Re: Qmail Without Inetd

2001-08-14 Thread Ahmad Ridha

suryadi writes:
 Can Qmail Works without inetd (in FreeBSD 3.5) and without others (such 
 as tcpserver, etc) ? 
 

CMIIW. No, qmail (spesifically qmail-smtpd) needs a 'server' (tcpserver, 
(x)inetd, etc) to listen to SMTP connection. 

Regards, 

Ahmad Ridha 




Re: allow/deny pop3

2001-08-03 Thread Ahmad Ridha

GARGIULO Eduardo INGDESI writes: 

 Is there any way to pass a -x paremeter file to tcpserver for allow/deny
 pop3 connections. I was using qpopper from inetd and used hosts.* files
 to do that work. Now, I'm using qmail-pop3d from daemontools and I'm 
 looking for some /etc/tcp.pop3 file to restrict connections based on
 IP addresses.
 If it's possible, which is the format of this file? 
 

Yes, it's possible. The format of the file is the same as the one for 
qmail-smtpd. 

Regards, 

Ahmad Ridha 



Re: qmail security or email virus?

2001-07-31 Thread Ahmad Ridha

s. ryu writes: 

 That is not true. i would not say i had no idea. i had some idea. 
 yes! i was confused about the intend of that file. by the way, i am NOT HE! 
 i had my reasons why i had to delete the file as described on the previous
 message, if you read it. i think, you should read the message posted more
 carefully before responding. 
 

Sorry to say this but you previous post did show that you didn't have the 
right idea about what rcpthosts are for. You only need to add domains that 
your machine serves to rcpthosts. 

 i feel that this message board group is a bit hostile. ok. we need to read
 the documentation to install it correctly.  
 

Please read Life With qmail (LWQ) http://www.lifewithqmail.org. It really 
helps even for newbies like myself. This list may look a bit 'scary' but 
there's a lot of help here as long we have given enough effort to 'help 
ourselves' and provided sufficeient information on the problem. Searching 
the archives before posting is also highly expected. 

Now onto you problem. Here I use examples from our server. 

1. Add your domain(s) to rcpthosts
2. Create /etc/tcp.smtp containing the host(s) that you want to allow 
relaying through the server, e.g: 

127.:allow,RELAYCLIENT=
192.168.3.:allow,RELAYCLIENT= 

3. 'Compile the file' 

tcprules /etc/tcp.smtp.cdb /etc/tcp.smtp.tmp  /etc/tcp.smtp
chmod 644 /etc/tcp.smtp.cdb 

4. Add -x option to tcpserver in your run script (use of inetd or xinetd is 
unfamiliar in this list since tcpserver is preferred) 

exec /usr/local/bin/softlimit -m 200 \
/usr/local/bin/tcpserver -R -H -l student -v -p -x /etc/tcp.smtp.cdb \
 -c 20 -u 502 -g 501 0 smtp /var/qmail/bin/qmail-smtpd 21 

The above steps are well explained in the mentionend LWQ. 

Hope it helps. 

Regards, 

Ahmad Ridha 



Re: qmail + mail-filtering

2001-07-30 Thread Ahmad Ridha

Brett Randall writes: 

 François == François Philippo [EMAIL PROTECTED] writes:
 
 how can I setup a mailfilter (in  out) on my qmail server ?
 
 qmail-scanner
 mess822
 www.qmail.org (especially the links in the first damned paragraph)
 cr.yp.to
 procmail
 emacs + qmail-send.c 
 

Don't forget maildrop. It works great alongside SqWebMail. 

Regards, 

Ahmad Ridha 




Re: Slow pop3d

2001-07-29 Thread Ahmad Ridha

Dennis Pedersen writes: 

 Uhm do i have delete the tcpserver thing from my 'run' file or just use the
 tcpserver options or what? 
 
 cat run
 #!/bin/sh
 env - PATH=/var/qmail/bin:/usr/local/bin tcpserver -H -R  -v -c100 0 110
 /var/qmail/bin/qmail-popup mydomain.dk /usr/mail/vpopmail/bin/vchkpw
 /var/qmail/bin/qmail-pop3d Maildir  
 

Try inserting -l0 option to tcpserver. 

#!/bin/sh
env - PATH=/var/qmail/bin:/usr/local/bin tcpserver -H -R -l0 -v -c100 0 \
110 /var/qmail/bin/qmail-popup mydomain.dk /usr/mail/vpopmail/bin/vchkpw \
/var/qmail/bin/qmail-pop3d Maildir  

Regards, 

Ahmad Ridha



Re: Incorrectly receiving best-preference A/MX error

2001-07-29 Thread Ahmad Ridha

Hubbard, David writes: 

 For testing, I have defined testsite.lyrishosting.com
 with an MX record of 216.54.222.146, the Lyris
 listening address, and A record of 216.54.222.147
 which neither qmail or Lyris use. 
 

MX record should be a name, right? 

Regards, 

Ahmad Ridha 



Re: Problem with Qmail Queueing

2001-07-24 Thread Ahmad Ridha

Kourosh Ghassemieh writes: 

 
 If you installed via LWQ shouldn't the correct way to start/stop be 
 
 qmail restart
 or
 qmail stop then qmail start 
 
 rather than qmailctl? 
 

The latest LWQ (June 13, 2001) contains few changes including change of the 
script name to qmailctl. 

Regards, 

Ahmad Ridha 



Re: Backup-mx

2001-07-22 Thread Ahmad Ridha

Lukas Beeler writes: 

 It looks like the primary server is configured wrong and / or the dns records are 
 configured wrong.. can you tell me the configuration of your primary server ?
 narnias.dk. 43200   IN  MX  50 mail.n-consult.dk.
 narnias.dk. 43200   IN  MX  10 mail.narnias.dk.
 as it looks like, mail.n-consult.dk has the higher priority.. iam not really
 sure about mx records, iam not a expert in dns questions..
 probably you should change the value, that the primary has the higher number
 and, of course try to check about that the primary really accepts mail for
 narnias.dk 
 

CMIIW, but primary mx has to has lower number which means higher priority. 
To configure a backup-mx, you only need to put narnias.dk in rcpthosts of 
the backup-mx server so that it will accept mails for narnias.dk when the 
primary mx is down but it won't treat them as local mail. That way the 
backup-mx will keep on trying to send those mail to the primary mx. 

Regards, 

Ahmad Ridha 



Re: I get timeouts

2001-07-07 Thread Ahmad Ridha

Moritz Schmitt writes: 

 /service/qmail-smtpd/run:
 = 
 
 #!/bin/sh
 QMAILDUID='id -u qmaild'
 NOFILESGID='id -g qmaild'
 MAXSMTPD='cat /var/qmail/control/concurrencyincoming'
 exec /usr/local/bin/softlimit -m 200 \
 /usr/local/bin/tcpserver -v -R -l 0 -x /etc/tcp.smtp.cdb -c $MAXSMTPD \
 -u $QMAILDUID -g $NOFILESGID 0 smtp /var/qmail/bin/qmail-smtpd 21 
 

CMIIW, but those ' (single quotes) should be ` (backquotes), right? 

Regards, 

Ahmad Ridha 



Re: popping and qmail

2001-07-05 Thread Ahmad Ridha

Chris Woods writes: 

 Do I need to install a popper inorder to pop mail from a windows machine
 on/outside the local network?  If so is qpopper a good one? 
 

qmail already has its own popper which only support maildir. Check Life with 
qmail http://www.lifewithqmail.org about how to install it. 

Regards, 

Ahmad Ridha 



Re: What could be the problem?

2001-06-29 Thread Ahmad Ridha

Mathew Chandy writes: 

 Whenever we send a external mail we get the following message in /var/log/maillog 
 
 Jun 28 15:36:10 mail qmail: 993722770.649384 starting delivery 558: msg 53658 to 
remote [EMAIL PROTECTED]
 Jun 28 15:36:10 mail qmail: 993722770.649477 status: local 0/10 remote 1/20
 Jun 28 15:36:50 mail qmail: 993722810.758651 delivery 558: deferral: 
CNAME_lookup_failed_temporarily._(#4.4.3)/
 Jun 28 15:36:50 mail qmail: 993722810.758758 status: local 0/10 remote 0/20
 Jun 28 15:38:08 mail qmail: 993722888.928096 new msg 53659 
 
 and it doesn't send the message. 
 

It usually means that DNS lookup fails (hence the error 
CNAME_lookup_failed_temporarily._). Make sure that your qmail machine has 
access to DNS or else you'll need to route external mails to other machine 
that does. 

Regards, 

Ahmad Ridha 



Re: who should get postmaster mails?

2001-06-21 Thread Ahmad Ridha

Clemens Hermann writes: 

 Hi, 
 
 Who should get mails to [EMAIL PROTECTED]?
 Is it someone in the organization that owns the domain e.g. postmaster
 could be an alias to webmaster? Or should the postmaster of every hosted
 domain point to the administrator of the mailsever? 
 

It should be the one who can understand mail bounces and do something to 
handle it soon. For me, it means the mail server administrator. 

Regards, 

Ahmad Ridha 



Re: sender_was_rejected./Remote_host_said:____/

2001-06-21 Thread Ahmad Ridha

Alfonso Armenta writes: 

 new msg 2703468
 info msg 2703468: bytes 4430 from [EMAIL PROTECTED] qp 28506 uid 502
 starting delivery 106109: msg 2703468 to remote [EMAIL PROTECTED]
 status: local 0/100 remote 1/100
 delivery 106109: failure: 
Connected_to_195.98.97.5_but_sender_was_rejected./Remote_host_said:/
 status: local 0/100 remote 0/100
 bounce msg 2703468 qp 28512
 end msg 2703468
 
 Apparently this is 'random' error. 
 
 The user then gets a bounce like this: 
 
 Connected to 195.98.97.5 but sender was rejected.
 Remote host said:  
 
 --- Below this line is a copy of the message. 
 
 Any clues/hints? 
 

Is your fqdn valid (known to the Internet)? I experienced the error when 
experimenting with my first qmail installation using unknown fqdn and the 
destination host did domain checking. I noticed usa.net and stupid.com were 
some of such ones. 

Regards, 

Ahmad Ridha 



Re: automatic forwarding of msgs in folder

2001-06-19 Thread Ahmad Ridha

Massimo Quintini writes: 

 My mail user ([EMAIL PROTECTED]) partecipate in many mailing list... 
 
 I want automatically redirect  the msgs in right folder and no in INBOX
 folder (for example the msgs of qmail mailing list MUST go in qmail
 folder, the msgs of sqwebmail in sqwebmail folder..and so on...) 
 
 How can I do ??? (Can I use condredirect program with 822mess
 package...but how???) 
 

Try maildrop (http://www.courier-mta.org/download.php). It can also used by 
sqwebmail. 

Regards, 

Ahmad Ridha 



Re: Connection difficulties

2001-06-19 Thread Ahmad Ridha

Thomas Rokamp writes: 

 Hi! 
 
 I'm using Qmail with vpopmail as pop3-server, but most of the time when clients 
connect to the server, it takes like forever before they are allowed to check for 
mail. Both external and internal. Internally I thought I had solved it, by putting my 
local hosts into the /etc/hosts file, but it doesn't seem to work that well. It still 
takes too long time to connect. Most of the times the connection gets a timeout... 
 
 Any suggestions? 
 

If you use tcpserver for qmail-smtpd and/or qmail-pop3d, try using -R, -H, 
and -l options. 

Regards, 

Ahmad Ridha 



Re: smtp router

2001-06-18 Thread Ahmad Ridha

Federico writes: 

 I need to make this possible with qmail: 
 
 I've this structure INTERNETQMAIL-EXCHANGE 
 
 i need that ALL incoming mail from internet are sent directly to exchange and the 
outgoing mail are sent normally. 
 
 it is possible? 
 how? 
 

(In /var/qmail/control/)
Create a file called smtproutes containing: 

:IP of Exchange server 

and remove the entries of locals and virtualdomains 

Regards, 

Ahmad Ridha



Re: smtp router

2001-06-18 Thread Ahmad Ridha

Greg White writes: 

 (In /var/qmail/control/)
 Create a file called smtproutes containing:  
 
 :IP of Exchange server  
 
 and remove the entries of locals and virtualdomains  
 
 Regards,  
 
 Ahmad Ridha
 
 Umm, that would be, to put it mildly, bad, unless you intend to _relay_
 all mail from the Exchange server as well as sending all inbound mail to
 it. If the OP sets up his Exchange server with qmail as the smarthost
 (which is what he sounds like he wants), this will create a mail loop.
 Only domains in rcpthosts should be in smtproutes with the setup it
 sounds to me like he's asking for... 
 
 -- 
 Greg White

Oops, sorry, didn't think about that. Yes, you're right. The qmail server
should *only* relay e-mails from the Exchange server, shouldn't it? 

Regards, 

Ahmad Ridha



Re: url of sqwebmail too long!!!!

2001-06-08 Thread Ahmad Ridha

Massimo Quintini writes: 

 How can I use an URL short (like mail.te.astro.it) instead of
 mail.te.astro.it/cgi-bin/sqwebmail  
 
 I have tried with VirtualHost directive of Apache Web Server without
 success!!! 
 

Although it has nothing to do with qmail, you can create an index.html (or 
whatever your directory index is) in the document root of mail.te.astro.it 
which has a frame pointing to http://mail.te.astro.it/cgi-bin/sqwebmail (or 
whereever you sqwebmail binary is). 

Regards, 

Ahmad Ridha 



Re: dot qmail problem urgent

2001-06-01 Thread Ahmad Ridha

From: Lye On Siong Johnny [EMAIL PROTECTED]

 Hi, thanks for your reply.

 But i need to have the .qmail-test cause it's use to forward it to another
 email


Delete you .qmail-test-default not .qmail-test. By having
.qmail-test-default you're accepting every mails sent to test-whatever
(test-c, test-d, etc).

Regards,

Ahmad Ridha


 smime.p7s


Re: Domain aliases

2001-05-26 Thread Ahmad Ridha

Petter Sundlöf writes:

 What I want to do is for useless.dhs.org to be the same as far as mail
 goes as findus.dhs.org, the domain I regularly use. They both resolve to
 the same IP, and they're both mine. The MX record for both are set to
 the regular domain, findus.dhs.org -- is this what they should be set
 to? 
 
 So, mailing to [EMAIL PROTECTED] should be the same as
 [EMAIL PROTECTED] The same goes for petter.sundlof -- an alias on
 findus.dhs.org; [EMAIL PROTECTED] should be the same as
 [EMAIL PROTECTED]
 I want it to be global, that it apply for all users. 
 

Just put useless.dhs.org and findus.dhs.org in /var/qmail/control/locals. 

Regards, 

Ahmad Ridha 



Re: delay before checking mail with outlook

2001-04-07 Thread Ahmad Ridha

 -BEGIN PGP SIGNED MESSAGE-
Hash: SHA1 

Karsten W. Rohrbach writes: 

 weekly FAQ autoposts?
 /k 
 

Since the problem occurs so often, why aren't the -R and -H options
made default? Perhpas it should also be included in LWQ. Is there any
real disadvantage of using those options? 

Regards, 


Ahmad Ridha 

 -BEGIN PGP SIGNATURE-
Version: PGPfreeware 7.0.3 for non-commercial use http://www.pgp.com 

iQA/AwUBOs+feq01M7MMw92qEQLiqACgqr+RiCxX9YDpiA4q5CSqfG6CNUEAoNK5
SJ8k4SUBE17sssEjgKb12GXU
=wtOl
 -END PGP SIGNATURE- 



Re: system-aliases not found

2001-03-16 Thread Ahmad Ridha

At 11:54 PM 03/15/2001 -0800, Eric Pretorious wrote:

From: Ahmad Ridha [EMAIL PROTECTED]
Subject: Re: system-aliases not found
Date: Fri, 16 Mar 2001 14:28:49 +0700

1) Is 'eric' an existing username?
2) Is 'eric' able to receive e-mails addressed to him directly
([EMAIL PROTECTED])? Does he have the proper mailbox
 as mentioned  in his .qmail file (or the default delivery one)?

Ahmad:

Yes - 'eric' is an existing username.
Yes - 'eric' is able to receive mail sent to 'eric', 'eric@charlie', 
'[EMAIL PROTECTED]',  '[EMAIL PROTECTED]' in the Mailbox in 
/home/eric.

Eric P.

Well, that's a wonder. 




Re: system-aliases not found

2001-03-16 Thread Ahmad Ridha


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At 11:54 PM 03/15/2001 -0800, Eric Pretorious wrote:

From: Ahmad Ridha [EMAIL PROTECTED]
Subject: Re: system-aliases not found
Date: Fri, 16 Mar 2001 14:28:49 +0700

1) Is 'eric' an existing username?
2) Is 'eric' able to receive e-mails addressed to him directly
([EMAIL PROTECTED])? Does he have the proper mailbox
 as mentioned  in his .qmail file (or the default delivery one)?

Ahmad:

Yes - 'eric' is an existing username.
Yes - 'eric' is able to receive mail sent to 'eric', 'eric@charlie', 
'[EMAIL PROTECTED]',  '[EMAIL PROTECTED]' in the Mailbox in 
/home/eric.

Eric P.

Well, that's a wonder.  Are you sure that you use Mailbox everywhere else? 
$HOME/Mailbox is an mbox file, right?

PS: sorry for previous post, I clicked the send button by accident

Regards,

Ahmad Ridha

-BEGIN PGP SIGNATURE-
Version: PGPfreeware 7.0.3 for non-commercial use http://www.pgp.com

iQA/AwUBOrHPSq01M7MMw92qEQKQOACgwqfvNLX/juG3VbIJ0NslXc/2aEkAnjCq
JL0we26HpyzKKw1oKfYJ/NaM
=lvZs
-END PGP SIGNATURE-




Re: troubleshooting

2001-03-16 Thread Ahmad Ridha


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At 08:54 AM 03/16/2001 +0100, Tom Beer wrote:
Hi,

I've set all up according to lwq.
/var/log/qmail/current logs that
local delivered mails to _user_
will be delivered. Pine don't complains
about a misconfiguered inbox et al.
But there won't be messages sent to _user_
in the inbox. I read all I could get, but it
wont work. How to carry on troubleshooting?

Thanks TOm

How do you check the messages? By checking the contents of the user's mailbox
or using Pine? If you use maildir format for your mailbox, you won't be 
able to use
Pine out of the box. You need to patch (check www.qmail.org), to 
'reinstall' and to
configure it appropriately.

Regards,

Ahmad Ridha

-BEGIN PGP SIGNATURE-
Version: PGPfreeware 7.0.3 for non-commercial use http://www.pgp.com

iQA/AwUBOrHQPa01M7MMw92qEQJYZgCcC7KDXrW/h1atz/y6LA5gc3r0mf8AoJ0S
Oucmdsxak+VwvGL4UZ2SgPqg
=vNIf
-END PGP SIGNATURE-




Re: system-aliases not found

2001-03-16 Thread Ahmad Ridha


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At 01:05 AM 03/16/2001 -0800, you wrote:

Ahmad:

I don't understand. The Mailbox file in /home/eric receives messages for 
the user 'eric'. The system-alias file /var/qmail/alias/.qmail-root 
contains 'eric'. Mail messages bound for [EMAIL PROTECTED] should go 
directly to [EMAIL PROTECTED] - Shouldn't they?

Do you suppose that qmail may be actually looking for a ~Mailbox file for 
root?

Eric P.

Yes, a /var/qmail/alias/.qmail-root file containing eric will forward mails 
for root to user eric. qmail itself will not send mails to
uid 0 (root).

Any comments, Masters?

Regards,

Ahmad Ridha

-BEGIN PGP SIGNATURE-
Version: PGPfreeware 7.0.3 for non-commercial use http://www.pgp.com

iQA/AwUBOrHYjq01M7MMw92qEQIu3QCdFNgONoOVBKXzQqbkDfrQuNiuJRMAnRK+
u8evZ5b8DmcDNLRCskt6a/KE
=fvKv
-END PGP SIGNATURE-




Re: system-aliases not found

2001-03-15 Thread Ahmad Ridha


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At 11:12 PM 03/15/2001 -0800, Eric Pretorious wrote:
I've created the system-aliases (/var/qmail/alias/):

-re-r--r-- 1 root root .qmail-root
-re-r--r-- 1 root root .qmail-postmaster
-re-r--r-- 1 root root .qmail-MAILER-DAEMON

Each has the same contenets: the username 'eric' but qmail doesn't forward 
the messages to the $HOME/Mailbox in /home/eric.

/var/log/maillog has the error message "Sorry,_no_mailbox_here... (#5.1.1)"

Any thoughts?

1) Is 'eric' an existing username?
2) Is 'eric' able to receive e-mails addressed to him directly 
([EMAIL PROTECTED])? Does he have the proper mailbox
as mentioned  in his .qmail file (or the default delivery one)?

Regards,

Ahmad Ridha

-BEGIN PGP SIGNATURE-
Version: PGPfreeware 7.0.3 for non-commercial use http://www.pgp.com

iQA/AwUBOrHAsK01M7MMw92qEQIy8QCfTgk1h8/gnVczKiJtYKAAQmjb0X8AoOh2
W5LoKxRwf+Cf7XbczXTcTX9N
=Vj/h
-END PGP SIGNATURE-




RE: Slow SMTP and POP3 response (sorry, it's a long one)

2001-03-13 Thread Ahmad Ridha


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At 09:18 AM 03/13/2001 +, Andrew Richards wrote:
Ahmad,

Without reading your message in detail, this sounds like
one of the FAQs - checkout the -H, -R and -l (That's a
lower-case L) options to tcpserver: Your system is
probably failing on ident or DNS lookups.

Dig around in the archives for more info (keywords:
slow, tcpserver).

It's finally done. As you can see in my previous mail I've used the -R and 
- -H options to
tcpserver because they're usually suggested to such a problem (after digging
a while). I just added the -l option and my server is now responsive fast 
enough.
I guess I didn't dig long enough. Thanks.

Regards,

Ahmad Ridha
[EMAIL PROTECTED]


-BEGIN PGP SIGNATURE-
Version: PGPfreeware 7.0.3 for non-commercial use http://www.pgp.com

iQA/AwUBOq3p9601M7MMw92qEQI2sQCZARiB2qX+RGkU8Hi3F31SOkS6h8oAn3uM
jbsNampUXvdopGBqGe4t9K8V
=FSm6
-END PGP SIGNATURE-




Slow SMTP and POP3 response (sorry, it's a long one)

2001-03-12 Thread Ahmad Ridha


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


Dear All,

We're currently migrating our server from sendmail+inetd (on Linux kernel 
2.2.13) to qmail+tcpserver.
It's generally done except for one thing. The SMTP and POP3 response is 
much slower than before.
What I mean by slower is about 50 seconds to nearly 2 minutes. It's not 
acceptable to most of our users.
The server is meant to provide mailing service to local network.  Following 
are the logs showing the fact.

/var/log/qmail/smtpd/current

2001-03-13 12:22:16.696959500 tcpserver: status: 0/20
2001-03-13 12:24:52.563739500 tcpserver: status: 1/20
2001-03-13 12:24:52.564019500 tcpserver: pid 2100 from 10.2.2.3
2001-03-13 12:26:50.742521500 tcpserver: ok 2100 :202.159.95.54:25 
:10.2.2.3::1130

/var/log/qmail/pop3d/current

2001-03-13 12:20:35.713440500 tcpserver: status: 0/40
2001-03-13 12:27:55.880273500 tcpserver: status: 1/40
2001-03-13 12:27:55.880431500 tcpserver: pid 2133 from 10.2.2.3
2001-03-13 12:29:12.100342500 tcpserver: ok 2133 :202.159.95.54:110 
:10.2.2.3::1151

I know that this is an FAQ but before flaming me please take a look what 
I've tried to do.
Here are my configuration (basically following LWQ):

Output of qmail-showctl (some are deleted but they are just default ones):

qmail home directory: /var/qmail.
user-ext delimiter: -.
paternalism (in decimal): 2.
silent concurrency limit: 120.
subdirectory split: 23.
user ids: 7790, 7791, 7792, 0, 7793, 7794, 7795, 7796.
group ids: 2108, 2107.

bouncehost: (Default.) Bounce host name is lsi.ipb.ac.id.
concurrencylocal: (Default.) Local concurrency is 10.
concurrencyremote: (Default.) Remote concurrency is 20.
databytes: (Default.) SMTP DATA limit is 0 bytes.
defaultdomain: Default domain name is ipb.ac.id.
defaulthost: (Default.) Default host name is lsi.ipb.ac.id.
helohost: (Default.) SMTP client HELO host name is lsi.ipb.ac.id.
idhost: (Default.) Message-ID host name is lsi.ipb.ac.id.
localiphost: (Default.) Local IP address becomes lsi.ipb.ac.id.
locals:
Messages for localhost are delivered locally.
Messages for lsi.ipb.ac.id are delivered locally.
Messages for perpus.ipb.ac.id are delivered locally.
Messages for pustaka.ipb.ac.id are delivered locally.
me: My name is lsi.ipb.ac.id.
plusdomain: Plus domain name is ac.id.
rcpthosts: (Default.) SMTP clients may send messages to any recipient.

perpus.ipb.ac.id and pustaka.ipb.ac.id are not yet registered to the 
machine (202.159.95.54) but lsi.ipb.ac.id is.
Relaying is controlled by tcpserver

/etc/tcp.smtp

202.159.95.54:allow,RELAYCLIENT=""
127.:allow,RELAYCLIENT=""
10.:allow,RELAYCLIENT=""

qmail-smtpd and qmail-popup use tcpserver and supervise

/var/qmail/supervise/qmail-smtpd/run

#!/bin/sh
QMAILDUID='id -u qmaild'
NOFILESGID='id -g qmaild'
MAXSMTPD='cat /var/qmail/control/concurrencyincoming'
exec /usr/local/bin/softlimit -m 200 \
 /usr/local/bin/tcpserver -v -p -R -H -x /etc/tcp.smtp.cdb -c 20 \
-u 7791 -g 2108  0 25 /var/qmail/bin/qmail-smtpd 21

/var/qmail/supervise/qmail-smtpd/run

#!/bin/sh
exec /usr/local/bin/softlimit -m 200 \
   /usr/local/bin/tcpserver -v -R -H 0 110 /var/qmail/bin/qmail-popup \
   lsi.ipb.ac.id \
   /bin/checkpassword /var/qmail/bin/qmail-pop3d Maildir 21

As you can see I have tried using both options -R and -H which are usually 
advised for this kind of problem.

Our qmail start script is basically using the LWQ version with minor change 
to incorporate pop3d using supervise

|#!/bin/sh

- --deleted--

   pause)
- --deleted--
 echo "Pausing qmail-pop3d"
 svc -p /var/qmail/supervise/qmail-pop3d
 ;;
   cont)
- --deleted--
 echo "Continuing qmail-pop3d"
 svc -c /var/qmail/supervise/qmail-pop3d
 ;;
   restart)
- --deleted--
 echo "* Restarting qmail-pop3d"
 svc -u /var/qmail/supervise/qmail-pop3d
 ;;
- --deleted--

exit 0

I apologize for the length of this message but we're a bit stuck here. 
Thank you
in advance.

Regards,

Ahmad Ridha
[EMAIL PROTECTED]

-BEGIN PGP SIGNATURE-
Version: PGPfreeware 7.0.3 for non-commercial use http://www.pgp.com

iQA/AwUBOq2sNq01M7MMw92qEQJm1gCg4REaoQ9aM0wJJRiK2NNNwCosXWIAn288
KwnB/DDdFElvja/Mcd1oy55e
=Yu4k
-END PGP SIGNATURE-