Re: rblsmtpd

2000-07-12 Thread Petr Novotny

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 11 Jul 00, at 15:24, Aaron Nowalk wrote:

 So that appears to work.  Now, heres with the -r option:
 
 root@xx:/usr/local/bin# env TCPREMOTEIP=127.0.0.2 rblsmtpd -r
 maps.vix.com echo whoops whoops
 
 So with the -r option, it looks like it goes through.

That's because "maps.vix.com" is no RBL zone. You want 
dul.maps.vix.com or rbl.maps.vix.com.

-BEGIN PGP SIGNATURE-
Version: PGP 6.0.2 -- QDPGP 2.60 
Comment: http://community.wow.net/grt/qdpgp.html

iQA/AwUBOWwCglMwP8g7qbw/EQJQ6wCfVXEsAKlgVQnexzrqV0tuyMQKUPoAn2Ah
EPFbDBUuOaq/oJ4okPuNUdSJ
=Mm0W
-END PGP SIGNATURE-
--
Petr Novotny, ANTEK CS
[EMAIL PROTECTED]
http://www.antek.cz
PGP key ID: 0x3BA9BC3F
-- Don't you know there ain't no devil there's just God when he's drunk.
 [Tom Waits]



RE: want to leave

2000-07-12 Thread Petr Novotny

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 11 Jul 00, at 23:19, Russell Nelson wrote:

 Hand, Brian C. writes:
   Thats nice except that IT DOES NOT WORK.  I have patiently waited
  three  weeks now.

That's a really easy way to unsubscribe: From your .qmail file, 
bounce every message you receive from the list. ezmlm will 
unsubscribe you automatically, and pretty fast.

-BEGIN PGP SIGNATURE-
Version: PGP 6.0.2 -- QDPGP 2.60 
Comment: http://community.wow.net/grt/qdpgp.html

iQA/AwUBOWwD91MwP8g7qbw/EQKydACg7N+fwmE5JmTQvYkHsdAGRBZt/0kAn2H9
bqsa1M5893dVA8v11SbZrrl9
=2yhE
-END PGP SIGNATURE-
--
Petr Novotny, ANTEK CS
[EMAIL PROTECTED]
http://www.antek.cz
PGP key ID: 0x3BA9BC3F
-- Don't you know there ain't no devil there's just God when he's drunk.
 [Tom Waits]



Re: want to leave

2000-07-12 Thread Russ Allbery

Petr Novotny [EMAIL PROTECTED] writes:

 That's a really easy way to unsubscribe: From your .qmail file, bounce
 every message you receive from the list. ezmlm will unsubscribe you
 automatically, and pretty fast.

Takes 20 days, actually, I believe.

-- 
Russ Allbery ([EMAIL PROTECTED]) http://www.eyrie.org/~eagle/



Re: .qmail file does not work 3

2000-07-12 Thread Erwin Hoffmann

Hi,

E-Mail content and subject filters to plug-in into .qmail files can be
found on my Web-page:

htttp://www.fehcom.de/qmail_en.html

But never, never use those plug-ins for /alias/.qmail-postmaster and
./alias/.qmail-root since they have to take care about bounces.

cheers.
eh.

At 11:22 12.7.2000 +0800, David wrote:
Hello,
everyone.

Now, It seemed worked
but all emails (with or without word1 ...) are returned
the returned email said 

[EMAIL PROTECTED]:
Sorry, no mailbox here by that name. (#5.1.1)

I had put it to ~vpopmail/domains/domainname directory and change name to 
qmail-davidge , It dose not work too.


I'm using qmail+vpopmail+mysql
I place a .qmail in ~vpopmail/domains/domainname/username/ directory
(this is username's home directory)
and write .qmail file like this

[root@mail davidge]# cat .qmail
|egrep -qw '(word1|word2|word3)'  exit 99 || exit 0
/Maildir/
[root@mail davidge]# ls -al
total 5
drwx--   3 vpopmail vchkpw   1024 Jul 12 10:02 .
drwx--  46 vpopmail vchkpw   2048 Jul  5 23:43 ..
-rw-r--r--   1 root root 65 Jul 12 10:02 .qmail
drwx--   9 vpopmail vchkpw   1024 Jul 12 10:00 Maildir
[root@mail davidge]# pwd
/mail/domains/1stchina.com/davidge



anyone have some advertises?
or someone tell me where to found a whole document about .qmail file
or another way to filter incoming email by user.

Thanks a lot.

Any suggestions to [EMAIL PROTECTED] are welcome.


Sincerely yours,
David
00-7-12 8:42:59


+---+
|  fffhh http://www.fehcom.deDr. Erwin Hoffmann |
| ff  hh|
| ffeee     ccc   ooomm mm  mm   Wiener Weg 8   |
| fff  ee ee  hh  hh   cc   oo   oo  mmm  mm  mm 50858 Koeln|
| ff  ee eee  hh  hh  cc   oo oo mm   mm  mm|
| ff  eee hh  hh   cc   oo   oo  mm   mm  mm Tel 0221 484 4923  |
| ff      hh  hhccc   ooomm   mm  mm Fax 0221 484 4924  |
+---+



About interacting with NT klients

2000-07-12 Thread Mulin Alexander \Ambal\ S.

Hi, All

The priblem with NT is solved: Our boss gave us a new computer
(Celeron) which is much faster than our previus one (i386 HP Vectra).
So it was a problem with stupid hardware.

Bye
Mulin Alexander "Ambal" S. [EMAIL PROTECTED]





Cluster Awareness of qmail

2000-07-12 Thread lkhanna

Hi,
Is qmail a cluster aware application. How can we create cluster on our
system using qmail on Red Hat Linux 5.2 or 6.2
Please give your feed back.
Thanks.






qmail-pw2u

2000-07-12 Thread mslho

hi,

i've got a problem when i try to run qmail-pw2u.

#/var/qmail/bin/qmail-pw2u /etc/shadow  /var/qmail/users/assign
qmail-pw2u: fatal: unable to find alias user

so i run strace

#strace /usr/bin/qmail/qmail-getpw alias

and i get the following and i don't know where the problem is from.  could anyone pls 
help?

execve("/var/qmail/bin/qmail-getpw", ["/var/qmail/bin/qmail-getpw", "alias"], [/
* 19 vars */]) = 0
brk(0)  = 0x8049e20
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0
x40014000
open("/etc/ld.so.preload", O_RDONLY)= -1 ENOENT (No such file or directory) 
open("/etc/ld.so.cache", O_RDONLY)  = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=12210, ...}) = 0
old_mmap(NULL, 12210, PROT_READ, MAP_PRIVATE, 3, 0) = 0x40015000
close(3)= 0
open("/lib/libc.so.6", O_RDONLY)= 3
fstat(3, {st_mode=S_IFREG|0755, st_size=4101324, ...}) = 0
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\210\212"..., 4096) = 40
96
old_mmap(NULL, 1001564, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x40018000
mprotect(0x40105000, 30812, PROT_NONE)  = 0
old_mmap(0x40105000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0xec
000) = 0x40105000
old_mmap(0x40109000, 14428, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANON
YMOUS, -1, 0) = 0x40109000
close(3)= 0
mprotect(0x40018000, 970752, PROT_READ|PROT_WRITE) = 0
mprotect(0x40018000, 970752, PROT_READ|PROT_EXEC) = 0
munmap(0x40015000, 12210)   = 0
personality(PER_LINUX)  = 0
getpid()= 2432
brk(0)  = 0x8049e20
brk(0x804a238)  = 0x804a238
brk(0x804b000)  = 0x804b000
socket(PF_UNIX, SOCK_STREAM, 0) = 3
connect(3, {sin_family=AF_UNIX, path="
 /var/run/.nscd_socket"}, 110) = -1 
ECONNREFUSED (Connection refused)
close(3)= 0
open("/etc/nsswitch.conf", O_RDONLY)= 3
fstat64(0x3, 0xb8e4)= -1 ENOSYS (Function not implemented)
fstat(3, {st_mode=S_IFREG|0644, st_size=1744, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0
x40015000
read(3, "#\n# /etc/nsswitch.conf\n#\n# An ex"..., 4096) = 1744
read(3, "", 4096)   = 0
close(3)= 0
munmap(0x40015000, 4096)= 0
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0p \0\000"..., 4096) = 4096
old_mmap(NULL, 36384, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x4010d000
mprotect(0x40115000, 3616, PROT_NONE)   = 0
old_mmap(0x40115000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x7000) = 
0x40115000
close(3)= 0
munmap(0x40015000, 12210)   = 0
open("/etc/passwd", O_RDONLY)   = 3
fcntl(3, F_GETFD)   = 0
fcntl(3, F_SETFD, FD_CLOEXEC)   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=1100, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x40015000
read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1100
close(3)= 0
munmap(0x40015000, 4096)= 0
stat("/var/qmail/alias", {st_mode=S_IFDIR|S_ISGID|0755, st_size=1024, ...}) = 0
write(1, "alias\000501\000501\0/var/qmail/alias\0\0"..., 
33alias501501/var/qmail/alias) = 33
_exit(0)= ?

many thanx
manuel.


_
Global Virtual Desktop
Get your free Desktop at http://www.magicaldesk.com




qmail supervise/tcpserver

2000-07-12 Thread kapil sharma


Hi,
I am running a qmail server under supervise. I don't know the differnce
between running a server in supervise or through tcpserver. Which one is
best choice and what is the use of running smtp/pop3 service in supervise
mode. Please reply. I am sending the output of
ps waux|grep qmail on my system:
root 21061 0.0 0.0 1056
292 ? S Jul10
0:00 supervise qmail-send
root 21063 0.0 0.0 1056
292 ? S Jul10
0:00 supervise qmail-smtpd
qmails 21065 0.0 0.0 1108 368 ?
S Jul10 0:00 qmail-send
root 21068 0.0 0.0 1068
320 ? S Jul10
0:00 qmail-lspawn ./Maildir/
qmailr 21069 0.0 0.0 1068 324 ?
S Jul10 0:00 qmail-rspawn
qmailq 21070 0.0 0.0 1060 328 ?
S Jul10 0:00 qmail-clean
qmaill 21071 0.0 0.0 1068 296 ?
S Jul10 0:00 /usr/local/bin/multilog t /var/log/qmail
qmaill 21072 0.0 0.0 1068 296 ?
S Jul10 0:00 /usr/local/bin/multilog t /var/log/qmail/smtp
qmaild 22167 0.0 0.0 1248 552 ?
S 01:38 0:00 /usr/local/bin/tcpserver -v
-p -x /etc/tcp.smtp.cdb -u 506 -g 505 0 s
--
Kapil Sharma
Senior System Administrator
DSF Internet Services
Email: [EMAIL PROTECTED]
 [EMAIL PROTECTED]
Web : http://www.dsfinternet.com



Re: Cluster Awareness of qmail

2000-07-12 Thread Peter van Dijk

On Wed, Jul 12, 2000 at 01:49:46PM +0530, [EMAIL PROTECTED] wrote:
 Hi,
 Is qmail a cluster aware application. How can we create cluster on our
 system using qmail on Red Hat Linux 5.2 or 6.2

What do you mean by cluster aware? A qmail-solution with Maildirs over NFS
for example, is quite scalable and could be considered a cluster in many
ways.

You might want to state your question a bit more specific :)

Greetz, Peter.
-- 
[EMAIL PROTECTED] - Peter van Dijk [student:developer:ircoper]



Re:tcpserver stunnel

2000-07-12 Thread chun_huang

Hi, here some command need to run after install openssl and stunnel. It's provided by 
my friend Wu Hui, who is a CA fan. Hope it's useful to you. :)

-HuangChun

1.generate the digital certificate:
private key is stored into file "test1key.pem"£¬
the content of certificate is stored into file "test1req.pem"

#cd /usr/local/ssl
#./bin/openssl req -new -keyout test1key.pem -out test1req.pem

2.Issue the digital certificate:

#cd /usr/local/ssl
# ./bin/openssl ca -policy policy_anything -infiles test1req.pem

3.save the certificate got from step 2 into the directory used by stunnel

4.check the content of certificate£º
#cd the directory of step 4 
# /usr/local/ssl/bin/openssl x509 -in 03.pem -text

5.get the password of private key
#cd /usr/local/ssl
#./bin/openssl rsa -in test1key.pem -out testkey.pem

6.modify the password of private key
#cd /usr/local/ssl
#./bin/openssl rsa -in test1key.pem -out testkey.pem -des3

7.start pop3d with stunnel:
#stunnel -d pop3s -p /usr/local/ssl/certs/stunnel.pem -l /var/qmail/bin/qmail-popup 
...
-l is followed by the command used in inetd.conf for pop3d daemon.


Does anyone have a working tcpserver w/stunnel configuration they'd like to
share?  From the list archives I gather a patch is in order however the
last posts on the topic are from '98 and that code appears to be out-dated.

I'm using stunnel 3.4a from the Debian packages (potato).  I'm specifically
interested in enabling SSL pop3, but seeing any configs for SSL smtp
wouldn't be uninteresting either.  TIA

-- 
Jamie Heilman   http://wcug.wwu.edu/~jamie/
"I was in love once -- a Sinclair ZX-81.  People said, "No, Holly, she's 
 not for you." She was cheap, she was stupid and she wouldn't load 
 -- well, not for me, anyway." -Holly

_
һ·ÉÏÓÐÄ㣬¿àÒ»µãÒ²Ô¸Ò⣡
--ΪÄãϲ°®ÓëÖ§³ÖµÄ263Ê׶¼ÔÚÏߣ¨http://www.263.net£©Í¶Ò»Æ±£¡
ÎÒҪͶƱ£¡£¨http://fsurvey.cnnic.net.cn/survey/index.html£©



qmail Digest 12 Jul 2000 10:00:00 -0000 Issue 1060

2000-07-12 Thread qmail-digest-help


qmail Digest 12 Jul 2000 10:00:00 - Issue 1060

Topics (messages 44507 through 44605):

Re: qmail-inject not fully RFC822 compliant.
44507 by: Petri Kaukasoina

need help with vpopmail
44508 by: Simo Lakka
44509 by: Marco Leeflang
44511 by: Simo Lakka
44536 by: Irwan Hadi

vpopmail+qmail+maildir
44510 by: Jussi Salokangas
44569 by: Paul Jarc

deferral: Unable_to_switch_to_/home/mailhome/s/simonyjh:_access_denied._(#4.3.0)/
44512 by: spoon fork
44513 by: Dave Sill
44515 by: spoon fork
44516 by: Brett Randall
44518 by: Dave Sill
44530 by: spoon fork
44537 by: spoon fork
44544 by: Chris Tolley
44582 by: Paul Jarc

Re: speeding up smtp?
44514 by: Dave Sill

qbiff.c
44517 by: Theodor Milkov
44545 by: markd.bushwire.net

want to leave
44519 by: Jason L. Skoland
44568 by: Russell Nelson
44571 by: Paul Jarc
44574 by: John van V.
44576 by: Hand, Brian C.
44579 by: Charles Cazabon
44581 by: Paul Jarc
44590 by: Russell Nelson
44597 by: Petr Novotny
44598 by: Russ Allbery

Re: rblsmtpd
44520 by: Aaron Nowalk
44553 by: Aaron Nowalk
44555 by: Petr Novotny
44558 by: Aaron Nowalk
44560 by: Petr Novotny
44566 by: Aaron Nowalk
44567 by: Peter Green
44575 by: Aaron Nowalk
44595 by: Eric Cox
44596 by: Petr Novotny

shortify bounce messages
44521 by: reach_prashant.zeenext.com
44526 by: jedi.claranet.fr

qmail ucspi-88 ident
44522 by: Paul Farber
44523 by: James Raftery
44528 by: Paul Farber
44531 by: James Raftery
44533 by: Paul Farber
44534 by: James Raftery
44539 by: Paul Farber

Re: about fastforward
44524 by: Ben Beuchler

large problem with smtp
44525 by: TAG
44527 by: Charles Cazabon
44529 by: TAG
44532 by: Charles Cazabon
44548 by: Charles Cazabon

problems concerning ldap  qmail
44535 by: mslho.magicaldesk.com

Re: qmail install problem
44538 by: Paul Jarc

diff between sunos and solaris
44540 by: kapil sharma
44541 by: John Steniger

tar and file size limit
44542 by: kapil sharma
44547 by: Claudio Neves

Redirect to multiple addresses
44543 by: jca
44546 by: Charles Cazabon

a new kind of spam?
44549 by: Mate Wierdl
44550 by: James Raftery
44552 by: Charles Cazabon
44561 by: Mate Wierdl
44563 by: Peter Green
44564 by: Ronny Haryanto
44565 by: Charles Cazabon

queue rather large
44551 by: Ben Beuchler

phew..
44554 by: spoon fork

problem with virtual domains
44556 by: Jens Georg
44562 by: Hubbard, David
44573 by: Vladimir Horak
44580 by: Jens Georg

Re: tcpserver  stunnel
44557 by: Bradey Honsinger

tcpserver and dns
44559 by: M.B.
44577 by: Peter van Dijk

Re: New delayed mail notification setup
44570 by: Peter van Dijk
44572 by: Bruce Guenter
44578 by: Peter van Dijk

Re: deferral:  Unable_to_switch_to_/home/mailhome/s/simonyjh:_acc
44583 by: jca

Migrating Imail mbox to Qmail Maildir
44584 by: jca

.qmail file does not work
44585 by: David
44586 by: jca

.qmail file does not work (this is right one ,first i made some mistake in it)
44587 by: David
44588 by: Einar Bordewich
44589 by: chuck
44591 by: Peter Green
44593 by: asantos

No log being generated by Qmail
44592 by: lkhanna.hss.hns.com

.qmail file does not work 3
44594 by: David
44599 by: Erwin Hoffmann

About interacting with NT klients
44600 by: Mulin Alexander \"Ambal\" S.

Cluster Awareness of qmail
44601 by: lkhanna.hss.hns.com
44604 by: Peter van Dijk

qmail-pw2u
44602 by: mslho.magicaldesk.com

qmail supervise/tcpserver
44603 by: kapil sharma

Re:tcpserver  stunnel
44605 by: chun_huang.263.net

Administrivia:

To unsubscribe from the digest, e-mail:
[EMAIL PROTECTED]

To subscribe to the digest, e-mail:
[EMAIL PROTECTED]

To bug my human owner, e-mail:
[EMAIL PROTECTED]

To post to the list, e-mail:
[EMAIL PROTECTED]


--



On Mon, Jul 10, 2000 at 03:51:50PM +0200, Magnus Bodin wrote:
 
 I use qmail-inject as my mutt mail queuing agent as this:
 in my .muttrc: 
 set sendmail = '/var/qmail/bin/qmail-inject -f [EMAIL PROTECTED]'

I use this:

set sendmail='/usr/local/sbin/muttqmail'

where muttqmail is compiled from the attached c source.


#include stdio.h
#include stdlib.h
#include unistd.h
#include string.h

void nomem()
{
   printf("muttqmail: out of memory\n");
  

fetchmail

2000-07-12 Thread Thomas Duterme

This is taken from some documentation on fetchmail.  Is there anyway I can
inject things back into Maildir instead of mbox?  (my other solution is to
start hacking the fetchmail source)

Thanks.
Thomas

Ensure the option `envelope Delivered-To:' is in the fetchmail config file. 
Ensure you have a localdomains containing 'userdom.dom.com' or
`userhost.dom.com' respectively. 
So far this reliably delivers messages to the correct machine of the local
network, to deliver to the correct user the 'mbox-userstr-' prefix must be
stripped off of the user name. This can be done by setting up an alias
within the qmail MTA on each local machine. Simply create a dot-qmail file
called '.qmail-mbox-userstr-default' in the alias directory (normally
/var/qmail/alias) with the contents:
| ../bin/qmail-inject -a -f"$SENDER" "${LOCAL#mbox-userstr-}@$HOST"




Re: fetchmail

2000-07-12 Thread Olivier M.

On Wed, Jul 12, 2000 at 06:42:51PM +, Thomas Duterme wrote:
 This is taken from some documentation on fetchmail.  Is there anyway I can
 inject things back into Maildir instead of mbox?  (my other solution is to
 start hacking the fetchmail source)

you could try getmail, which has Maildir suport:
http://freshmeat.net/appindex/2000/01/01/946764831.html

Regards,
Olivier
-- 
_
 Olivier Mueller - [EMAIL PROTECTED] - PGPkeyID: 0E84D2EA - Switzerland


 PGP signature


RE: comparison

2000-07-12 Thread Brett Randall




A new HOWTO I am writing for distributed email is actualy incorporating this, 
but it is also somewhere in the FAQ I think. But - basically - install 
fastforward to use /etc/aliases, then edit /var/qmail/control/virtualhosts and 
add the entries virtualhost.dom:alias (leave the word alias as is), then edit 
/etc/aliases and set up the alias to include the virtual host/domain. for 
example:
virtualhosts:
newdomain.com:alias
/etc/aliases:
[EMAIL PROTECTED]: [EMAIL PROTECTED]
[EMAIL PROTECTED]: [EMAIL PROTECTED]
[EMAIL PROTECTED]: [EMAIL PROTECTED]
Hope this helps. BTW the MX record and routing MUST be set up correctly for 
this to work.
Regards
Brett Randall
Manager
InterPlanetary Solutions
http://ipsware.com/ http://ipsware.com/ 


 -Original Message-
 From: Jeff Jones [mailto:[EMAIL PROTECTED]]
 Sent: Wednesday, 12 July 2000 9:44 PM
 To: qmail list
 Subject: comparison
 
 
 Hello everyone. I am new to this list and new to qmail. I have 
 been reading many of the excellent documentation about qmail
 and it's capabilities. I have to say I am impressed.
 
 I was hoping some of you would allow me to pick your brains.
 I am setting up a machine(s) with many virtual domains. Could
 some of you provide a comparison on difficulty of doing 
 this with qmail as compared to sendmail. Especially if some
 of you have tried this with sendmail and decided to convert
 to qmail. I have searched on the web for something like
 this but found nothing. If any of you have a web site to
 reference, that would be greatly appreciated.
 
 Thanks in advance.
 
 Jeff Jones
 
 


msglog@localhost ?

2000-07-12 Thread martin langhoff

hi list,

I've had to quickly recover from a full server crash, and, together
with many things, I've had to re-contrsuct my qmail control files from
scratch. I forgot to change 'me' and had many bounces from
[EMAIL PROTECTED] and that prompted a question ... does qmail
keep all sent msgs there? what is exaclty the purpouse of this msglog@x? 


martin



solved - Re: problem with virtual domains

2000-07-12 Thread Jens Georg

hi,

today i solved the problem which was caused by a nasty character
in the line mydomain.com:georg* in virtualdomains. of course,
georg* is no local user and so it's clear why qmail cannot
find a mailbox for that user!

that character was not visibile in joe, but when printing it to
paper, it appears! i removed it and everything works perfectly
now again.

the only strange thing is, that i can't imagine how this character
could appear there.

anyway, thanks to both of you for your help !

-- 
regards,
jens
---
department computer science, university of dortmund
linux ... life's too short for reboots!



Re: No log being generated by Qmail

2000-07-12 Thread Aaron Nowalk

What does your /etc/syslog.conf look like?  Also, what does your tcpserver
start up scripts look like?  

-Aaron Nowalk
=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
|   Systems Engineer - Stargate Industries, LLC   |
| mailto: [EMAIL PROTECTED]  www.stargate.net |
|  412.316.7827 voice 412.316.7899 facsimile  |
=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=  
 Real Internet. Real Easy

On Wed, 12 Jul 2000 [EMAIL PROTECTED] wrote:

 Hi Everyone
 
 This is real URGENT.
 
 We just installed a new qmail server with virtual domains... and now to our
 surprise no logs files are being generated ( in /var/log/qmail).
 
 Also In /var/log/qmail-smtpd the log file says... TCP server fatal
 error..unable to bind to address.. address already in use
 
 Please note that however all the mails are working perfectly fine and we
 are able to send emails to our users and also to the internet including
 the Virtual domains that we had setup...
 
 Would apprecite if anyone could help us.. REAL FAST...
 
 Thanks
 Lokesh
 
 
 




Re: rblsmtpd

2000-07-12 Thread Aaron Nowalk

On Tue, 11 Jul 2000, Eric Cox wrote:

 
 
 Aaron Nowalk wrote:
  
  On Tue, 11 Jul 2000, Peter Green wrote:
  
   also sprach amnowalk:
root@xx:/usr/local/bin# env TCPREMOTEIP=127.0.0.2 rblsmtpd -r
maps.vix.com echo whoops
whoops
  
   The zone is ``rbl.maps.vix.com'', NOT simply ``maps.vix.com''. :)
  
  
  Tried that with no luck.  Its still getting through.  ARGH!  Once again,
  any suggestions?!?
 
 You said you tried 
 
 env TCPREMOTEIP=127.0.0.2 rblsmtpd echo "got thru"
 
 
 but have you specifically tried
 
 env TCPREMOTEIP=127.0.0.2 rblsmtpd -r rbl.maps.vix.com echo "got thru"
 
 and got the "blackholed" notice?
 

Yep.  :(  

root@x:/usr/local/bin# env TCPREMOTEIP=127.0.0.2 rblsmtpd -r
rbl.maps.vix.com echo "got thru"
rblsmtpd: 127.0.0.2 pid 9212: 451 Blackholed - see
URL:http://mail-abuse.org/cgi-bin/lookup?127.0.0.2
220 rblsmtpd.local
quit
221 rblsmtpd.local


 Eric
 




Quota Limit

2000-07-12 Thread Mark Lo

Hi,

I would like to ask how to set up a quota limit in qmail for
each user or any other alternative to set up a quota for each mail user.

Thank you

Mark




How to make the local address appears in FROM: rather than the systemuser address using qmail ???

2000-07-12 Thread Lavender


Hi,

I created a system user named vmail.  In vmail's HOME dir I created a dir
named  Maildir-mirza and I echo ./Maildir-mirza/  ~/.qmail-mirza.

In /var/qmail/users I created the file "assign" with an entry like below:-
+mirza:vmail:512:512:/home/vmail:-:mirza:
.

and I ran /var/qmail/bin/qmail-newu

When I sent mail to [EMAIL PROTECTED], then the mail will be in Maildir-mirza.
My problem is that when I replied, the addr in FROM: is [EMAIL PROTECTED]
instead of [EMAIL PROTECTED]  Is it possible to make [EMAIL PROTECTED] appears
instead ???

I am doing this becoz I want to use courier-imap using userdb
authentication so that virtual users use virtual Maildirs in vmail's home
dir.

Or did I misunderstood sumthing in the qmail setup.

Thanks

lavender








Re: Cluster Awareness of qmail

2000-07-12 Thread Dave Sill

[EMAIL PROTECTED] wrote:

Is qmail a cluster aware application. How can we create cluster on our
system using qmail on Red Hat Linux 5.2 or 6.2

"Cluster aware"? That's a new one to me.

If I had a cluster of systems, I'd designate one to be the mailhub and 
install a normal qmail on it. The rest of the nodes would be null
clients; forwarding all outgoing mail to the mailhub. Incoming mail to 
all nodes would be redirected to the mailhub via MX records. 

For reading, I'd deliver everything to maildirs on the mailhub. I'd
run POP and/or IMAP for remote access, and/or NFS-mount user home dirs 
on the nodes for "local" access.

If you require lots of redundancy, each node can be a full mailhub and 
MX backup for all the other nodes provided you NFS-share user home
dirs among all nodes.

Is that cluster awareness?

-Dave



Re: msglog@localhost ?

2000-07-12 Thread Dave Sill

martin langhoff [EMAIL PROTECTED] wrote:

   I've had to quickly recover from a full server crash, and, together
with many things, I've had to re-contrsuct my qmail control files from
scratch. I forgot to change 'me' and had many bounces from
[EMAIL PROTECTED] and that prompted a question ... does qmail
keep all sent msgs there? what is exaclty the purpouse of this msglog@x? 

I think CC'ing "msglog" is a feature of one the qmail RPM's. The
purpose is to allow you to log information from each message that
passes through the system--up to and including the entire message. See 
"man dot-qmail" for tips on constructing an appropriate
~alias/.qmail-msglog.

-Dave



Re: comparison

2000-07-12 Thread Ben Beuchler

On Wed, Jul 12, 2000 at 06:43:38AM -0500, Jeff Jones wrote:

 Hello everyone.  I am new to this list and new to qmail.  I have 
 been reading many of the excellent documentation about qmail
 and it's capabilities.  I have to say I am impressed.
 
 I was hoping some of you would allow me to pick your brains.
 I am setting up a machine(s) with many virtual domains.  Could
 some of you provide a comparison on difficulty of doing 
 this with qmail as compared to sendmail.  Especially if some
 of you have tried this with sendmail and decided to convert
 to qmail.  I have searched on the web for something like
 this but found nothing.  If any of you have a web site to
 reference, that would be greatly appreciated.

I have done exactly what you describe: moved a large, multi-domain
sendmail site to qmail.  I highly recommend the vpopmail package by Ken
Jones.  It completely automates the setup and maintenance of virtual
domains.  An added bonus is that it is all controlled by a single user,
so security is much improved.

vpopmail is available from www.inter7.com/vpopmail/.

I would be happy to answer any questions about our setup off the list...

Ben

-- 
Ben Beuchler [EMAIL PROTECTED]
Hostmaster/Postmaster (612)-321-9290 x101
Bitstream Underground   www.bitstream.net



Re: Quota Limit

2000-07-12 Thread Dave Sill

Mark Lo [EMAIL PROTECTED] wrote:

I would like to ask how to set up a quota limit in qmail for
each user or any other alternative to set up a quota for each mail user.

You can, of course, use filesystem quotas to limit user mailboxes. If
you need a mailbox quota specifically, look on www.qmail.org for
patches or add-ons.

-Dave



Re: How to make the local address appears in FROM: rather than the system user address using qmail ???

2000-07-12 Thread Dave Sill

Lavender [EMAIL PROTECTED] wrote:

When I sent mail to [EMAIL PROTECTED], then the mail will be in Maildir-mirza.
My problem is that when I replied, the addr in FROM: is [EMAIL PROTECTED]
instead of [EMAIL PROTECTED]  Is it possible to make [EMAIL PROTECTED] appears
instead ???

Sure. You can use anything whatsoever in the From field. Normally,
this is done by configuring your mailer to use the desired
address. With locally-injected mail (versus port 25-injected mail) you 
can use various environment variables to override the mailer's
settings. See "man qmail-inject" or:

  http://Web.InfoAve.Net/~dsill/lwq.html#QMAILUSER
  http://Web.InfoAve.Net/~dsill/lwq.html#QMAILHOST

-Dave



Re: rblsmtpd

2000-07-12 Thread Aaron Nowalk

Scratch that last one.  Got it working.  Had to specify the IP address in
the tcpserver command line.  Instead of:

/usr/local/bin/tcpserver -u 102 -g 100 -x /usr/local/etc/ip/tcp.smtp.cdb
smtp 0

I had replace '0' with the IP of my machine.  Alls good now.  Thanks
everyone, for your help!  

-Aaron Nowalk
=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
|   Systems Engineer - Stargate Industries, LLC   |
| mailto: [EMAIL PROTECTED]  www.stargate.net |
|  412.316.7827 voice 412.316.7899 facsimile  |
=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=  
 Real Internet. Real Easy

On Wed, 12 Jul 2000, Aaron Nowalk wrote:

 On Tue, 11 Jul 2000, Eric Cox wrote:
 
  
  
  Aaron Nowalk wrote:
   
   On Tue, 11 Jul 2000, Peter Green wrote:
   
also sprach amnowalk:
 root@xx:/usr/local/bin# env TCPREMOTEIP=127.0.0.2 rblsmtpd -r
 maps.vix.com echo whoops
 whoops
   
The zone is ``rbl.maps.vix.com'', NOT simply ``maps.vix.com''. :)
   
   
   Tried that with no luck.  Its still getting through.  ARGH!  Once again,
   any suggestions?!?
  
  You said you tried 
  
  env TCPREMOTEIP=127.0.0.2 rblsmtpd echo "got thru"
  
  
  but have you specifically tried
  
  env TCPREMOTEIP=127.0.0.2 rblsmtpd -r rbl.maps.vix.com echo "got thru"
  
  and got the "blackholed" notice?
  
 
 Yep.  :(  
 
 root@x:/usr/local/bin# env TCPREMOTEIP=127.0.0.2 rblsmtpd -r
 rbl.maps.vix.com echo "got thru"
 rblsmtpd: 127.0.0.2 pid 9212: 451 Blackholed - see
 URL:http://mail-abuse.org/cgi-bin/lookup?127.0.0.2
 220 rblsmtpd.local
 quit
 221 rblsmtpd.local
 
 
  Eric
  
 
 




Re: No log being generated by Qmail

2000-07-12 Thread Dave Sill

[EMAIL PROTECTED] wrote:

We just installed a new qmail server with virtual domains... and now to our
surprise no logs files are being generated ( in /var/log/qmail).

If that's where you've configured qmail to log, then something's wrong 
with your configuration. Post your qmail-send/run and
qmail-send/log/run scripts.

Also In /var/log/qmail-smtpd the log file says... TCP server fatal
error..unable to bind to address.. address already in use

That means tcpserver is trying to listen to port 25 but something else
(either another tcpserver or inetd or sendmail or ...) is already
doing that. Make sure sendmail isn't running.

Please note that however all the mails are working perfectly fine and we
are able to send emails to our users and also to the internet including
the Virtual domains that we had setup...

Are you receiving mail *from* the Internet? Do the headers show that
qmail is processing them?

-Dave



Re: want to leave

2000-07-12 Thread Peter Green

also sprach rra:
 Petr Novotny [EMAIL PROTECTED] writes:
 
  That's a really easy way to unsubscribe: From your .qmail file, bounce
  every message you receive from the list. ezmlm will unsubscribe you
  automatically, and pretty fast.
 
 Takes 20 days, actually, I believe.

Yeah, but who cares?! You don't have to see the mail!!

Isn't this a rather rude way to unsubscribe, especially on a high-volume
list?

/pg
-- 
Peter Green : Gospel Communications Network, SysAdmin : [EMAIL PROTECTED]
---
Instead of having 'answers' on a math test, they should just call them 
'impressions', and if you got a different 'impression', so what, can't we all 
be brothers?
 (Jack Handey)




Re: want to leave

2000-07-12 Thread Charles Cazabon

re: bounding all list mail via .qmail to unsubscribe.

Peter Green [EMAIL PROTECTED] wrote:
 
 Isn't this a rather rude way to unsubscribe, especially on a high-volume
 list?

Not if it's the only way it works for you.  I had to unsubscribe an address
from linux-kernel this way when I ended up with two subscriptions;
unfortunately, it was a Majordomo list and took ~9000 bounced messages and
three months to get me off of it.

Charles
-- 
--- Charles
Cazabon[EMAIL PROTECTED] GPL'ed software
available at:  http://www.qcc.sk.ca/~charlesc/software/ Any opinions expressed
are just that -- my opinions.
---



Qmail speed

2000-07-12 Thread Erik Howard

Hi,

I've been running Qmail now for a couple of years without incident and
without any real problems. But I was wondering what makes Qmail faster than
most mailers. Can someone enlighten me on the various reasons. Thanks in
advance.

Erik





GNU/MailMan was [RE: want to leave]

2000-07-12 Thread John van V.


Source Forge is using Majordomo and GNU/MailMan they dont have these user
problems.

I have had luck converting a lot of Sendmail based CGI's to Qmail, (no big
deal, just a couple of lines http://puny.vm.com - Join )

Has anybody looked at converting MailMan ??  Fact is, it works pretty well... 


   Thats nice except that IT DOES NOT WORK.  I have patiently waited three
   weeks now.
 
 Perhaps the documentation has a bug?  Could you explain what you have
 tried and what happened when you tried it?

Many lost cycles later...

=
John van Vlaanderen

  #
  #CXN, Inc. Contact:  [EMAIL PROTECTED]   #   #
  #  Proud Sponsor of Perl/Unix of NY #
  #http://puny.vm.com # 
  #

__
Do You Yahoo!?
Get Yahoo! Mail – Free email you can access from anywhere!
http://mail.yahoo.com/



Mbox To Maildir

2000-07-12 Thread jca

I ran the mbox2maildir script by Ivan Kohler and there seems to be a problem.  I'm 
converting from Imail, and when it splits the messages up they end up in the Maildir 
correctly but when I download them via POP3 they have no subject, from, to, etc, as it 
appears the mail header is being interpreted as being a part of the message body.  
This happens in Outlook Express, Haven't checked elsewhere yet.  Anyone know a 
workaround?

J



Re: GNU/MailMan was [RE: want to leave]

2000-07-12 Thread John van V.


Sadly, the only langs I know are shell and perl.

=
John van Vlaanderen

  #
  #CXN, Inc. Contact:  [EMAIL PROTECTED]   #   #
  #  Proud Sponsor of Perl/Unix of NY #
  #http://puny.vm.com # 
  #

__
Do You Yahoo!?
Get Yahoo! Mail – Free email you can access from anywhere!
http://mail.yahoo.com/



Re: Mbox To Maildir

2000-07-12 Thread Adrian Turcu

jca wrote:
 
 I ran the mbox2maildir script by Ivan Kohler and there seems to be a problem.  I'm 
converting from Imail, and when it splits the messages up they end up in the Maildir 
correctly but when I download them via POP3 they have no subject, from, to, etc, as 
it appears the mail header is being interpreted as being a part of the message body.  
This happens in Outlook Express, Haven't checked elsewhere yet.  Anyone know a 
workaround?
 
 J

Try with a short Perl script from:
http://www.geocities.com/adrianturcu/index.html
It could work.
P.S.: Don't blame me if not.
-- 
Adrian Turcu
System Administrator
Computers Department, Romanian Railway Company, Constanta Region
E-mail: [EMAIL PROTECTED]



Re: GNU/MailMan was [RE: want to leave]

2000-07-12 Thread Peter Green

also sprach john_van_v:
 
 Source Forge is using Majordomo and GNU/MailMan they dont have these user
 problems.

FWIW, http://www.debian.org/security/1999/19990623 describes a predictable
cookie problem Mailman had in the recent past whereby the admin pages were
accessible w/o a password. (It's a Debian alert, but it's unclear from the
Mailman page how many versions were actually affected.) I doubt this kind of
this happens in ezmlm... :)

That said, Mailman looks to be a really nice program.

 Has anybody looked at converting MailMan ??  Fact is, it works pretty well... 

It looks, at a glance, to support qmail out-of-the-box. See README.QMAIL in
the distro.

/pg
-- 
Peter Green : Gospel Communications Network, SysAdmin : [EMAIL PROTECTED]
---
Instead of trying to build newer and bigger weapons of destruction, we should 
be thinking about getting more use out of the ones we already have.
 (Jack Handey)




Mbox2Maildir Solution Perhaps?

2000-07-12 Thread jca

Is there some kind of delimiter I am not able to see? I used the script that Ivan 
Kohler produced and if I download the messages, the header is part of the body of the 
message.  It looks like Outlook is only able to discern the From  Line and then it 
bails.  But, however, if I open up the mailbox file, cut the lines past the message I 
am interested in and dump it into the maildir, it reads perfectly.

Any ideas?

J

-- Original Message 
From: Peter Green [EMAIL PROTECTED]

Date: Wed, 12 Jul 2000 11:29:06 -0400

also sprach john_van_v:
 
 Source Forge is using Majordomo and GNU/MailMan they dont have these user
 problems.

FWIW, http://www.debian.org/security/1999/19990623 describes a predictable
cookie problem Mailman had in the recent past whereby the admin pages were
accessible w/o a password. (It's a Debian alert, but it's unclear from the
Mailman page how many versions were actually affected.) I doubt this kind of
this happens in ezmlm... :)

That said, Mailman looks to be a really nice program.

 Has anybody looked at converting MailMan ??  Fact is, it works pretty well... 

It looks, at a glance, to support qmail out-of-the-box. See README.QMAIL in
the distro.

/pg
-- 
Peter Green : Gospel Communications Network, SysAdmin : [EMAIL PROTECTED]
---
Instead of trying to build newer and bigger weapons of destruction, we should 
be thinking about getting more use out of the ones we already have.
 (Jack Handey)




Re: Mbox2Maildir Solution Perhaps?

2000-07-12 Thread Alex


This is very monkey, but it worked for me (it really just a rehash of
something on www.qmail.org




#!/usr/bin/perl

# usage:  convertbox [mbox] [dir for maildir to placed]
#
# ie:   convertbox /home/alex/mail/mbox /var/qmail/mailhome/a/al/alex/Maildir
#
# or
#   convertbox /home/alex/mail/some-box 
/var/qmail/mailhome/a/al/alex/Maildir/.some-box
#

require 'stat.pl';

($mbox, $maildir) = @ARGV;

$test = substr($mbox,-4);
if ( $test ne "mbox" )
{
qx "/bin/mkdir -p $maildir"; 
};


chdir($maildir) || die("fatal: unable to chdir to $maildir.\n");


# make sure dir exists

-d "tmp" || mkdir("tmp",0700) || die("fatal: unable to make tmp/ subdir\n");
-d "new" || mkdir("new",0700) || die("fatal: unable to make new/ subdir\n");
-d "cur" || mkdir("cur",0700) || die("fatal: unable to make cur/ subdir\n");


open(BOX, "$mbox") || die ("fatal: unable to open $mbox");

while(BOX) 
{
if (/^From /) 
{
$fn = sprintf("new/%d.$$.mbox", $i);
open(MDIR, "$maildir/$fn") || die("fatal: unable to
create new message");;
chown ($uid,$gid,$fn);
$i++;
};

s/^From /From /;
print MDIR || die("fatal: unable to write to new message");
};

close(SPOOL);
close(BOX);

qx "/usr/sbin/chown -R popuser.popuser $maildir";






On Wed, 12 Jul 2000, jca wrote:

 Is there some kind of delimiter I am not able to see? I used the script that Ivan 
Kohler produced and if I download the messages, the header is part of the body of the 
message.  It looks like Outlook is only able to discern the From  Line and then it 
bails.  But, however, if I open up the mailbox file, cut the lines past the message I 
am interested in and dump it into the maildir, it reads perfectly.
 
 Any ideas?
 
 J
 
 -- Original Message 
 From: Peter Green [EMAIL PROTECTED]
 
 Date: Wed, 12 Jul 2000 11:29:06 -0400
 
 also sprach john_van_v:
  
  Source Forge is using Majordomo and GNU/MailMan they dont have these user
  problems.
 
 FWIW, http://www.debian.org/security/1999/19990623 describes a predictable
 cookie problem Mailman had in the recent past whereby the admin pages were
 accessible w/o a password. (It's a Debian alert, but it's unclear from the
 Mailman page how many versions were actually affected.) I doubt this kind of
 this happens in ezmlm... :)
 
 That said, Mailman looks to be a really nice program.
 
  Has anybody looked at converting MailMan ??  Fact is, it works pretty well... 
 
 It looks, at a glance, to support qmail out-of-the-box. See README.QMAIL in
 the distro.
 
 /pg
 -- 
 Peter Green : Gospel Communications Network, SysAdmin : [EMAIL PROTECTED]
 ---
 Instead of trying to build newer and bigger weapons of destruction, we should 
 be thinking about getting more use out of the ones we already have.
  (Jack Handey)
 
 




Re: .qmail file does not work (this is right one ,first i made some mistake in it)

2000-07-12 Thread Paul Jarc

asantos writes:
 Second, I'm not very familiar with egrep's regular expressions, but if I was
 to parenthise what you wrote it would seem to me that egrep would read it as
 
 (word(1|w)ord(2|w)ord3)

No, concatenation takes precedence over selection (i.e., `|') in
regular expressions.


paul



Re: Qmail speed

2000-07-12 Thread Dave Sill

"Erik Howard" [EMAIL PROTECTED] wrote:

I've been running Qmail now for a couple of years without incident and
without any real problems. But I was wondering what makes Qmail faster than
most mailers. Can someone enlighten me on the various reasons. Thanks in
advance.

That's a good question.

Basically, qmail is fast because it was designed to be fast and
because the code was written by a talented programmer.

Specifically, qmail blasts mail out quickly because:

  1) Each recipient of a message gets its own qmail-remote, so
 qmail-rspawn doesn't have to spend lots of time looking up MX's,
 sorting, combining, etc.

  2) Up to concurrencyremote qmail-remotes run simultaneously, unlike
 Sendmail which delivers to one recipient at a time.

  3) All of the qmail processes are small, so they use up less memory, 
 resulting in less swapping and paging.

  4) qmail's queue is split into multiple directories to minimize the
 penalty of linear directory searches.

For incoming mail, qmail is less dramatically faster than other MTA's
because there's less room for improvement. Of course, the small
processes and queue splitting help.

qmail 2.0 promises to raise the bar with its "zeroseek" queue. See

  ftp://koobera.math.uic.edu/www/qmail/future.html

for more information.

-Dave



Re: Mbox2Maildir Solution Perhaps? *solved*

2000-07-12 Thread jca


OK, well if anyone in the group is converting from Imail to Qmail, I have a whole 
suite of tools now.  You can have them all if you need them.  

   checkpassword- Qmail Checkpassword Program
   authvpass- Courier IMAP Authentication Module
   qmail-mbox2maildir   - An Mbox To Maildir Script that really works
  Strips out \r\n and replaces with \s\n for
  email clients

   imail-ripper - Rips Imail Users/Domains/Passwords from an
  NT Registry Export
   imail-cracker- Opens a file made with imail-ripper and cracks
  all the passwords into cleartext 
  (imail 4.x,5.x only)

   qmail-import - Creates all maildirs based on the single
  gid/uid "popuser" setup.  Adds entries to
  control/rcpthosts control/virtualdomains
  and users/assign


Regards,

Julian Brown



Re: .qmail file does not work (this is right one ,first i made some mistake in it)

2000-07-12 Thread asantos

From: Paul Jarc [EMAIL PROTECTED]
No, concatenation takes precedence over selection (i.e., `|') in
regular expressions.


Yes, according to the manual you are right, at least for egrep.

I think the problem was that the .qmail file was in the bad place, as per
Peter Green's post.

Armando


 smime.p7s


Re: fetchmail

2000-07-12 Thread dsr

On Wed, Jul 12, 2000 at 06:42:51PM +, Thomas Duterme wrote:
 This is taken from some documentation on fetchmail.  Is there anyway I can
 inject things back into Maildir instead of mbox?  (my other solution is to
 start hacking the fetchmail source)
 

If I understand you correctly -- and I'm not certain I do -- you want
fetchmail to deliver into a Maildir?

Tell fetchmail to deliver to procmail, which can easily deliver to a
Maildir. 

Example:

mda "/usr/bin/procmail  -d %T"

and in .procmailrc

:0
~/Maildir/

-dsr-



Re: fetchmail

2000-07-12 Thread Paul Schinder

At 2:09 PM -0400 7/12/00, [EMAIL PROTECTED] wrote:
On Wed, Jul 12, 2000 at 06:42:51PM +, Thomas Duterme wrote:
  This is taken from some documentation on fetchmail.  Is there anyway I can
  inject things back into Maildir instead of mbox?  (my other solution is to
  start hacking the fetchmail source)


If I understand you correctly -- and I'm not certain I do -- you want
fetchmail to deliver into a Maildir?

Tell fetchmail to deliver to procmail, which can easily deliver to a
Maildir.

There's no need unless you want to use procmail's abilities.  By 
default fetchmail delivers to port 25 on the local machine, and qmail 
certainly knows how to deliver to a Maildir.

(I also found the question a little strange.  Configuring fetchmail 
to deliver to qmail is straightforward and well documented.)


Example:

mda "/usr/bin/procmail  -d %T"

and in .procmailrc

:0
~/Maildir/

-dsr-

-- 
--
Paul J. Schinder
NASA Goddard Space Flight Center
Code 693
[EMAIL PROTECTED]



Re: fetchmail

2000-07-12 Thread dsr

On Wed, Jul 12, 2000 at 02:27:33PM -0400, Paul Schinder wrote:
 At 2:09 PM -0400 7/12/00, [EMAIL PROTECTED] wrote:
 Tell fetchmail to deliver to procmail, which can easily deliver to a
 Maildir.
 
 There's no need unless you want to use procmail's abilities.  By 
 default fetchmail delivers to port 25 on the local machine, and qmail 
 certainly knows how to deliver to a Maildir.
 
 (I also found the question a little strange.  Configuring fetchmail 
 to deliver to qmail is straightforward and well documented.)

Sure... but everyone wants to use procmail!

-dsr-



POP3 Mail problem

2000-07-12 Thread Balaji Hare Ram Balaji

iam running qmail on linux 6.1
on we based mail , wroking fine
when try to get mails from POP3 mails,

iam getting this error.

An error occured while sending mail.
the mailserver responded.
sorry that domain isn't in my list of allowed rcpthosts (#5.7.1)
please check the meessage recipients and try again

help please




Re: POP3 Mail problem

2000-07-12 Thread Steffan Hoeke

Hi,

So, who are the recipients and what's in your rcpthosts ?
Have you checked the selective relaying parts of the faq / life with qmail ?

HTH,
 Steffan

On Thu, Jul 13, 2000 at 12:25:20AM +0530, Balaji Hare Ram Balaji wrote:
 iam running qmail on linux 6.1
 on we based mail , wroking fine
 when try to get mails from POP3 mails,
 
 iam getting this error.
 
 An error occured while sending mail.
 the mailserver responded.
 sorry that domain isn't in my list of allowed rcpthosts (#5.7.1)
 please check the meessage recipients and try again
 
 help please
 

-- 
http://therookie.dyndns.org




Re: CNAME_lookup_failed_temporarily._(#4.4.3)

2000-07-12 Thread Steven M. Klass

Can you give me a good place to start looking in DNS for a solution.  The 
box running qmail is also the DNS box.  I am in charge of both of them, 
although rather green in both too.  Anyway I am looking for a good place to 
start.  I am on the bind list and have mailed out my named.conf  / 127.0.0 
files and everyone says it's good to go.  I have applied the patch, re-did 
the make setup check, and config-fast.  I still have CNAME failures 
happening.  I really want to get this resolved, but I am quickly becoming 
stumped.  Please help.

Thanks


At 03:27 PM 7/6/00 -0400, you wrote:
Robert Sander [EMAIL PROTECTED] wrote:

 On Wed, Jul 05, 2000 at 01:12:42PM -0400, Dave Sill wrote:
  Claudinei Luis Bianchini [EMAIL PROTECTED] wrote:
 
  I had applied the patch for this and work very well with BIND.
  recently, I changed to DNScache and this message came back.
  
  where's the problem ??
 
  Exactly. What makes you think this message indicates a problem on your
  end?
 
 That exactly was my question about one week ago. How do I know where the
 problem is?

It's a DNS problem. qmail couldn't resolve a host name, and the
resolver said the problem was temporary. Normally, you don't have to
do anything except wait for the name server problem to be fixed. If
you know for a fact that the name is resolvable, then you might have a
problem that demands your attention. But it's not specifically a qmail
problem.

-Dave

Steven M. Klass
Physical Design Engineering Manager

Andigilog Inc.
7404 W. Detroit Street, Suite 100
Chandler, AZ 85226
Ph: 602-940-6200 ext. 18
Fax: 602-940-4255

[EMAIL PROTECTED]
http://www.andigilog.com/





dual smtpd

2000-07-12 Thread Ihnen, David

I want to accept email either

A. from a set of defined IP addresses

or 

B. to a set of defined domains

qmail-smtpd does not appear to have a function to filter based on source IP
address.  tcpserver does though.

Thus, I think I should be able to do this by defining two IP addresses on
the system, and using separate tcpserver daemons to accept the mail.  (I
have control over the address particular types are delivered to)

I know that I can use tcpserver's accept-from-IP functions for A.

I know I can use rcpthosts for B.

The problem is, I can't have messages accepted under criteria A be rejected
on criteria B.  It would be great if I could run this all on one system, but
qmail-smtpd does not appear to have a switch to turn off or on using the
rcpthosts from command line, or anything obvious to me at least.

What do you think?  Do I need to hack a version qmail-smtpd into a
qmail-smtp-norcpt program that ignores rctphosts, and invoke that from my
tcpserver for A?  Or is there a defined way to do this already?

Thanks for your help, 

David

David Ihnen
Integration Engineer
myCIO
503-670-4018
 



Re: dual smtpd

2000-07-12 Thread David Dyer-Bennet

Ihnen, David [EMAIL PROTECTED] writes on 12 July 2000 at 11:38:51 -0700
  I want to accept email either
  
  A. from a set of defined IP addresses
  
  or 
  
  B. to a set of defined domains
  
  qmail-smtpd does not appear to have a function to filter based on source IP
  address.  tcpserver does though.
  
  Thus, I think I should be able to do this by defining two IP addresses on
  the system, and using separate tcpserver daemons to accept the mail.  (I
  have control over the address particular types are delivered to)
  
  I know that I can use tcpserver's accept-from-IP functions for A.
  
  I know I can use rcpthosts for B.
  
  The problem is, I can't have messages accepted under criteria A be rejected
  on criteria B.  It would be great if I could run this all on one system, but
  qmail-smtpd does not appear to have a switch to turn off or on using the
  rcpthosts from command line, or anything obvious to me at least.

The RELAYCLIENT environment variable in the cdb file tcpserver uses
will turn off the rcpthosts checking.

This is documented in great detail in the FAQ, life with qmail, and
nearly everywhere else; it's the basic qmail relay control mechanism.
rcpthosts defines the systems that you want to receive for, and then
RELAYCLIENT selectively enables relaying for source IPs you want to
allow it to.
-- 
Photos: http://dd-b.lighthunters.net/ Minicon: http://www.mnstf.org/minicon
Bookworms: http://ouroboros.demesne.com/ SF: http://www.dd-b.net/dd-b 
David Dyer-Bennet / Welcome to the future! / [EMAIL PROTECTED]



ip logging in /var/log/qmail-smtpd

2000-07-12 Thread Alan Fiebig

In searching the archives, I came across this excerpt:

 939075841.506429 qmail-smtpd 2410: connection from 192.168.100.1 ( unknown
 ) to zeus.telenet-ops.be 
 939075956.824641 qmail-smtpd 2410: message queued = 939075956 qp 2411 
 939075956.824970 qmail-smtpd 2410: read error, connection closed 

From this, it sure appears that the qmail-smtpd log is recording the receipt 
information, which in turn would allow one to better trace a nessage received from the 
network all the way through qmail. However, my log files do not show this 'message 
queued' line. How do I add this line to my log?

My goal is to be able to associate a message received from the network with the ip 
that sent it. The qmail log shows the sender's email address, but that of course could 
be phoney. The qmail-smtpd log shows the ip address, but without any means to 
associate the logged activity with a message that can be found in the qmail log.

Thanks much!



Re: dual smtpd

2000-07-12 Thread Paul Jarc

Ihnen, David writes:
 I want to accept email either
 
 A. from a set of defined IP addresses
 
 or 
 
 B. to a set of defined domains

See URL:http://web.infoave.net/~dsill/lwq.html#relaying or
URL:http://www.palomine.net/qmail/selectiverelay.html.  You'll set
it up so that tcpserver allows all connections, and for some of them,
sets the RELAYCLIENT environment variable, which signifies that
qmail-smtpd should ignore rcpthosts.


paul



A better Single-UID POP3 Howto?

2000-07-12 Thread Steven M. Klass

Hey all,

I almost have qmail running right.  If I can just get it to send 
externally, all will be well.  Anyway, I read Paul Greg Single UID POP3 
Howto, and I was wondering if anyone else had as much trouble following it 
as I did.  No disrespect, especially since he did it, and I can't figure 
out how to do it.  Anyway, can anyone suggest some lessons learned, a 
better howto, or a better way to start off.

Thanks




Re: A better Single-UID POP3 Howto?

2000-07-12 Thread Irwan Hadi

At 03:47 PM 7/12/00 -0700, Steven M. Klass wrote:
Hey all,

 I almost have qmail running right.  If I can just get it to send 
 externally, all will be well.  Anyway, I read Paul Greg Single UID POP3 
 Howto, and I was wondering if anyone else had as much trouble following 
 it as I did.  No disrespect, especially since he did it, and I can't 
 figure out how to do it.  Anyway, can anyone suggest some lessons 
 learned, a better howto, or a better way to start off.
try this
www.inter.com/vpopmail
http://em.ca/~bruceg/



tcprulescheck

2000-07-12 Thread Andrew Hill

Hi,

I'm trying to get relaying going with QMail for local IP addresses.

I've installed tcpserver, and modified startup to run QMail under
tcpserver. Using ps, I can see qmaild running as:

  qmaild  /usr/local/bin/tcpserver -x /etc/tcp.smtp.cdb -u 503 -g
502 0 smtp /var/qmai...

In /etc/tcp.smtp I have:

  203.34.190.129-254:allow,RELAYCLIENT=""
  127.0.0.:allow,RELAYCLIENT=""

I've run:

  tcprules /etc/tcp.smtp.cdb /etc/tcp.smtp.tmp  /etc/tcp.smtp

However, when I check the rules using:

  tcprulescheck /etc/tcp.smtp.cdb

I get:

  default:
  allow connection

Should I be seeing something else here that indicates that RELAYCLIENT
has been set for the IP's I've specified?

TIA,
-- 

Andrew Hill



Re: CNAME_lookup_failed_temporarily._(#4.4.3)

2000-07-12 Thread Steven M. Klass

At 03:19 PM 7/12/00 -0700, you wrote:
Can you give me a good place to start looking in DNS for a solution.  The 
box running qmail is also the DNS box.  I am in charge of both of them, 
although rather green in both too.  Anyway I am looking for a good place 
to start.  I am on the bind list and have mailed out my named.conf  / 
127.0.0 files and everyone says it's good to go.  I have applied the 
patch, re-did the make setup check, and config-fast.  I still have CNAME 
failures happening.  I really want to get this resolved, but I am quickly 
becoming stumped.  Please help.

Thanks

Could it be the fact that my ip 216.160.204.35 resolves to 
jdsl35.phnx.uswest.net and when I did the config-fast andigilog.com it is 
confused.  But I want to receive mail for andigilog.com.  What am I doing 
wrong?  I haven't yet, but I will have the DNS server for andigilog.com 
(presently earthlink) change the MX to point to 
jdsl35.phnx.uswest.net.  Where and how can I resolve this?

Thanks

Steven M. Klass
Systems Administrator

Andigilog Inc.
7404 W. Detroit Street, Suite 100
Chandler, AZ 85226
Ph: 602-940-6200 ext. 18
Fax: 602-940-4255

[EMAIL PROTECTED]
http://www.andigilog.com/





RE: CNAME_lookup_failed_temporarily._(#4.4.3)

2000-07-12 Thread Tim Hunter

the error CNAME_lookup_failed_temporarily._(#4.4.3) means that your machine
cannot lookup the remote host.

This does not mean that your qmail is misconfigured it does mean that your
dns or the remote dns is misconfigured.

I would doubt you are able to ping the MX for that host you are having
problems with.



-Original Message-
From: Steven M. Klass [mailto:[EMAIL PROTECTED]]
Sent: Wednesday, July 12, 2000 7:32 PM
To: Steven M. Klass; [EMAIL PROTECTED]; dave Sill
Subject: Re: CNAME_lookup_failed_temporarily._(#4.4.3)


At 03:19 PM 7/12/00 -0700, you wrote:
Can you give me a good place to start looking in DNS for a solution.  The
box running qmail is also the DNS box.  I am in charge of both of them,
although rather green in both too.  Anyway I am looking for a good place
to start.  I am on the bind list and have mailed out my named.conf  /
127.0.0 files and everyone says it's good to go.  I have applied the
patch, re-did the make setup check, and config-fast.  I still have CNAME
failures happening.  I really want to get this resolved, but I am quickly
becoming stumped.  Please help.

Thanks

Could it be the fact that my ip 216.160.204.35 resolves to
jdsl35.phnx.uswest.net and when I did the config-fast andigilog.com it is
confused.  But I want to receive mail for andigilog.com.  What am I doing
wrong?  I haven't yet, but I will have the DNS server for andigilog.com
(presently earthlink) change the MX to point to
jdsl35.phnx.uswest.net.  Where and how can I resolve this?

Thanks

Steven M. Klass
Systems Administrator

Andigilog Inc.
7404 W. Detroit Street, Suite 100
Chandler, AZ 85226
Ph: 602-940-6200 ext. 18
Fax: 602-940-4255

[EMAIL PROTECTED]
http://www.andigilog.com/






RE: CNAME_lookup_failed_temporarily._(#4.4.3)

2000-07-12 Thread Steven M. Klass

OH HOW I BOW DOWN TO THEE!!!
After scouring the qmail posts YOURS comes shining through.

Now I have a weird problem.  Why can I do an nslookup of
anydomain.com and get the ip, but when I ping anydomain.com i get
zilch. Now if I ping the IP of anydomain.com, I get something. What's
goin on around here? Any Ideas?

Again, thanks a million

Steven

At 07:32 PM 7/12/00 -0400, Tim Hunter wrote:
the error CNAME_lookup_failed_temporarily._(#4.4.3) means that your machine
cannot lookup the remote host.

This does not mean that your qmail is misconfigured it does mean that your
dns or the remote dns is misconfigured.

I would doubt you are able to ping the MX for that host you are having
problems with.



-Original Message-
From: Steven M. Klass [mailto:[EMAIL PROTECTED]]
Sent: Wednesday, July 12, 2000 7:32 PM
To: Steven M. Klass; [EMAIL PROTECTED]; dave Sill
Subject: Re: CNAME_lookup_failed_temporarily._(#4.4.3)


At 03:19 PM 7/12/00 -0700, you wrote:
 Can you give me a good place to start looking in DNS for a solution.  The
 box running qmail is also the DNS box.  I am in charge of both of them,
 although rather green in both too.  Anyway I am looking for a good place
 to start.  I am on the bind list and have mailed out my named.conf  /
 127.0.0 files and everyone says it's good to go.  I have applied the
 patch, re-did the make setup check, and config-fast.  I still have CNAME
 failures happening.  I really want to get this resolved, but I am quickly
 becoming stumped.  Please help.
 
 Thanks

Could it be the fact that my ip 216.160.204.35 resolves to
jdsl35.phnx.uswest.net and when I did the config-fast andigilog.com it is
confused.  But I want to receive mail for andigilog.com.  What am I doing
wrong?  I haven't yet, but I will have the DNS server for andigilog.com
(presently earthlink) change the MX to point to
jdsl35.phnx.uswest.net.  Where and how can I resolve this?

Thanks

Steven M. Klass
Systems Administrator

Andigilog Inc.
7404 W. Detroit Street, Suite 100
Chandler, AZ 85226
Ph: 602-940-6200 ext. 18
Fax: 602-940-4255

[EMAIL PROTECTED]
http://www.andigilog.com/

Steven M. Klass
Physical Design Engineering Manager

Andigilog Inc.
7404 W. Detroit Street, Suite 100
Chandler, AZ 85226
Ph: 602-940-6200 ext. 18
Fax: 602-940-4255

[EMAIL PROTECTED]
http://www.andigilog.com/





IMAP, Maildir and LDAP

2000-07-12 Thread Ricardo D. Albano

Does courier-imap support Maildir format and LDAP valitation ?
I can't find this in the docs.

RDA.-




Re: IMAP, Maildir and LDAP

2000-07-12 Thread Andrew Hill

"Ricardo D. Albano" wrote:
 Does courier-imap support Maildir format and LDAP valitation ?
 I can't find this in the docs.

The install notes for courier-imap have this information:
http://www.inter7.com/courierimap/INSTALL.html

-- 

Andrew Hill



Re: A better Single-UID POP3 Howto?

2000-07-12 Thread Alex


We followed to about a tee, and it works fine with about 21k users for us.



On Wed, 12 Jul 2000, Steven M. Klass wrote:

 Hey all,
 
   I almost have qmail running right.  If I can just get it to send 
 externally, all will be well.  Anyway, I read Paul Greg Single UID POP3 
 Howto, and I was wondering if anyone else had as much trouble following it 
 as I did.  No disrespect, especially since he did it, and I can't figure 
 out how to do it.  Anyway, can anyone suggest some lessons learned, a 
 better howto, or a better way to start off.
 
 Thanks
 
 




ucspi mailling list?

2000-07-12 Thread Russell Davies

After having a quick look on cr.yp.to, I can't seem to find mention of
a mailing list for ucspi users. Can anyone shed some light as to what it
is or explain its omission?

r.



Re: ucspi mailling list?

2000-07-12 Thread Ben Beuchler

On Thu, Jul 13, 2000 at 01:11:51PM +1000, Russell Davies wrote:

 After having a quick look on cr.yp.to, I can't seem to find mention of
 a mailing list for ucspi users. Can anyone shed some light as to what it
 is or explain its omission?

It seems to generally be discussed here.

Ben

-- 
Ben Beuchler [EMAIL PROTECTED]
Hostmaster/Postmaster (612)-321-9290 x101
Bitstream Underground   www.bitstream.net



ucspi w/ crypto.

2000-07-12 Thread Russell Davies

In that case, I'm planning a client/server tool however I want all network
traffic to be encrypted. I'd also like to sign requests to the server
that a client may make so that I can trust that the message is
authentic.

Before plunging ahead and writing this, I thought it might be prudent to
enquire if anyone had used these tools to do something similar and have
some advice to impart.

cheers,
r.



Re: ucspi w/ crypto.

2000-07-12 Thread Chin Fang

Tunnel through ssh is one way.

Regards,

Chin Fang
[EMAIL PROTECTED]

 In that case, I'm planning a client/server tool however I want all network
 traffic to be encrypted. I'd also like to sign requests to the server
 that a client may make so that I can trust that the message is
 authentic.
 
 Before plunging ahead and writing this, I thought it might be prudent to
 enquire if anyone had used these tools to do something similar and have
 some advice to impart.
 
 cheers,
   r.
 




Re: ucspi w/ crypto.

2000-07-12 Thread Russell Davies

; Tunnel through ssh is one way.
; 
yes, I thought about that, although I've had problems doing that in the
past. Specifically, the remote ends seems to want to close the
connection quite often, I haven't investigated the problem too deeply,
but I was basically doing something like..

ssh -L ... user@host pause

where pause just sleeps continuously -- not sure if that is the wisest
way to proceed. Any suggestions welcome.

r.



Re: qmail-pw2u

2000-07-12 Thread Einar Bordewich

 #/var/qmail/bin/qmail-pw2u /etc/shadow  /var/qmail/users/assign
 qmail-pw2u: fatal: unable to find alias user

Try using the /etc/passwd file instead of /etc/shadow, and if you have not
created the alias user (grep alias /etc/passwd), read the INSTALL.ids file
for howto install the qmail users.

Dave Sill's Life with qmail is also good reading.
http://web.infoave.net/~dsill/lwq.html

regards
--

IDG New Media Einar Bordewich
Technical Manager  Phone: +47 2336 1420
E-Mail:   [EMAIL PROTECTED]






Re: A better Single-UID POP3 Howto?

2000-07-12 Thread Bruce Guenter

On Wed, Jul 12, 2000 at 05:25:12PM -0600, Irwan Hadi wrote:
 try this
 http://em.ca/~bruceg/

You're looking for http://www.vmailmgr.org/
-- 
Bruce Guenter [EMAIL PROTECTED]   http://em.ca/~bruceg/

 PGP signature


Re: ucspi w/ crypto.

2000-07-12 Thread Jamie Heilman

Russell Davies wrote:

 yes, I thought about that, although I've had problems doing that in the
 past. Specifically, the remote ends seems to want to close the
 connection quite often,

Hey coincidence I was just asking about this the other day, if you write a
ucspi compliant tcpserver-style daemon you may want to check out stunnel[1]
for a source of ideas about how to handle the crypto side of things.  One
of the advantages stunnel has when its run in daemon mode (as opposed to
being run out of inetd or tcpserver[2]) is that it has session caching.
Actually it might even be easier to just convince the stunnel folks to add
UCSPI compliance, especially if you tempted them with patches.

[1] http://www.stunnel.org/
[2] which I still haven't gotten to work because I've been side tracked
with other things, but I'll try to get back to it soon and post a
summary

-- 
Jamie Heilman   http://wcug.wwu.edu/~jamie/
"Most people wouldn't know music if it came up and bit them on the ass."
-Frank Zappa



Re: tcprulescheck

2000-07-12 Thread Chris Johnson

 I've run:
 
   tcprules /etc/tcp.smtp.cdb /etc/tcp.smtp.tmp  /etc/tcp.smtp
 
 However, when I check the rules using:
 
   tcprulescheck /etc/tcp.smtp.cdb
 
 I get:
 
   default:
   allow connection
 
 Should I be seeing something else here that indicates
 that RELAYCLIENT has been set for the IP's I've specified?

Read http://cr.yp.to/ucspi-tcp/tcprulescheck.html

Chris





Re: How to make the local address appears in FROM: rather than thesystem user address using qmail ???

2000-07-12 Thread Lavender


Hi,

When I added "export QMAILSUSER=mirza" then the change is only
noticeable in /var/log/maillog stating that the sender is mirza instead of
the system user account vmail.

Did I miss anything ??? Or I understood U wrongly.

Could U give an example of how to set this up for a large number of
virtual users sharing only one system user acoount ???


Thanks

lavender


On Wed, 12 Jul 2000, Dave Sill wrote:

 Lavender [EMAIL PROTECTED] wrote:
 
 When I sent mail to [EMAIL PROTECTED], then the mail will be in Maildir-mirza.
 My problem is that when I replied, the addr in FROM: is [EMAIL PROTECTED]
 instead of [EMAIL PROTECTED]  Is it possible to make [EMAIL PROTECTED] appears
 instead ???
 
 Sure. You can use anything whatsoever in the From field. Normally,
 this is done by configuring your mailer to use the desired
 address. With locally-injected mail (versus port 25-injected mail) you 
 can use various environment variables to override the mailer's
 settings. See "man qmail-inject" or:
 
   http://Web.InfoAve.Net/~dsill/lwq.html#QMAILUSER
   http://Web.InfoAve.Net/~dsill/lwq.html#QMAILHOST
 
 -Dave
 




Re: tcprulescheck

2000-07-12 Thread Andrew Hill

Chris Johnson wrote:
 Read http://cr.yp.to/ucspi-tcp/tcprulescheck.html

Thanks Chris,

I've read the above, (and your helpful page at
http://www.palomine.net/qmail/selectiverelay.html) but it still doesn't
tell me what I should expect to see when testing with tcprulescheck.

The only thing that I didn't try before was setting the $TCPREMOTEIP
environment variable (I assume that's what the page you suggested
means). However, setting that variable to 203.34.190.170 (an IP in the
range I've set as to allow relaying), and I still get the same message
with tcprulescheck, i.e.

  # echo $TCPREMOTEIP
  203.34.190.170
  # /usr/local/bin/tcprulescheck /etc/tcp.smtp.cdb 
  default:
  allow connection

So I'm still not sure if it's tcprules/tcpserver that's not working, or
if there is some other reason that's fouling up relaying for me

Cheers,
-- 

Andrew Hill



Re: tcprulescheck

2000-07-12 Thread Chris Johnson

On Thu, Jul 13, 2000 at 03:00:21PM +0930, Andrew Hill wrote:
 Chris Johnson wrote:
  Read http://cr.yp.to/ucspi-tcp/tcprulescheck.html
 
 Thanks Chris,
 
 I've read the above, (and your helpful page at
 http://www.palomine.net/qmail/selectiverelay.html) but it still doesn't
 tell me what I should expect to see when testing with tcprulescheck.
 
 The only thing that I didn't try before was setting the $TCPREMOTEIP
 environment variable (I assume that's what the page you suggested
 means). However, setting that variable to 203.34.190.170 (an IP in the
 range I've set as to allow relaying), and I still get the same message
 with tcprulescheck, i.e.
 
   # echo $TCPREMOTEIP
   203.34.190.170
   # /usr/local/bin/tcprulescheck /etc/tcp.smtp.cdb 
   default:
   allow connection
 
 So I'm still not sure if it's tcprules/tcpserver that's not working, or
 if there is some other reason that's fouling up relaying for me

It looks like you might be using an older version of tcprulescheck. Try this
and see what happens:

tcprulescheck /etc/tcp.smtp.cdb 203.34.190.170

Chris



[OT] Re: [LIH] samba

2000-07-12 Thread Fabrice Scemama

Paul Farber wrote:
 
 tar will die at file sizes over 2Gb use another program.

EXT2 can't handle file sizes over 2gb.
-- Please, use another mailing-list, this one is for qmail.


 
 Paul Farber
 Farber Technology
 [EMAIL PROTECTED]
 Ph  570-628-5303
 Fax 570-628-5545
 
 On Wed, 12 Jul 2000, kapil sharma wrote:
 
  Hi,
  I want to take a backup of 2GB of data. I want to make a tar file of it.
  Now
  when i am making a tar file it gives error after backing up 2GB of data.
  It
  says file is too large. Please help
 
  Thank you
 
 



Re: [LIH] samba

2000-07-12 Thread kapil sharma

Hi,
I want to take a backup of 2GB of data. I want to make a tar file of it.
Now
when i am making a tar file it gives error after backing up 2GB of data.
It
says file is too large. Please help

Thank you




Re: [LIH] samba

2000-07-12 Thread Paul Farber

tar will die at file sizes over 2Gb use another program.

Paul Farber
Farber Technology
[EMAIL PROTECTED]
Ph  570-628-5303
Fax 570-628-5545

On Wed, 12 Jul 2000, kapil sharma wrote:

 Hi,
 I want to take a backup of 2GB of data. I want to make a tar file of it.
 Now
 when i am making a tar file it gives error after backing up 2GB of data.
 It
 says file is too large. Please help
 
 Thank you