezidew.rezidew.net

qmail-users and directory depth
33162 by: Matt Schnierle -- Stargate
33181 by: Patrick, Robert

tcpserver dont want to run =(
33164 by: Michael Boman
33175 by: Vince Vielhaber
33199 by: Michael Boman
33201 by: Vince Vielhaber
33202 by: Michael Boman
33204 by: Vince Vielhaber
33205 by: Michael Boman
33206 by: Vince Vielhaber
33213 by: Michael Boman

Newlines Patch?
33165 by: Bill Parker

Strange bounced mail
33166 by: Joseph R. Junkin

qmail is dying
33168 by: Gustavo Rios
33170 by: Dave Sill
33171 by: Dave Sill
33172 by: Gustavo Rios
33174 by: Gustavo Rios

Re: adding site-wide signatures to all outgoing emails ?
33169 by: Magnus Bodin
33179 by: Alex Shipp

Maildir to Mbox Migration
33180 by: Kai MacTane
33198 by: Markus Stumpf

IMAP + Subfolders
33183 by: eric

Old Mail Removal
33187 by: Mike Morrison

Maildirsmtp fails to run :-(.
33188 by: Rok Papez

qmail crashing solaris 2.4
33191 by: Daniel Mattos
33196 by: Sam

Qmail architecture questions
33193 by: Bill Halchin
33210 by: harold.nb.com.sg ()

Re: Large message killing system
33194 by: Florian G. Pflug

qmail-pop3d authentication errors
33212 by: Peter Cavender

virtual domains...
33215 by: Edward Castillo-Jakosalem
33217 by: Alexander Jernejcic

ETRN command support
33216 by: Antonio Navarro Navarro

dot-forward permissions...
33218 by: Andy Bradford

Re: qmail, Linux, and NetApp/NFS
33219 by: Curtis Generous

Re: 550  cannot route to sender
33220 by: qmail.col7.metta.lk

Sending unrecognized mails to another host
33221 by: Thomas Breder

Administrivia:

To subscribe to the digest, e-mail:
[EMAIL PROTECTED]

To unsubscribe from the digest, e-mail:
[EMAIL PROTECTED]

To bug my human owner, e-mail:
[EMAIL PROTECTED]

To post to the list, e-mail:
[EMAIL PROTECTED]


--



Hello,

I instaled qmail with Maildir, but cannot figure how to do for each time
I add a user the linux automaticly create the Maildir.

--

Abraços,

Carlo Gibertini






At 09:59 16.11.99 -0200, Carlo Gibertini wrote:
>Hello,
>
>I instaled qmail with Maildir, but cannot figure how to do for each time
>I add a user the linux automaticly create the Maildir.

Actually it depends on what syste

Sending unrecognized mails to another host

1999-11-17 Thread Thomas Breder

Hello,

I want to deliver some messages locally and some other messages for the
same domain should be directed to another mail server without changing
the domain-component.

Example:
[EMAIL PROTECTED] should be delivered locally
and
[EMAIL PROTECTED] should be directed to another server

using the workaround with |forward "$LOCAL"@yourorg" (refer to FAQ 4.1) is
not suiteable, because it changes the domain-component from myorg.com to
yourorg.com.

I found the following working solution:
I insert the following line in ~/alias/.qmail-default
|/var/qmail/bin/qmail-remote "$HOST" "$SENDER" "$RECIPIENT"

Am I running in any trouble using this solution??

Bye Thomas




Re: 550 cannot route to sender

1999-11-17 Thread qmail

On Mon, Nov 15, 1999 at 01:54:32PM +0100, Nagy Balazs wrote:

Hi,

Thank you for having a look at my problem.

> > >  The only record in the internet DNS
> > > zone have to be an MX record for your autoturn server.
> > Could you kindly give an example
 
> It seems the problem is solved now:
> ;; ANSWER SECTION:
> col7.metta.lk.17h46m59s IN MX  10 metta.lk.
> col7.metta.lk.16h53m38s IN NS  server1.tradenetsl.lk.
> col7.metta.lk.16h53m38s IN NS  dhamma.metta.lk.

I still get messages returned but not the error cannot route to sender 
I think I gave the below error also.
I cannot understand what I should do to correct this.

I thank you for your help
Jacob

-
Hi. This is the qmail-send program at metta.lk.
I'm afraid I wasn't able to deliver your message to the following
addresses.
This is a permanent error; I've given up. Sorry it didn't work out.

<[EMAIL PROTECTED]>:
Connected to 194.138.37.40 but sender was rejected.
Remote host said: 501 <[EMAIL PROTECTED]>... Sender domain must exist

--- Below this line is a copy of the message.


Return-Path: <[EMAIL PROTECTED]>
Received: (qmail 16316 invoked from network); 17 Nov 1999 01:52:25 -
Received: from col7.metta.lk (HELO metta.lk) ([EMAIL PROTECTED])
  by dhamma.metta.lk with SMTP; 17 Nov 1999 01:52:25 -
Received: (qmail 5562 invoked by uid 523); 17 Nov 1999 01:14:13 -
Date: Wed, 17 Nov 1999 07:14:13 +0600
From: [EMAIL PROTECTED]
To: Rainer Klier <[EMAIL PROTECTED]>
Subject: Re: Docu ?
Message-ID: <[EMAIL PROTECTED]>
References: <[EMAIL PROTECTED]>
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
X-Mailer: Mutt 0.95.4us
In-Reply-To: <[EMAIL PROTECTED]>; from Rainer Klier on Tue, Nov
16,
+1999 at 10:15:45AM +0100

On Tue, Nov 16, 1999 at 10:15:45AM +0100, Rainer Klier wrote:

Hi there ...





---



Re: qmail, Linux, and NetApp/NFS

1999-11-17 Thread Curtis Generous

According to Pedro Melo:
> 
> big mail systems have two classic archs:
>  - single (or multiple) nfs store with multiple frontends: in this case all the
>frontends view all the mailboxes, and the client can use any one to access
>his mail. the botleneck here (assuming bandwith is no problem nor is horse
>power) is the cdb/database to store the user info. It get's big. Ldap is the
>solutiong here. So, Netapps (two with the mirroring option), gigabit
>interconnnection with jumbo frames, alteons to loadbalence the frontends,
>and ldap to store the user info (use several ldap boxes and loadbalance them
>with alteon gear also) should get you to 1m users no probs.

Since you have described pretty much exactly my configuration here,
have anyone tried to run Solaris's CACHFS in conjunction with the
NetApps filers which are used to store the user's $MAILDIR files to
increase NFS cache performance.

I would like to know if there are any gotcha's.
Thanks

--curtis



dot-forward permissions...

1999-11-17 Thread Andy Bradford

What should be the uid/gid of dot-forward?  It installs as root/root but I 
am wondering if this is correct?
Andy
-- 
+== Andy == TiK: garbaglio ==+
|Linux is about freedom of choice|
+== http://www.xmission.com/~bradipo/ ===+




Re: virtual domains...

1999-11-17 Thread Alexander Jernejcic

you may use the link below for a really well done how-to. you will 
find handling of virt. domains, userasignments etc. here. yes, it is 
for pop3 user setup, but IMHO the principals are well described here 
too. but be carefull with the users/assign file. put the '-' for ext 
(6th field) into the record if you want to do nice things with 
.qmail-xy as was discussed here not long ago.

http://www.tibus.net/pgregg/projects/qmail/single-uid-howto.txt

btw: as far as i know, you have to put only the domain-part into the 
virtualdomains file and not the name-part. like myvirt.org:userhere . 
and don't forget to SIGHUP qmail-send.

greetings 
Alexander
-- 
Alexander Jernejcic, E-Mail: [EMAIL PROTECTED]
IntelliNet EDV-Dienstleistungsges.m.b.H., Mariahilferstraße 103, 1060 
Wien
Tel.: 595 23 88, Fax: 595 23 90

>> Ursprüngliche Nachricht <<

Am 11/17/99, 9:24:52 AM, schrieb Edward Castillo-Jakosalem 
<[EMAIL PROTECTED]> zum Thema virtual domains...:


> Hi again!
> I just started to use qmail's virtual domains feature and wanted to 
know
> why an email I send to a virt dom user doesn't arrive where I intended 
it.

> I have this entry on my virtualdomains file:

> test@:ecj

> ecj is my username so I understand that if I send mails to
> test@, they will fall on my mailbox. It doesn't. I already
> added virtdomain on my rcpthosts file.

> Do I have to restart qmail and add an instruction for it to read 
virtual
> domains? Do I also have to add a .qmail-??? on my homedir?

> I also read somewhere that a file called 'users' can also be used when
> using virtual domains. Where can I find docs on this?

> Thanks once again for any help and more power!


> Regards,

> Edward Castillo Jakosalem





ETRN command support

1999-11-17 Thread Antonio Navarro Navarro

Hi All !

It seems that the ETRN command is not implemented in Qmail. How can I force the 
dequeing of messages for a domain ?

Regards,

Antonio Navarro Navarro
BemarNet Management
[EMAIL PROTECTED]
http://www.bemarnet.es



virtual domains...

1999-11-17 Thread Edward Castillo-Jakosalem


Hi again!
I just started to use qmail's virtual domains feature and wanted to know
why an email I send to a virt dom user doesn't arrive where I intended it.

I have this entry on my virtualdomains file:

test@:ecj

ecj is my username so I understand that if I send mails to
test@, they will fall on my mailbox. It doesn't. I already
added virtdomain on my rcpthosts file.

Do I have to restart qmail and add an instruction for it to read virtual
domains? Do I also have to add a .qmail-??? on my homedir?

I also read somewhere that a file called 'users' can also be used when
using virtual domains. Where can I find docs on this?

Thanks once again for any help and more power!


Regards,

Edward Castillo Jakosalem