How to unsubscribe from this list????

2000-07-10 Thread Atif Ali

Pleas let me know hoqw can i unsubscribe myself from the list.
Regards
aT
---
aT
Network Administrator
MCSE,CCNA
__
FREE Personalized Email at Mail.com
Sign up at http://www.mail.com/?sr=signup




qmail Digest 10 Jul 2000 10:00:01 -0000 Issue 1058

2000-07-10 Thread qmail-digest-help


qmail Digest 10 Jul 2000 10:00:01 - Issue 1058

Topics (messages 44426 through 44450):

Re: cant see mails on pop3
44426 by: Steffan Hoeke

Re: qfilter question
44427 by: JuanE
44432 by: JuanE

install problem
44428 by: blalock.ieee.org
44429 by: Steffan Hoeke
44430 by: blalock.ieee.org
44431 by: blalock.ieee.org
44433 by: Steffan Hoeke

Re: Howto start vpopmail
44434 by: Peter Green

Problem with Qmail-pop-3 and vpopmail
44435 by: buqtraq list
44436 by: Steffan Hoeke
44437 by: buqtraq list
44438 by: buqtraq list
44439 by: Steffan Hoeke

Auto Responder in AWK
0 by: Graphic Rezidew
3 by: Ronny Haryanto
4 by: William E. Baxter
7 by: Graphic Rezidew

Newbe question
1 by: çééí äìôøï
6 by: Chris Hardie

Email list management software that "supports" qmail?
2 by: Qmail
5 by: Peter Green

Re: Qmail with Oracle
8 by: HuangChun

How to unsubscribe from this list
9 by: Atif Ali
44450 by: Steffan Hoeke

Administrivia:

To unsubscribe from the digest, e-mail:
[EMAIL PROTECTED]

To subscribe to the digest, e-mail:
[EMAIL PROTECTED]

To bug my human owner, e-mail:
[EMAIL PROTECTED]

To post to the list, e-mail:
[EMAIL PROTECTED]


--



Hi,

I don't know if you notice this but you sent the message to:
Steffan Hoeke [EMAIL PROTECTED]

I don't think this is what you want.
If you want to mail the list use:
qmail support list [EMAIL PROTECTED]
If you want to mail me privately, use:
Steffan Hoeke [EMAIL PROTECTED]

With regard to your question:
Sorry, there's not enough info in this mail to help you.
We're not mind readers.
Tell us :
* what you did to get to this point;
* what you did to install pop3d;
* what program you're using to 'login' to the pop server;
* what error message this program generate;
* what do the logs say (tm);


On Sun, Jul 09, 2000 at 12:53:30PM +0300, Simo Lakka wrote:
 
 hi...
 
 I use qmail-pop3d, and i can login to the pop3 server.
 But cant see mails.
 And i followed docs...
 
 
 - zrx
Greetz,
 Steffan

-- 
http://therookie.dyndns.org






Cool. It worked.
Thanks.
JES

Rogue Eagle writes:

 
 Don't take this as gospel, because I can't remember
 for sure.  I think qmaild needs permission to execute
 the qmail-queue command, and because your new
 qmail-queue is a shell script, you need to enable read
 permissions on qmail-queue so the script can be read. 
 I 
 
 I hope this works for you.
 
 Good luck,
 Steve
 
 --- [EMAIL PROTECTED] wrote:
  
  I saw this question asked previously on the list but
  I don't recall a
  response. I applied qmail-qfilter as follows:
  
  I renamed qmail-queue - qmail-queue-old
  [root@www bin]# ls -l qmail-queue*
  -rws--x--x1 qmailq   qmail  58 Jul  8
  21:08 qmail-queue
  -rws--x--x1 qmailq   qmail   12708 Jul  8
  19:32 qmail-queue-old
  
  [root@www bin]# cat qmail-queue
  #! /bin/sh
  exec /var/qmail/qfilter/qmail-qfilter /bin/cat
  
  Made the appropriate changes to Makefile:
  # Choose TMPDIR carefully.  See README for details.
  DEFINES = -DTMPDIR=\"/var/qmail/qfilter/tmp\"
  -DBUFSIZE=4096 \
 
  -DQMAIL_QUEUE=\"/var/qmail/bin/qmail-queue-old\"
  
  
  This is the error I get:
  
  250 ok
  data
  354 go ahead
  Subject: test
  
  test
  ..
  451 qq temporary problem (#4.3.0) 
  
  
  
  This is the log for smtpd:
  
  @40003967d3a330bbc6d4 bin/qmail-queue:
  bin/qmail-queue: Permission
  denied
  
  The permissions for the relevant files/directories
  are:
  drwxr-xr-x3 root qmail4096 Jul  8
  21:26 qfilter
  [root@www qmail]# ls -l qfilter/
  total 44
  -rws--x--x1 qmailq   qmail   37947 Jul  8
  20:31 qmail-qfilter
  drwxrwxr-x2 qmailq   qmail4096 Jul  8
  20:31 tmp
  
  
  thanks,
  JES
  
 
 
 =
 ---Someone told me that if you play a windoze NT CD backwards, it will play satanic 
messages.
 ---That's NOTHING!! If you play it forwards, it will install windoze NT!
 
 __
 Do You Yahoo!?
 Get Yahoo! Mail #8211; Free email you can access from anywhere!
 http://mail.yahoo.com/








Well... it worked, but when I change qmail-queue to:
[root@www bin]# cat qmail-queue
#! /bin/sh
exec /var/qmail/qfilter/qmail-qfilter /usr/bin/perl -n -e '{print}'

and it bombs with "451 qq temporary problem (#4.3.0)".

any ideas?
Thanks,
JES

JuanE writes:

 
 Cool. It worked.
 Thanks.
 JES
 
 Rogue Eagle writes:
 
  
  Don't take this as gospel, because I can't remember
  for sure.  I think qmaild needs permission to execute
  the qmail-queue command, and because your new
  qmail-queue is a shell script, you need to enable read
  permissions on qmail-queue so the script can be read. 
  I 
 

inodes maximum sub dir limit

2000-07-10 Thread kapil sharma


I have a system with redhat 6.1 and qmail with 50 GB of space. Currently
the system is serving 35000 users. We are saving the email directories
of users under
"/users" partition. Under users we are creating a directories of individual
users. Now we are unable to create any directories under "/users " partition.
The output of
"df -i" is showing the following:
/dev/sda6
3035520 432038 2603482 14% /users
But I am able to craete a directory under a sub directory of /users
partition.
Now i want to ask the folowing questions:
1: What is the maximum no. of sub directories under a directories?
2: Is there any way to increase this numbers of maximum files/ sub
dir under main dir?
Please help
Thank you
kapil
--
Kapil Sharma
Senior System Administrator
DSF Internet Services
Email: [EMAIL PROTECTED]
 [EMAIL PROTECTED]
Web : http://www.dsfinternet.com



Re: inodes maximum sub dir limit

2000-07-10 Thread jedi


kapil sharma écrit:
 Now i want to ask the folowing questions:
 1: What is the maximum no. of sub directories under a directories?
 2: Is there any way to increase this numbers of maximum files/ sub dir
 under main dir?

  What operating system are you running ? What filesystem is your partition
on ?

  Best regards,



One question about memory!!

2000-07-10 Thread Luis Bezerra




Hello everyone,

Anyone knows how can I caculate how much memory 
do I need for use qmail with 2 users,150 incoming connections and 100 
outgoing connections?

Thanks in advance
Luis Bezerra


please help

2000-07-10 Thread TAG

Hi,

Does anyone have an idea:
I am running qmail-mysql - also the home directory does exist - and the
user is valid.

[ID 748625 mail.info] 963244334.794925 delivery 32: failure:
Sorry,_no_mailbox_here_by_that_name._(#5.1.1)/

Please help!!



Re: inodes maximum sub dir limit

2000-07-10 Thread richard

On Mon, 10 Jul 2000 [EMAIL PROTECTED] wrote:

 
 kapil sharma écrit:
  Now i want to ask the folowing questions:
  1: What is the maximum no. of sub directories under a directories?
  2: Is there any way to increase this numbers of maximum files/ sub dir
  under main dir?
 
   What operating system are you running ? What filesystem is your
 partition on ?
the answers to both of these questions was in the original query.

I believe there is a limit ot the number of directory entries in the
'root' of the filesystem; iirc it's about 32K or so under linux.  In
general it's a bad idea to have this many subdirectories in a single
filesystem unless you're running something like rsierfs or XFS since it is
moderately expensive in terms of time to linearly scan the directory
searching for the right one.

There is are a couple of ways to 'fix' the limit. Very risky things would
include modifying the fs drivers for the existing filesystem. moderately
risky things include converting the partition to rseifs. safe things
include hashing your user's directory names and moving their filestore.
into the right directory.r

At my last place of work we had the maildirs on something like
 /mail/ai/s/ais007 
Where the ai and s are from the first three characters of the username (ai
is the department, s means staff [p=graduate student, a-h=undergraduate])

RjL
==
You know that. I know that. But when  ||  Austin, Texas
you talk to a monkey you have to  ||  Email: [EMAIL PROTECTED]
grunt and wave your arms  -ck ||




qsanity question

2000-07-10 Thread Tony Campisi

Hello all. I installed qmail-qsanity from http://www.qmail.org/qmail-qsanity-0.52 
yesterday.
Here is some output from this morning.

[root@# /var/qmail/bin]# ./qmail-qstat
messages in queue: 1
messages in queue but not yet preprocessed: 0
[root@# /var/qmail/bin]# ./qmail-qread
[root@# /var/qmail/bin]# ./qmail-qsanity
message has no entry in info: 50493
message is neither local nor remote: 50493

My question.. is there any way to look at this message and /or deliver it?

thanks,
tony.campisi






Re: qmail-inject not fully RFC822 compliant.

2000-07-10 Thread Bruno Wolff III

This is because qmail-inject expects to be passed unencoded email addresses
and mutt passes rfc 821 encoded email addresses. They do this because
sendmail treats addresses as being rfc 822 encoded, and some unencoded
addresses won't work.

If you want these addresses to work you can modify the sendmail program
(the qmail sendmail emulation program) to parse its arguments using
the mess822 stuff.

Another approach that might work is to change mutt to have it specify
parse the headers rather than explicitly list the rcpt to addresses on
the command line. However you will need to be careful about how mutt
handles bcc addresses. They currently don't trust the injection program
to remove those headers, so they aren't passed to the injection program.

This topic has appeared both here and on the mutt-dev list in the past.

On Mon, Jul 10, 2000 at 03:51:50PM +0200,
  Magnus Bodin [EMAIL PROTECTED] wrote:
 
 I use qmail-inject as my mutt mail queuing agent as this:
 in my .muttrc: 
 set sendmail = '/var/qmail/bin/qmail-inject -f [EMAIL PROTECTED]'
 
 Mutt then queues mail bu appending all the recipients on the command line. 
 This works most of the times, but not on all RFC 822 messages.
 When sending a mail from mutt to 
   
 "address with spaces"@x42.com
 
 (Which is a valid, working and existing address, by the way)
 then qmail-inject does not parse that argument properly as a recipient. 
 
 Just injecting the mail without the recipient on the command line works
 well, though, and qmail-inject parses the To:-line fine. 
 
 BUG-CASE:  
 
 echo "To: \"address with spaces\"@x42.com\nSubject: Hello 1" | \
 /var/qmail/bin/qmail-inject -f [EMAIL PROTECTED] \
 "\"address with spaces\"@x42.com"
 
 FAILS!
 
 but...
 
 SUCCESS-STORY: 
 
 echo "To: \"address with spaces\"@x42.com\nSubject: Hello 2" | \
 /var/qmail/bin/qmail-inject -f [EMAIL PROTECTED] 
 
 Succedes. 
 
 (syntax above depends on your shell, but you get the overall picture)
 
 /magnus
 
 --
 References: RFC822; STANDARD FOR THE FORMAT OF ARPA INTERNET TEXT MESSAGES
 http://rfc821.x42.com/



Re: qmail-inject not fully RFC822 compliant.

2000-07-10 Thread Gerrit Pape

On Mon, Jul 10, 2000 at 03:51:50PM +0200, Magnus Bodin wrote:
 
 BUG-CASE:  
 
 echo "To: \"address with spaces\"@x42.com\nSubject: Hello 1" | \
 /var/qmail/bin/qmail-inject -f [EMAIL PROTECTED] \
 "\"address with spaces\"@x42.com"

Using echo -e "To:... this works for me.
 
 FAILS!
 
 but...
 
 SUCCESS-STORY: 
 
 echo "To: \"address with spaces\"@x42.com\nSubject: Hello 2" | \
 /var/qmail/bin/qmail-inject -f [EMAIL PROTECTED] 

nope, doesnt work. Using echo -e, this works for me.

Gerrit.

-- 
[EMAIL PROTECTED]
  innominate AG
  networking people
fon: +49.30.308806-0 fax: -77  web: http://innominate.de  pgp: /pgp/gpa



Re: qmail-inject not fully RFC822 compliant.

2000-07-10 Thread Magnus Bodin

On Mon, Jul 10, 2000 at 09:18:09AM -0500, Bruno Wolff III wrote:

 This is because qmail-inject expects to be passed unencoded email addresses
 and mutt passes rfc 821 encoded email addresses. They do this because
 sendmail treats addresses as being rfc 822 encoded, and some unencoded
 addresses won't work.

How do you mean that mutt encodes the addresses? 
It passes the address like this: "address with spaces"@x42.com
nothinge else. 

 This topic has appeared both here and on the mutt-dev list in the past.

Thanks. I'll dig the archives. 

/magnus

--
http://x42.com/



Re: RFC822 and qmail-inject

2000-07-10 Thread Magnus Bodin

On Mon, Jul 10, 2000 at 04:24:43PM +0200, Gerrit Pape wrote:
 On Mon, Jul 10, 2000 at 04:16:31PM +0200, Magnus Bodin wrote:
  
  And here's the bounce I got.
 
 But thats no fault on injecting the mail. This seems to be a problem on your
 side, at fluff.x42.com.
 

No. 
If you talk SMTP with fluff.x42.com and do a 
RCPT TO:"address with spaces"@x42.com

it will deliver nice. So it's not a problem here. 

As I see it, qmail-inject does not like quoted-strings in local-part on the
command line. 

/magnus

--
http://x42.com/



Re: qmail-inject not fully RFC822 compliant.

2000-07-10 Thread Bruno Wolff III

On Mon, Jul 10, 2000 at 04:22:11PM +0200,
  Magnus Bodin [EMAIL PROTECTED] wrote:
 How do you mean that mutt encodes the addresses? 
 It passes the address like this: "address with spaces"@x42.com
 nothinge else. 

Most likely you the address you are really referring to is:
address with [EMAIL PROTECTED]
That address under rfc 821 encoding is transmitted as:
"address with spaces"@x42.com



Qmail not doing much...

2000-07-10 Thread Filip Balas

Hi everyone,

I'm new to linux as well as qmail
and I've gone through the basic
installation and the qmail daemons
are running but when I deliver mail
to myself (as suggested by TEST.deliver)
nothing happens.  I don't even know
whats wrong because I don't know 
where the error log is found, if it is
an error.

If anyone has any ideas on how to
proceed they would be greatly 
appreciated. =)

Thanks.
Fil.



Re: RFC822 and qmail-inject

2000-07-10 Thread Bruno Wolff III

 As I see it, qmail-inject does not like quoted-strings in local-part on the
 command line. 

No, it treats the addresses on the command lines as raw addresses. If there
are quotes in the raw address (and almost certainly there won't be), then
they would be included on the command line.

The address you are want to send to doesn't have double quotes in it.
They are just used for encoding the address for the smtp transaction.



Re: Qmail with Oracle

2000-07-10 Thread Alexandre Biancalana



Hi HuangChun,


Thanks for your response, but Ihave some doubts...

I would like to know how does Qmail gets to know the path where the messages
are delivered. For example, Qmail receives one message from anybody and
then it needs to deliver it to the right user's path. How does Qmail handles
this question? Is it defined in qmail-getpw.c?

Is there any possibility to send these modified files that you used to
make Qmail support Oracle?

 Thanks
for your help !!

Alexandre Biancalana

HuangChun wrote:

Hi,
Biancalana,I have modified
Qmail to support Oracle 8i. The major point of the modification is in qmail-getpw.c
and checkpassword.c, adding authentication module based on oracle user
information table.This
authentication module can use Oracle Proc Language or user java write a
daemon dealing access oracle and then user socket to access this daemon.Lucky!-HuangChun

- Original Message -

From:
Alexandre
Biancalana

To: Qmail
; Vchkpw -
list

Sent: Thursday, July 06,
2000 11:21 PM

Subject: Qmail with Oracle
Hi All,
 I have Qmail installed in Red Hat 6.2 and it works fine, but we need to authenticate users with Oracle.

 I have downloaded vpopmail package v4.8.4 but it does not seem to compile, because I think this

package has Oracle support. Does anybody know how to compile vpopmail and then authenticate users with it?

 Where can I find some documentation or some patch in order to fix this problem?

 Have anybody made Oracle 8.1.6 work with Qmail?

 Thanks,

 Alexandre Biancalana









Re: Home Windows/linux network mail system - please help

2000-07-10 Thread Paul Jarc

Ondrej Sury writes:
 Bruno Prior wrote:
  (d) How important is it that I use maildir rather than mbox format? All
  the info on the qmail sites seems to imply that it's very important, but
  is maildir really necessary for my meager needs? And would it be more
  complicated to use than mbox files?
 
 No, it is not important.  You have to use Maildir format only if you
 want to use qmail-pop3d.

Or if you care about reliability.  If a process dies while delivering
a message to an mbox, the mbox becomes corrupted.  Maildir is not
corruptible, if used correctly.  Maildir also has no need for file
locking.


paul



OT: Re: RFC822, mutt and qmail-inject

2000-07-10 Thread Magnus Bodin

On Mon, Jul 10, 2000 at 09:59:51AM -0500, Bruno Wolff III wrote:
  As I see it, qmail-inject does not like quoted-strings in local-part on the
  command line. 
 
 No, it treats the addresses on the command lines as raw addresses. If there
 are quotes in the raw address (and almost certainly there won't be), then
 they would be included on the command line.
 
 The address you are want to send to doesn't have double quotes in it.
 They are just used for encoding the address for the smtp transaction.

OK. It's just that I can't really find the guilty part. 
When using a perl wrapper with mutt, mutt sends 

-f [EMAIL PROTECTED] -- "address with spaces"@x42.com

on the command line to the mail queuer. 

Doing this manually works. But letting mutt do it directly to qmail-inject
fails by queuing three different addresses, "address@defaulthost,
with@defaulthost and spaces"@x42.com.

Sorry for bothering you with my blabbering. 
 
/magnus

--
http://x42.com/



var spool mail --- Maildir

2000-07-10 Thread Jochen E. Führing

Hello!

We have a site running about 100 users and now we want
to move to qmail.Howto convert all the /var/spool/mail/user
messages into the Maidir Format ?

Sincerly,
Nico



Re: qmail install problem

2000-07-10 Thread Paul Jarc

[EMAIL PROTECTED] writes:
 Test.recieve works to I enter data, and then I get
  220 kerryb.basicq.com ESMTP
 helo dude
 250 kerryb.basicq.com
 mail [EMAIL PROTECTED]
 250 ok
 data
 503 RCPT first (#5.5.1)
 
 If I enter data, I get the following message.
 502 unimplemented (#5.5.1)

"503 RCPT first".  You're not speaking SMTP correctly.  You need to
start with `MAIL FROM: sender@somewhere', then
`RCPT TO: destination@somewhere', then DATA.  Read RFC 821 for
details.


paul



Re: OT: Re: RFC822, mutt and qmail-inject

2000-07-10 Thread Bruno Wolff III

 OK. It's just that I can't really find the guilty part. 
 When using a perl wrapper with mutt, mutt sends 
 
 -f [EMAIL PROTECTED] -- "address with spaces"@x42.com
 
 on the command line to the mail queuer. 
 
 Doing this manually works. But letting mutt do it directly to qmail-inject
 fails by queuing three different addresses, "address@defaulthost,
 with@defaulthost and spaces"@x42.com.

The reason it works when you run qmail-inject from the shell, is that the
shell interprets the double quotes and they don't get passed to qmail.



Re: qsanity question

2000-07-10 Thread Paul Jarc

Tony Campisi writes:
 [root@# /var/qmail/bin]# ./qmail-qread
 [root@# /var/qmail/bin]# ./qmail-qsanity
 message has no entry in info: 50493
 message is neither local nor remote: 50493
 
 My question.. is there any way to look at this message and /or deliver it?

As root (or qmailq), look at /var/qmail/queue/*/*/50493.


paul



Re: New delayed mail notification setup

2000-07-10 Thread Bruce Guenter

On Sat, Jul 08, 2000 at 04:15:45PM +0200, Peter van Dijk wrote:
 I admit I have not looked at qmail_bounce, but I have one question: where
 will you send the delayed notification?

Envelope sender.  Is there another place it should go?

 Sending it to the envelope sender
 will falsily trigger automatic bounce handlers, won't it?

That was a reason behind the option to send only to addresses in
rcpthosts.
-- 
Bruce Guenter [EMAIL PROTECTED]   http://em.ca/~bruceg/

 PGP signature


Re: OT: Re: RFC822, mutt and qmail-inject

2000-07-10 Thread Magnus Bodin

On Mon, Jul 10, 2000 at 10:58:43AM -0500, Bruno Wolff III wrote:
  
  Doing this manually works. But letting mutt do it directly to qmail-inject
  fails by queuing three different addresses, "address@defaulthost,
  with@defaulthost and spaces"@x42.com.
 
 The reason it works when you run qmail-inject from the shell, is that the
 shell interprets the double quotes and they don't get passed to qmail.

Aber natürlich. My apologies for my lousy shell-knowledge.
Now I'll drop my charges against qmail-inject. :-)

/magnus

--
http://x42.com/



Re: Debian GNU/Linux (potato) Packages: var-qmail

2000-07-10 Thread Russell Nelson

Gerrit Pape writes:
  Having two qmail debs is not good. So if there is a chance to create a
  djb- _and_ debian-compatible package, let's do this one. If not, I will do a
  unofficial djb-compatible vanilla dot-deb.

Good.

-- 
-russ nelson [EMAIL PROTECTED]  http://russnelson.com
Crynwr sells support for free software  | PGPok | 
521 Pleasant Valley Rd. | +1 315 268 1925 voice | Is Unix compatible with
Potsdam, NY 13676-3213  | +1 315 268 9201 FAX   | Linux?



Re: var spool mail --- Maildir

2000-07-10 Thread Paul Jarc

Jochen E. Führing writes:
 We have a site running about 100 users and now we want
 to move to qmail.Howto convert all the /var/spool/mail/user
 messages into the Maidir Format ?

See URL:http://www.qmail.org/top.html#maildir.


paul



Re: Large todo slows down qmail-send

2000-07-10 Thread Russell Nelson

Yusuf Goolamabbas writes:
  FreeBSD machine with the queue on a softupdate filesystem
  
  Hi, I have a todo directory which has approx 200K messages in it. This
  leads to congestion in qmail-send since todo processing takes up far
  too much time. It's a bit too late to install the big-todo patch
  (since I don't want to blow up the queue). Are there any other
  techniques to help speed up qmail-send. I have temporarily shutdown
  incoming mail to let the queue drain
  
  Is there a way to put a secondary installation of qmail to help
  process messages faster

Install the big-todo patch on another copy of qmail.  After your
current one drains its queue, move the new into the location of the
old.  Are you relaying the email through to another machine?

-- 
-russ nelson [EMAIL PROTECTED]  http://russnelson.com
Crynwr sells support for free software  | PGPok | 
521 Pleasant Valley Rd. | +1 315 268 1925 voice | Is Unix compatible with
Potsdam, NY 13676-3213  | +1 315 268 9201 FAX   | Linux?



Re: qsanity question answered

2000-07-10 Thread Tony Campisi

: Tony Campisi writes:
:  [root@# /var/qmail/bin]# ./qmail-qread
:  [root@# /var/qmail/bin]# ./qmail-qsanity
:  message has no entry in info: 50493
:  message is neither local nor remote: 50493
: 
:  My question.. is there any way to look at this message and /or deliver
it?
:
: As root (or qmailq), look at /var/qmail/queue/*/*/50493.

...
Thanks Paul. I found it. It was a cron message.

tC





Re: qmail book coming?

2000-07-10 Thread Russell Nelson

Vince Vielhaber writes:
  This one isn't the long awaited one tho.  The one we're all waiting for
  is by Russ Nelson and (I think) John Levine and is waiting on O'Reilly.
  At least I think that's right.  Russ?

No, it's waiting on John and I.

-- 
-russ nelson [EMAIL PROTECTED]  http://russnelson.com
Crynwr sells support for free software  | PGPok | 
521 Pleasant Valley Rd. | +1 315 268 1925 voice | Is Unix compatible with
Potsdam, NY 13676-3213  | +1 315 268 9201 FAX   | Linux?



urgent help - error : deferral maildirsize access denied QUOTA # (1.1.1)

2000-07-10 Thread reach_prashant


 hello  friends  


 i have configured qmail with qmail -ldap -latest -patch  
it was working fine for me till today  , today i am getting this message 
in my /var/log/maillog file  

defferal :  problems_while_trying_to_get_maildir_size :_Access_denied 
( QUOTA # 1.1.1 )

 following is description of what i have done just before getting these
messages in my /var/log/maillog file 

MY LDAP ENTRIES  

mailQuota : 100S,100C

actually i was trying to check  this quota check  feature by enabling it
and  defining it in LDAP  entrie 

then i send many mail  to [EMAIL PROTECTED]   to exceed the quota that i had
defined for him  

i am using /Maildir/  format for   mails 

when  user  have exceeded quota defined  with mailQuota  : he got the 
quotawarning messages  from  ~/control/quotawarningfile   


  once quota exceeded  other  messages  to same user gets queued  
i have checked that with 

qmail-qstat   and q,ail-qread  scripts in /var/qmail/bin  


 then i have deleted  few mails from  /Mailsdir/new  dir of that user 

but still getting the same  messages in maillog  then i have deleted all
the mail messages in that users  /Maildir/new /  but user was't getting 
any mails  that were queued for him 


then i have deleted the /Maildir /  directory including  maildirsize  file 


and created both these manually   

but this has not solved  my problem  

i am still getting the same  quota (1.1.1 ) ERROR  : maildirsize  access
denied   ,  deferral



please guide  me what should i do  now to rectify the error 


thanks  
warmest regards 
Prashant desai




urgent help - error : deferral maildirsize access denied QUOTA # (1.1.1)

2000-07-10 Thread reach_prashant


 hello  friends  


 i have configured qmail with qmail -ldap -latest -patch  
it was working fine for me till today  , today i am getting this message 
in my /var/log/maillog file  

defferal :  problems_while_trying_to_get_maildir_size :_Access_denied 
( QUOTA # 1.1.1 )

 following is description of what i have done just before getting these
messages in my /var/log/maillog file 

MY LDAP ENTRIES  

mailQuota : 100S,100C

actually i was trying to check  this quota check  feature by enabling it
and  defining it in LDAP  entrie 

then i send many mail  to [EMAIL PROTECTED]   to exceed the quota that i had
defined for him  

i am using /Maildir/  format for   mails 

when  user  have exceeded quota defined  with mailQuota  : he got the 
quotawarning messages  from  ~/control/quotawarningfile   


  once quota exceeded  other  messages  to same user gets queued  
i have checked that with 

qmail-qstat   and q,ail-qread  scripts in /var/qmail/bin  


 then i have deleted  few mails from  /Mailsdir/new  dir of that user 

but still getting the same  messages in maillog  then i have deleted all
the mail messages in that users  /Maildir/new /  but user was't getting 
any mails  that were queued for him 


then i have deleted the /Maildir /  directory including  maildirsize  file 


and created both these manually   

but this has not solved  my problem  

i am still getting the same  quota (1.1.1 ) ERROR  : maildirsize  access
denied   ,  deferral



please guide  me what should i do  now to rectify the error 


thanks  
warmest regards 
Prashant desai




kindly checkout ,the attachment

2000-07-10 Thread reach_prashant









hello  friends


 i have configured Qmail with LDAP patch  it was working  fine till today , on today i 
am getting this error
in my maillog file

"defferal" : Problems_while_trying_to_get_maildirsize : _access_defined._( QUOTA_ # 
1.1.1)


following  is description of what had happened  before  i got this message  in my 
maillog


MY LDAP ENTRIE IS

mailQuota : 100S,100C



actually i was trying to check this quota feature for a [EMAIL PROTECTED]

so i sent many mails to [EMAIL PROTECTED] ( to exceed the users defined quota as 
mentioned above)
i am using  /Maildir/ for mat  and

when the user exceeded quota   user have got the quota warning mail  mentioning  text  
from ~control / 
quotawarning  file

and   other  messegaes which are sent to [EMAIL PROTECTED] whose quota got exceeded  was 
queued  and i 
can see those with the help of   /var/qmail/bin/qmail-qstat   and  
/var/qmail/bin/qmail-qread  scripts


then  i  have deleted  few mails  from user's  Maildir/new   directory  along with 
that  warning message
regarding quota exceed warning

i have also deleted maildirsize  file from   this  /Maildir /  directory  in which 
there was entries  like

100S,100C
some thing  related to mail message ID 's  etc


then i have again created  /Maildir/ andmaildirsize   (empty)   manually for 
[EMAIL PROTECTED]

 now i still have 112  messages in my mailq  which are send to [EMAIL PROTECTED]

and i am still getting this messages  "QUOTA # 1.1.1"  PROBLEMS WHILE TRYING TO GET 
MAILDIRSIZE
ACCESS DENIED "


waiting  for your reply

thanks
with warmest   regards

Prashant desai


Re: kindly checkout ,the attachment

2000-07-10 Thread Steffan Hoeke

On Mon, Jul 10, 2000 at 02:34:22PM +0300, [EMAIL PROTECTED] wrote:
 
 
 hello  friends
 
 
  i have configured Qmail with LDAP patch  it was working  fine till today , on today 
i am getting this error
 in my maillog file
 
 "defferal" : Problems_while_trying_to_get_maildirsize : _access_defined._( QUOTA_ # 
1.1.1)
What were the permissions on the old maildirsize file you removed ?
Are they the same as the new maildirsize file you (manually) created ?
HTH,
 Steffan
-- 
http://therookie.dyndns.org




Re: Qmail not doing much...

2000-07-10 Thread Dave Sill

"Filip Balas" [EMAIL PROTECTED] wrote:

I'm new to linux as well as qmail
and I've gone through the basic
installation and the qmail daemons
are running but when I deliver mail
to myself (as suggested by TEST.deliver)
nothing happens.  I don't even know
whats wrong because I don't know 
where the error log is found, if it is
an error.

If anyone has any ideas on how to
proceed they would be greatly 
appreciated. =)

"Life with qmail" is a good start:

  http://Web.InfoAve.Net/~dsill/lwq.html

In particular, the troubleshooting section:

  http://Web.InfoAve.Net/~dsill/lwq.html#troubleshooting

-Dave



Re: tcpserver launching more than once?

2000-07-10 Thread Dave Sill

Ben Beuchler [EMAIL PROTECTED] wrote:

I'm launching tcpserver for my POP service from /var/qmail/rc, which looks
like this:

---

#!/bin/sh

# Using splogger to send the log through syslog.
# Using qmail-local to deliver messages to ~/Mailbox by default.

exec env - PATH="/var/qmail/bin:$PATH" \
qmail-start ./Maildir/ splogger qmail 

# Starts up qmail-smtpd
# Currently no logging.  Will be fixed.

/usr/local/bin/tcpserver -R -q -p -x /etc/smtprules/tcp.smtp.cdb -u79 -g1003 0 smtp \
 /var/qmail/bin/qmail-smtpd  21 

# Starts up POP3 server

/usr/local/bin/tcpserver -q -R -u79 -g1003 0 pop3 \
 /var/qmail/bin/qmail-popup amazhan.bitstream.net \
 /var/vpopmail/bin/vchkpw /var/qmail/bin/qmail-pop3d Maildir 

---

The odd thing is that I frequently end up with two tcpserver processes
for POP3, both with identical command lines.  As you can see, I am not
running svscan or any of the daemontools...

Yeah: run svscan and some of the daemontools. :-) Homegrown startup
scripts are great for those who can grow their own. Others should use
proven scripts like those in LWQ.

You could end up with two POP3 tcpservers if your re-ran your script
without killing the old one off.

-Dave



problems with qmail...

2000-07-10 Thread Filip Balas

Hi everyone,

This error message is appearing
in my /var/log/qmail/smtpd/current
file :

@40003969a66d2b942e6c tcpserver: end 4750 status 28416
@40003969a66d2b962a3c tcpserver: status: 0/40
@40003969b4db089e9c94 tcpserver: status: 0/40
@40003969b5370fe000c4 tcpserver: status: 1/40
@40003969b5370fe90944 tcpserver: pid 688 from 127.0.0.1
@40003969b54d169f8eac tcpserver: warning: dropping connection, unable to
read /etc/tcp.smtp.cdb: file does not exist

the result is that I can't connect to the
qmail server on port 25.  I'm wondering
where my tcp.smtp.cdb file wondered off to,
where I can get a replacement and, if I'm lucky,
an explanation of what that file is for ?

thanks,
Fil.




Re: problems with qmail...

2000-07-10 Thread Steffan Hoeke

Read lwq ...

http://web.infoave.net/~dsill/lwq.html#relaying 

In a nutshell tcp.smtp is used to define for which originating 
IP's you allow relaying, in order to prevent becoming SPAM central :)
tcp.smtp.cdb is a binary hash of the tcp.smtp file to speed up lookups
from the file.

HTH,
 Steffan

On Mon, Jul 10, 2000 at 01:17:00PM -0600, Filip Balas wrote:
 Hi everyone,
 
 This error message is appearing
 in my /var/log/qmail/smtpd/current
 file :
 
 @40003969a66d2b942e6c tcpserver: end 4750 status 28416
 @40003969a66d2b962a3c tcpserver: status: 0/40
 @40003969b4db089e9c94 tcpserver: status: 0/40
 @40003969b5370fe000c4 tcpserver: status: 1/40
 @40003969b5370fe90944 tcpserver: pid 688 from 127.0.0.1
 @40003969b54d169f8eac tcpserver: warning: dropping connection, unable to
 read /etc/tcp.smtp.cdb: file does not exist
 
 the result is that I can't connect to the
 qmail server on port 25.  I'm wondering
 where my tcp.smtp.cdb file wondered off to,
 where I can get a replacement and, if I'm lucky,
 an explanation of what that file is for ?
 
 thanks,
 Fil.
 

-- 
http://therookie.dyndns.org




Re: problems with qmail...

2000-07-10 Thread Dave Sill

"Filip Balas" [EMAIL PROTECTED] wrote:

@40003969b54d169f8eac tcpserver: warning: dropping connection, unable to
read /etc/tcp.smtp.cdb: file does not exist

the result is that I can't connect to the
qmail server on port 25.  I'm wondering
where my tcp.smtp.cdb file wondered off to,

No idea. Perhaps you neglected to create it?

where I can get a replacement and,

Re-run the "qmail cdb" command.

if I'm lucky,
an explanation of what that file is for ?

Its used to allow selected hosts to use your system as a relay.

Here's the relevant piece of the LWQ installation instructions:

  Allow the local host to inject mail via SMTP:

echo '127.:allow,RELAYCLIENT=""' /etc/tcp.smtp
/usr/local/sbin/qmail cdb

-Dave



Re: Auto Responder in AWK

2000-07-10 Thread Graphic Rezidew

no I don't "assume" a qmail installation. All of the boxes I Administer
have or will soon have qmail installed. I don't want to track versions
of other tools on a few dozen different boxes.

On Mon, Jul 10, 2000 at 08:44:23AM -0500, William E. Baxter wrote:
 I don't understand.  You assume a qmail installation, but adding
 qtools makes it 'special'?
 
 W.
 
 On Sun, Jul 09, 2000 at 11:34:39PM -0500, Graphic Rezidew wrote:
  Yes, thank you, this I know. I'm writing this one because I want a solution
  that I can implement anywhere without the need for other 'special' tools.
  
  
  On Sun, Jul 09, 2000 at 07:18:15PM -0500, William E. Baxter wrote:
   qtools includes replier, a tool for creating autoresponders.  See
   
   http://www.superscript.com/qtools/intro.html
   
   Regards,
   W.
   
   
   On Sun, Jul 09, 2000 at 04:12:53PM -0500, Graphic Rezidew wrote:
I'm considering writing an auto-responder in AWK for qmail. 

My initial thought is to grab the 'From:' field and use it if there is 
no 'reply-to' field and then call qmail-inject. Does anyone see any 
glaring wholes thus far?


(no, using AWK doesn't count as a whole. It's still a kick arse tool. )
  




rblsmtpd

2000-07-10 Thread Aaron Nowalk

Hi!  I'm in dire need of some help here.  I've been working on getting
rblsmtpd up and running with tcpserver and am having no luck at all.  I've
searched the mailing list back and fourth and still can't find a
thing.  Heres what I got:

tcpserver invocation:
/usr/local/bin/tcpserver -x /usr/local/etc/ip/tcp.smtp.cdb /usr/local/b
in/rblsmtpd -rrelays.radparker.com /var/qmail/bin/qmail-smtpd 21

Nelsons test:
220 I'm not as think as you drunk I am ESMTP
helo linux.crynwr.com
250 I'm not as think as you drunk I am
mail from:
250 ok
rcpt to:[EMAIL PROTECTED]
250 ok
data  
354 go ahead
From: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Date: Mon, 10 Jul 2000 19:41:18 -
Message-Id: [EMAIL PROTECTED]

Test message
.
250 ok 963257616 qp 2244
quit
Successful termination.  As far as I can tell, the email was delivered.
This may not be what you want.  


I've tried just about every way I know of starting tcpserver with no luck
whatsoever.  If anyone out there can offer any assistance, I'd greatly
appreciate it!  Tks.  

-Aaron





Re: qmail install problem

2000-07-10 Thread blalock

Paul Jarc wrote:
 
 [EMAIL PROTECTED] writes:
  Test.recieve works to I enter data, and then I get
   220 kerryb.basicq.com ESMTP
  helo dude
  250 kerryb.basicq.com
  mail [EMAIL PROTECTED]
  250 ok
  data
  503 RCPT first (#5.5.1)
 
  If I enter data, I get the following message.
  502 unimplemented (#5.5.1)
 
 "503 RCPT first".  You're not speaking SMTP correctly.  You need to
 start with `MAIL FROM: sender@somewhere', then
 `RCPT TO: destination@somewhere', then DATA.  Read RFC 821 for
 details.
 
 paul
Ok, the test file packed with qmail did not have mail "from:" or rcpt
"to:"
Used this, and was able to complet the test. Now, where is the mailbox I
am supposed to look in? I use pine, and even tried mutt, but no messages
in either. I think I remember seeing something on making some cahnges in
these to to make work with qmail. I used ./Mailbox, so should this be
sending to mbox?
Thanks



Changing password with qmailadmin

2000-07-10 Thread Edilmar Alves

Hi,

I have a Linux Red Hat 6.2 + qmail 1.03 + ezmlm 0.53 +
autorespond 1.0 + vpopmail 3.4.11-2 + qmailadmin-0.26e.

Then, I would like to allow all the users to access the homepage
from qmailadmin to change these passwords.

However, for ALL OTHER USERS (not administrator user),
qmailadmin arises an exception like this:

===
no file

Only one person can log in as postmaster at one time
Someone else has logged in. Please only have one login at a time.
===

The code is into page: http://www.fes.br/cgi-bin/qmailadmin
Username (Usuario): teste
Password (Senha): fes

When you click into "Change Password" button, the exception occurs.



begin:vcard 
n:Alves;Edilmar
tel;fax:+55(67)741-4530
tel;work:+55(67)741-8811
x-mozilla-html:FALSE
url:http://www.fes.br/
org:Faculdade Estácio de Sá;Coordenação de TPD
version:2.1
email;internet:[EMAIL PROTECTED]
title:Edilmar Alves
adr;quoted-printable:;;Rua Ven=E2ncio Borges do Nascimento, 377=0D=0AJardim TV Morena;Campo Grande;MS;79052-140;Brasil
end:vcard



Re: inodes maximum sub dir limit

2000-07-10 Thread James R Grinter

[EMAIL PROTECTED] writes:
 I believe there is a limit ot the number of directory entries in the
 'root' of the filesystem; iirc it's about 32K or so under linux.  In

Here's the full story, as I understand it:

The normal limit (for unix filesystems) is the max value for links in
an inode: every directory entry using a link in the parent.

In UFS, ic_nlink is a short (16 bits), leading to a max 32765 (+2
entries for the directory itself and its parent) subdirectories in any
directory. XFS has a value called bs_nlink of type nlink_t
(__uint32_t, 32 bits on the 32 bit systems.)

(I think it's DOS FAT which has a particular limit of entries in the
root of the filesystem)

James.



tcpserver stunnel

2000-07-10 Thread Jamie Heilman

Does anyone have a working tcpserver w/stunnel configuration they'd like to
share?  From the list archives I gather a patch is in order however the
last posts on the topic are from '98 and that code appears to be out-dated.

I'm using stunnel 3.4a from the Debian packages (potato).  I'm specifically
interested in enabling SSL pop3, but seeing any configs for SSL smtp
wouldn't be uninteresting either.  TIA

-- 
Jamie Heilman   http://wcug.wwu.edu/~jamie/
"I was in love once -- a Sinclair ZX-81.  People said, "No, Holly, she's 
 not for you." She was cheap, she was stupid and she wouldn't load 
 -- well, not for me, anyway."  -Holly



few doubts : qmail-ldap

2000-07-10 Thread reach_prashant



 hello friends 

  i have installed qmail with qmail-ldap-latest-patch   on redhat linux 6.1
 , 

 i have following doubts 

1 if i have defined quota  in  LDAP  and if  quota of some user exceeded 
then  what would  happen regarding  

1  mailforwarding address  means will mail for that user gets
forwarded to specified address  with mailforwarding address even though
quota gets exceeded   ?  
2  auto reply textmeans auto reply mail gets sent in responce to 
the mails  that comes for that user after his quota  exceeds 



 thanks 
Prashant desai :qmail-ldap  

   




Re: please help

2000-07-10 Thread Eric Cox



TAG wrote:
 
 Hi,
 
 Does anyone have an idea:
 I am running qmail-mysql - also the home directory does exist - and the
 user is valid.
 
 [ID 748625 mail.info] 963244334.794925 delivery 32: failure:
 Sorry,_no_mailbox_here_by_that_name._(#5.1.1)/
 
 Please help!!

If you're seeing this in your logs, then I think this is an error 
coming from the other side, on outgoing mail.  If so, then you 
need to talk to the sysadmin of the other site.  If you have, and 
that's what you are referring to above, then it's not your problem, 
it's his/hers.  

If you're wondering why there are so many "if"s in this answer, 
it's because you included far too little info in your post to be 
certain of anything.  Include some context and we might be able 
to help - at this point I don't know if the above message is 
incoming or outgoing.

Eric



Re: rblsmtpd

2000-07-10 Thread Eric Cox



Aaron Nowalk wrote:
 
 Hi!  I'm in dire need of some help here.  I've been working on getting
 rblsmtpd up and running with tcpserver and am having no luck at all.  I've
 searched the mailing list back and fourth and still can't find a
 thing.  Heres what I got:
 
 tcpserver invocation:
 /usr/local/bin/tcpserver -x /usr/local/etc/ip/tcp.smtp.cdb /usr/local/b
 in/rblsmtpd -rrelays.radparker.com /var/qmail/bin/qmail-smtpd 21
   ^

You may need a space here (where I've marked with ^), at least 
that's the way mine is configured - of course I'm not running 
tcpserver so you may have another problem.

Eric



RE: Installation problem ucspi-tcp-0.84

2000-07-10 Thread Próspero, Esteban

Perhaps you should see your linker options over... see conf-cc and conf-ld
files in the distribution.


Esteban Javier Próspero


 -Original Message-
 From: Balaji Hare Ram Balaji [SMTP:[EMAIL PROTECTED]]
 Sent: Saturday, July 08, 2000 1:11 PM
 To:   [EMAIL PROTECTED]; [EMAIL PROTECTED]; [EMAIL PROTECTED]
 Subject:  Installation problem ucspi-tcp-0.84
 
 any body here help please
 iam installing ucspi-tcp-0.84 on HP UX 11.0
 iam getting following error.
 thanks for the help advance.
 
 # make
 ./load tcpclient ip.o ipalloc.o dns.o remoteinfo.o \
 timeoutconn.o timeoutread.o timeoutwrite.o getopt.a \
 strerr.a stralloc.a env.a alloc.a ndelay.a substdio.a \
 error.a str.a sig.a fd.a case.a fs.a  `cat dns.lib` `cat \
 socket.lib`
 /usr/ccs/bin/ld: Unsatisfied symbols:
__main (code)
 *** Error exit code 1