Re: Newbie question

2001-07-26 Thread Dushyanth Harinath

qmail-pop3d is far secure..but using it with inet is not recommended...use
qmail-pop3d with tcpserver..check the FAQ regarding this...

regards
dushyanth

 Hi,
 
 I have been looking around on the Inet to see if I could find anything
 about how I secure qmail pop3 service, but I don't have a ??? and I
 don't find a ???.. I was wondering if anyone have some good ideas what
 to use or where I can find some information about securing qmail pop3
 etc. (Right now I'm using qmail-pop3d on OpenBSD).
 
 Thanks
 
 //Per


-- 
Dushyanth Harinath
Archean Infotech Limited
Ph No:091-040-3228666,6570704,3228674
http://www.archeanit.com



-
This email was sent using SquirrelMail.
   Webmail for nuts!
http://squirrelmail.org/





Re: Newbie question

2001-07-26 Thread Johan Almqvist

* Per-Fredrik Pollnow [EMAIL PROTECTED] [010726 09:40]:
 I have been looking around on the Inet to see if I could find anything
 about how I secure qmail pop3 service, but I don't have a ??? and I don't
 find a ???..
 I was wondering if anyone have some good ideas what to use or where I can
 find some information about securing qmail pop3 etc. (Right now I'm using
 qmail-pop3d on OpenBSD).

[Please wrap your lines so that I don't have to]

qmail-pop3d is secure. However, POP isn't secure, as the passwords are
sent in clear text... But qmail-pop3d can use APOP (a basic challenge-
response mechanism) if configured with a matching checkpassword. But even
with APOP, a man-in-the-middle attack is possible...

POP over SSL is one possible solution... One way to accomplish this is by
using stunnel.

-Johan
-- 
Johan Almqvist
http://www.almqvist.net/johan/qmail/

 PGP signature


Re: newbie question (it's an easy one i'm sure, but it's not in theFAQ)

2001-06-11 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-

John Wolford wrote:

qmail is running.

Nope, not quite ...

If i check the ps listing, i see, in part:
[root@homer init.d]# ps -ef |grep qmail
root 29806 29805  1 Jun01 ?02:43:31 supervise qmail-pop3d
root 29808 29805  0 Jun01 ?00:00:00 supervise qmail-send
root 29810 29805  1 Jun01 ?02:55:05 supervise qmail-smtpd

That means svscan knows about it, but hasn't been told to start it.
I don't know Thing One about the Mandrake rpm, so you may have an init
script which does this, but what you specifically need to do is this
(assuming here for the sake of argument that svscan uses /service as
its working directory):

# svc -u /service/qmail-*

Then your ps should tell a very different story.

Good luck -d

- -- 
David Talkington
http://www.spotnet.org

PGP key: http://www.prairienet.org/~dtalk/dt000823.asc


-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQEVAwUBOySDP71ZYOtSwT+tAQH8iwgAtZFfnUdA9KzWbLfmJz+CdvAdvhrXozWZ
KZCMunZdzQW5XL+yS12h6a4RBh2QK67eSXh3sU6w26a+xyusUqeu179DfACQsTbX
nkMJ6yyh8bIaQVANoBtJrxpCrgrTvK8xhMoc25zMJUrCkDIlXsjpDwug/ru+t5kW
cS0puflj6eg38+fvFtb0e9LaeQF6QucgabWi/JUOEadgzyDcJHJ/Q4kmOMJgw1qQ
qIqqxVRSGSxukdqXBDKgC2HjDSkHHl62EA9OseFph5S8W65LtXfo8hO0XKX5hQmr
rvcBMBi+8u4Zb82j5pZMIXzbQJFj+LLF0kc6HdIr0IjUnkVSelCDYw==
=EUp9
-END PGP SIGNATURE-





Re: newbie question (it's an easy one i'm sure, but it's not in theFAQ)

2001-06-11 Thread Nick (Keith) Fish

David Talkington wrote:
 
 -BEGIN PGP SIGNED MESSAGE-
 
 John Wolford wrote:
 
 qmail is running.
 
 Nope, not quite ...
 
 If i check the ps listing, i see, in part:
 [root@homer init.d]# ps -ef |grep qmail
 root 29806 29805  1 Jun01 ?02:43:31 supervise qmail-pop3d
 root 29808 29805  0 Jun01 ?00:00:00 supervise qmail-send
 root 29810 29805  1 Jun01 ?02:55:05 supervise qmail-smtpd
 
 That means svscan knows about it, but hasn't been told to start it.
 I don't know Thing One about the Mandrake rpm, so you may have an init
 script which does this, but what you specifically need to do is this
 (assuming here for the sake of argument that svscan uses /service as
 its working directory):
 
 # svc -u /service/qmail-*
 
 Then your ps should tell a very different story.
 
 Good luck -d
 
 - --
 David Talkington
 http://www.spotnet.org

In the case that you do already have an instance of tcpserver running
under your supervise (`pstree` command could be very helpful in
determining that =) ) instance, you probably do not have the appropriate
IP addresses allowed within tcpserver's rules.  Usually this is placed in
/etc/tcp.smtp and then built into a binary database which can be used by
tcpserver; but if its not (and I am also unfamiliar with the structure
used by these RPMs) you will have to find the script that supervise is
attempting to execute and give it a glance over to determine the location
of this file.

-- 
Nick (Keith) Fish
Network Engineer
Triton Technologies, Inc.



Re: Newbie question-CJK

2001-06-07 Thread arjen-bind


On Thu, 7 Jun 2001, Constantine Koulis wrote:

 I  can connect POP3 to the unix users but i cannot receive any email.
 When i open the unix-user i made his home directory to be :
 /home/username.
 Is this the correct one for qmail?If not which is?

Yes it is. I think you should first tell us if local deliveries fail or
succeed. If they succeed, where is the mail put? What popdaemon do you
use?

 
 Another thing Do i need to put in the /var/qmail/control/rcpthosts all the 
 domains that i want to send email?

Of course not. rcpthosts stands for ReCiPienThosts; hosts you want qmail
to accept mail for. You put allowed IP's/hostnames into the config files
for tcpserver, which you should use with qmail.

http://cr.yp.to/ucspi-tcp.html


 Thats impossible.I have to put all the domains in the world?LIke 
 hotmail.com,yahoo.com..

If you should have (and you must not) then I bet there was a wildcard for
it ;)

Grtz,

Arjen.





Re: Newbie question-CJK

2001-06-07 Thread Tom Beer

Hi,


 I  can connect POP3 to the unix users but i cannot receive any email.
 When i open the unix-user i made his home directory to be :
 /home/username.
 Is this the correct one for qmail?If not which is?

this depends on your configuration, in most cases it is
hint: link /var/spool/mail/user + maildir / mailbox
see lwq


 Another thing Do i need to put in the /var/qmail/control/rcpthosts all the
 domains that i want to send email?

all the domains which allowed to _send_ mails


Start reading the man pages and lwq and www.qmail.org

Tom




Re: Newbie question-CJK

2001-06-07 Thread Constantine Koulis

I would like to know why i can receive emails from the internet using pine 
with the user X and from the OUtlook Express lets say using again user X 
dont receive anything..

From: Tom Beer [EMAIL PROTECTED]
To: Constantine Koulis [EMAIL PROTECTED]
CC: qmail list [EMAIL PROTECTED]
Subject: Re: Newbie question-CJK
Date: Thu, 7 Jun 2001 12:14:23 +0200

Hi,
 
 
  I  can connect POP3 to the unix users but i cannot receive any email.
  When i open the unix-user i made his home directory to be :
  /home/username.
  Is this the correct one for qmail?If not which is?

this depends on your configuration, in most cases it is
hint: link /var/spool/mail/user + maildir / mailbox
see lwq

 
  Another thing Do i need to put in the /var/qmail/control/rcpthosts all 
the
  domains that i want to send email?

all the domains which allowed to _send_ mails


Start reading the man pages and lwq and www.qmail.org

Tom


_
Get Your Private, Free E-mail from MSN Hotmail at http://www.hotmail.com.




Re: Newbie question-CJK

2001-06-07 Thread arjen-qmail



On Thu, 7 Jun 2001, Constantine Koulis wrote:

 Dear sir.
 
 About local delivery i can send from root to local users but from local 
 users to root nothing.As well i can send from local users and root to 
 outside world.

Where is mail for your local users stored?
Do you check ~alias/ for root mail?

 I cannot receive to root from anywhere.
 I can receive from outside world to local users USING PINE.Not outlook 
 express or IMAP.

Where is the mail stored?

 I am using Courier-IMAP and i believe also POP3 

You believe? Better make sure...


 and i tried to install 
 vmailmgr but i have some small problems with it.Cant compile vmailmgr 
 and from the rpms the vmailmgr-daemon deon start.


PLz send to the list and not to me personally...

Grtz,

Arjen.







Re: newbie question

2001-05-29 Thread Tom Beer

Hi,

please mail an exploit of /var/log/qmail/current
and we'll see...

Tom

- Original Message -
From: Ian Truelsen [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Tuesday, May 29, 2001 6:38 AM
Subject: newbie question


 I just installed qmail under RedHat 7.1

 It passes all the internal tests, but I am not able to get anything from
 outside the local machine. I know I have not set something up properly, or
 failed to set something up, but I can't figure out what it is that is
wrong.

 All I get when I try to email my machine at [EMAIL PROTECTED]
is
 messages from the mail daemon where I send it from saying that it can't
find
 the address and will keep trying. Now ihtruelsen.2y.net works with my
apache
 server, and I am able to get access to my website which is on the same
 machine.

 Any thoughts would be helpful.

 Thanks in advance.

 Ian.
 _
 Get Your Private, Free E-mail from MSN Hotmail at http://www.hotmail.com.







Re: newbie question

2001-05-29 Thread Charles Cazabon

Ian Truelsen [EMAIL PROTECTED] wrote:
 
 It passes all the internal tests, but I am not able to get anything from 
 outside the local machine.

Okay.  Lots of possible causes for that one.

 All I get when I try to email my machine at [EMAIL PROTECTED] is 
 messages from the mail daemon where I send it from saying that it can't find 
 the address and will keep trying.

[charlesc@charon archive]$ dnsmx ihtruelsen.2y.net
0 ihtruelsen.2y.net
[charlesc@charon archive]$ telnet ihtruelsen.2y.net 25
Trying 205.200.142.91...
telnet: Unable to connect to remote host: Connection refused

Nothing is listening on port 25; you haven't installed and configured
qmail-smtpd/tcpserver correctly, or have not told svscan to start the
tcpserver instance for qmail-smtpd.

Charles
-- 
---
Charles Cazabon[EMAIL PROTECTED]
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
Any opinions expressed are just that -- my opinions.
---



Re: Re: newbie question

2001-05-29 Thread Santosh Pasi

Hi,

try sending mail using ip address
example [EMAIL PROTECTED]

and check .. if it goes to user, then there is dns setting problem ..may 
be MX records ..
Else make sure files in /var/qmail/control/me .. and rpchosts and 
defaultdomain is proper.
Or try testing using 
$ telnet hostname 25 ... and check

Regards
Santosh Pasi


---Original Message--
Mailing-List: contact [EMAIL PROTECTED]; run by ezmlm
Precedence: bulk
From: Tom Beer [EMAIL PROTECTED]
To: Ian Truelsen [EMAIL PROTECTED], [EMAIL PROTECTED]
References: [EMAIL PROTECTED]
Subject: Re: newbie question
Date: Tue, 29 May 2001 15:16:59 +0200
Content-Transfer-Encoding: 7bit

Hi,

please mail an exploit of /var/log/qmail/current
and we'll see...

Tom

- Original Message -
From: Ian Truelsen [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Tuesday, May 29, 2001 6:38 AM
Subject: newbie question


 I just installed qmail under RedHat 7.1

 It passes all the internal tests, but I am not able to get anything 
from outside the local machine. I know I have not set something up 
properly, or failed to set something up, but I can't figure out what it is that is
wrong.

 All I get when I try to email my machine at 
[EMAIL PROTECTED]is
 messages from the mail daemon where I send it from saying that it 
can'tfind
 the address and will keep trying. Now ihtruelsen.2y.net works with my
apache
 server, and I am able to get access to my website which is on the same
 machine.

 Any thoughts would be helpful.

 Thanks in advance.

 Ian.
 
_ Get Your 
Private, Free E-mail from MSN Hotmail at 
http://www.hotmail.com.








Re: newbie question with concurrency remote

2001-05-11 Thread Dave Sill

Michael Geier [EMAIL PROTECTED] wrote:

I am running qmail on:
   RedHat 6.2
   256 Mb Ram

I set concurrency remote = 150...

however, most of the time, it seems like only a handful of remote processes
are running, even though the queue backs up (right now, over 14000 msgs in
queue and only 20 remote processes running)...

Are you sure concurrencyremote is set to 150? You restarted qmail-send
after changing it? The logs reflect the 150 setting?

Anybody have an idea about how to force it to run faster

Faster disk
More memory
Faster network
Replace syslog with multilog
Install djbdns, run dnscache
Kill non-qmail processes
Faster CPU

or at least not kill off my qmail-remote processes?

What makes you think qmail-remote processes are being killed off?

-Dave



Re: newbie question with concurrency remote

2001-05-11 Thread Charles Cazabon

Michael Geier [EMAIL PROTECTED] wrote:
 
 I set concurrency remote = 150...
 
 however, most of the time, it seems like only a handful of remote processes
 are running, even though the queue backs up (right now, over 14000 msgs in
 queue and only 20 remote processes running)...

Most likely you did not restart qmail after changing concurrencyremote, as
20 is the default maximum for this.  `man qmail-send` for details.

Charles
-- 
---
Charles Cazabon[EMAIL PROTECTED]
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
Any opinions expressed are just that -- my opinions.
---



RE: newbie question with concurrency remote

2001-05-11 Thread Michael Geier

thanks for the tips Dave...

to those that had replied:
I had rebooted qmail (frequently)...
I installed djbdns, killed splogger, and rebooted server

things seem to be much better.

-Original Message-
From: Dave Sill [mailto:[EMAIL PROTECTED]]
Sent: Friday, May 11, 2001 12:30 PM
To: Qmail Mailing List
Subject: Re: newbie question with concurrency remote


Michael Geier [EMAIL PROTECTED] wrote:

I am running qmail on:
   RedHat 6.2
   256 Mb Ram

I set concurrency remote = 150...

however, most of the time, it seems like only a handful of remote processes
are running, even though the queue backs up (right now, over 14000 msgs in
queue and only 20 remote processes running)...

Are you sure concurrencyremote is set to 150? You restarted qmail-send
after changing it? The logs reflect the 150 setting?

Anybody have an idea about how to force it to run faster

Faster disk
More memory
Faster network
Replace syslog with multilog
Install djbdns, run dnscache
Kill non-qmail processes
Faster CPU

or at least not kill off my qmail-remote processes?

What makes you think qmail-remote processes are being killed off?

-Dave




Re: newbie question

2001-04-26 Thread Peter van Dijk

On Thu, Apr 26, 2001 at 01:53:50PM -0500, John Hogan wrote:
 yep, popper's running...
 
 qmail is configured to ~/Mailbox, tests, performs local delivery and receipt

What popper? qmail-pop3d only does Maildir.

Greetz, Peter.



Re: newbie question

2001-04-26 Thread John Hogan

i was running just regular, old, linux distribution flavored popper... must i switch?

- hogan

At 09:17 PM 4/26/2001 +0200, Peter van Dijk wrote:
On Thu, Apr 26, 2001 at 01:53:50PM -0500, John Hogan wrote:
 yep, popper's running...
 
 qmail is configured to ~/Mailbox, tests, performs local delivery and receipt

What popper? qmail-pop3d only does Maildir.

Greetz, Peter. 


_
Do You Yahoo!?
Get your free @yahoo.com address at http://mail.yahoo.com




Re: newbie question

2001-04-26 Thread John Hogan

thanks for the off-list advice...

i thought i'd let everyone know - building a sym-link from /var/spool/mail/username to 
~(username)/Mailbox did the trick... popper must have been looking at the old 
/var/spool i'll have to figure out a way to change popper and release those nasty 
sym-links

thanks again

- hogan

At 02:40 PM 4/26/2001 -0500, John Hogan wrote:
i was running just regular, old, linux distribution flavored popper... must i switch?

- hogan

At 09:17 PM 4/26/2001 +0200, Peter van Dijk wrote:
On Thu, Apr 26, 2001 at 01:53:50PM -0500, John Hogan wrote:
 yep, popper's running...
 
 qmail is configured to ~/Mailbox, tests, performs local delivery and receipt

What popper? qmail-pop3d only does Maildir.

Greetz, Peter. 


_
Do You Yahoo!?
Get your free @yahoo.com address at http://mail.yahoo.com 


_
Do You Yahoo!?
Get your free @yahoo.com address at http://mail.yahoo.com




Re: newbie question

2001-04-26 Thread Barry Hill

Hi John,


Thursday, April 26, 2001, 7:16:38 PM, you wrote:

JH i have qmail all configured, tested and working in a local
JH environment... when i send a message to [EMAIL PROTECTED], the
JH message is not downloaded by a third-party UA and is only
JH available at the command line (pine)
JH any ideas?

You need a POP server, such as popper (included with most
Linux distributions) if you're storing your messages in
/var/spool/mail, or some other POP server if you're using mbox or
Maildir. 


Best regards,

 Barrymailto:[EMAIL PROTECTED]





Re: newbie question

2001-04-26 Thread Charles Cazabon

John Hogan [EMAIL PROTECTED] wrote:
 i have qmail all configured, tested and working in a local environment...
 when i send a message to [EMAIL PROTECTED], the message is not downloaded by a
 third-party UA and is only available at the command line (pine)

If NFS is involved, make sure that the system clocks between all the machines
are synchronized (with xntpd, clockspped, or equivalent).  qmail-pop3d won't
see messages which are dated in the future.

Charles
-- 
---
Charles Cazabon[EMAIL PROTECTED]
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
Any opinions expressed are just that -- my opinions.
---



Re: newbie question

2001-04-26 Thread John Hogan

yep, popper's running...

qmail is configured to ~/Mailbox, tests, performs local delivery and receipt

new messages are received in Pine just fine, but not by a remote UA

- hogan

At 07:42 PM 4/26/2001 +0100, Barry Hill wrote:
Hi John,


Thursday, April 26, 2001, 7:16:38 PM, you wrote:

JH i have qmail all configured, tested and working in a local
JH environment... when i send a message to [EMAIL PROTECTED], the
JH message is not downloaded by a third-party UA and is only
JH available at the command line (pine)
JH any ideas?

You need a POP server, such as popper (included with most
Linux distributions) if you're storing your messages in
/var/spool/mail, or some other POP server if you're using mbox or
Maildir. 


Best regards,

 Barrymailto:[EMAIL PROTECTED]


_
Do You Yahoo!?
Get your free @yahoo.com address at http://mail.yahoo.com




Re: newbie question on forwarding email

2001-02-22 Thread Charles Cazabon

Virginia Chism [EMAIL PROTECTED] wrote:
 
 A Frontpage client wants to publish a form to be received on my server
 addressed to [EMAIL PROTECTED] and relayed (forwarded/redirected) to her
 personal email address which is not on my server.
[...]
 Now I have been told that I need to add herdomain.org to the QMail list of
 allowable 'local' domains.  Reading on, in LWQ 3.5 it seems I may need to set
 her up in /var/qmail/alias as well?  If so, I would set her up as 'info'?
 And how do I set it up to redirect to her personal [EMAIL PROTECTED]?

Easier:  make herdomain.org virtual, and forward mail out of an appropriate
.qmail file directly:

echo "herdomain.org:alias-herdomain" /var/qmail/control/virtualdomains
echo "forwardaddress" ~alias/.qmail-herdomain-info

Remember to remove the old entry from "locals", and to restart qmail or
HUP qmail-send.  No system user accounts are necessary in this setup.

Charles
-- 
---
Charles Cazabon[EMAIL PROTECTED]
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
Any opinions expressed are just that -- my opinions.
---



Re: Newbie question

2001-01-07 Thread Jeff Lacy

Hello Roger,

qmail-pw2u wants the contents of /etc/passwd to be passed/piped to it.  If
you wanted to create an assignment file from the /etc/passwd, you might try
something like

cat /etc/passwd | /var/qmail/bin/qmail-pw2u  /var/qmail/users/assign

If you do that though, be sure you delete people who won't need mail.  Or
you could make your own assign file, but you would have to figure that out
yourself :-)  ALSO REMEMBER TO RUN /var/qmail/bin/qmail-newu AFTER YOU HAVE
AN ASSIGN FILE.  This has caused me a little trouble in the past :-D

Jeff


- Original Message -
From: "Roger Arnold" [EMAIL PROTECTED]
To: "Qmail Users" [EMAIL PROTECTED]
Sent: Sunday, January 07, 2001 5:01 AM
Subject: Newbie question


 Roger Arnold wrote:

 How do you make a users file using "qmail-pw2u" from your /etc/passwd
 file ?

 If I execute /var/qmail/qmail-pw2u with no extensions I would have
 thought that it would have created an assignments file from /etc/passwd,
 however all that happens is that it goes into never-never land, and not
 return to the command prompt.

 Are there any indepth documentation relating to this and other qmail
 commands other than the man files ?

 Thanks in advance

 Roger





RE: newbie question. please recommend solution

2000-12-23 Thread Greg Owen


 Here is the thing: I DO NOT have a domain YET. SO in my 
 /etc/hosts file, I added swaru as my machine name. SInce I'm 
 not part of any network (it's a system at which is soon going 
 to be a web/mail server), I named my machine swaru (swami + guru :-).

I don't know anything about vmailmgr, but I do know that qmail never
uses the hosts file, only DNS.  Never ever.  Not on a bet.  Not if you ask
nicely.  Not even if you're listed on Santa's "Nice" list.

You might want to set up a "private" DNS server that pretends you
have a domain for the purposes of setting up and testing mail services.

-- 
gowen -- Greg Owen -- [EMAIL PROTECTED]



RE: newbie question. please recommend solution

2000-12-23 Thread Sridhar Balasubramanian

Greg, thanks for the insight. I AM getting a domain soon. I'm getting my DSL
on a static IP and am going to register a domain and assign it. My DNS
server is going to be elsewhere (probably at work).

anyway, I chucked out vmailmgr and installed vpopmail.

Now I've finally accomplished what I wanted to. I can give my friends POP3
accounts and not let them have unix accounts.

So if Anyone needs help configuring such a system, let me know. Although I'm
not the best unix network person (hey, I'm still in high school ...) I'll
probably be able to assist you.

thanks,
-sridhar

-Original Message-
From: Greg Owen [mailto:[EMAIL PROTECTED]]
Sent: Saturday, December 23, 2000 6:35 AM
To: [EMAIL PROTECTED]
Subject: RE: newbie question. please recommend solution



 Here is the thing: I DO NOT have a domain YET. SO in my
 /etc/hosts file, I added swaru as my machine name. SInce I'm
 not part of any network (it's a system at which is soon going
 to be a web/mail server), I named my machine swaru (swami + guru :-).

I don't know anything about vmailmgr, but I do know that qmail never
uses the hosts file, only DNS.  Never ever.  Not on a bet.  Not if you ask
nicely.  Not even if you're listed on Santa's "Nice" list.

You might want to set up a "private" DNS server that pretends you
have a domain for the purposes of setting up and testing mail services.

--
gowen -- Greg Owen -- [EMAIL PROTECTED]




Re: newbie question

2000-12-14 Thread Dario Rossi

On Wed, 13 Dec 2000, Charles Cazabon wrote:

CCThe mail transaction above is not an example of (unauthorized) relaying.
CCBy putting the domain in rcpthosts, you have told qmail-smtpd "I am willing
CCto accept mail from anyone which has an envelope recipient of 
CC[EMAIL PROTECTED]"
CC
CCIf foo.com is in your locals file, the message will be delivered locally.
CCIf foo.com is in your virtualdomains file, it will be treated as a virtual
CCdomain and delivered to a local user.
CCIf foo.com is in neither locals nor controls, qmail will attempt to deliver
CCit to the highest priority MX for foo.com, and therefore serving as a
CCsecodary MX for foo.com.
CC
CC I think i missed something in configuration or otherwise i didnt understand
CC well how qmail works.
CC
CCYes, it's a problem with your understanding of qmail.  To receive mail
CCfrom the world at large, you have to allow everyone to connect to your 
CCSMTP port.  You should then accept/reject mail based on the envelope
CCrecipient -- accepting mail which is for addresses in your local domain(s)
CCand virtual domains (if any), and possibly a few others for which you
CCprovide backup MX service, and rejecting everything else.
CC
CCThen, in addition, you can set the RELAYCLIENT variable as you did above
CCfor certain IP addresses (typically those on your company LAN or private
CCnetwork), to allow only those IP addresses to relay mail to anywhere else
CCin the world through your server.  In this case you are serving as a 
CC"smarthost" for dumb clients (like MUAs on Windows machines, etc).
CC
CCCharles
CC

THANKS CHARLES !
This solved all my questions!
Thanks a lot.

Dario





Re: newbie question

2000-12-13 Thread Charles Cazabon

Dario Rossi [EMAIL PROTECTED] wrote:
 Sorry for boring you, but i have this problem i cannot understand:
 At this point i have a tcpserver at the moment allowing
 connections only from localhost.

You're preventing connections to port 25 completely?
Please post the contents of your smtp.rules file to be more clear on exactly
what you are allowing/disallowing.

 If i try to do relaying from a host that is not allowed i get the message:
 "553 sorry, that domain isn't in my list of allowed rcpthosts".

Yes, the expected behaviour.

 The question is :If i try to send an e-mail to a domain that's contained
 in rcpthosts, from an unautorized host, i get no errors and the email
 arrives...why this?
 with this method can't i be able to mail bomb any e-mail address of this
 domain?

rcpthosts lists machines/domains which you are willing to accept mail for.
They may be local, or they may be other machines for which you are providing
secondary MX service.  This is expected behaviour.

Either you don't quite understand how internet mail works, or you're being
unclear in what you are trying to accomplish here.  Could you explain better
what you are trying to do, and why you think it's not correct?

Charles
-- 
---
Charles Cazabon[EMAIL PROTECTED]
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
Any opinions expressed are just that -- my opinions.
---



Re: newbie question

2000-12-13 Thread Dario Rossi

CCYou're preventing connections to port 25 completely?
CCPlease post the contents of your smtp.rules file to be more clear on exactly
CCwhat you are allowing/disallowing.

the rule is :

127.:allow,RELAYCLIENT=""

CC
CC If i try to do relaying from a host that is not allowed i get the message:
CC "553 sorry, that domain isn't in my list of allowed rcpthosts".
CC
CCYes, the expected behaviour.

Ok never said the opposit

CC
CC The question is :If i try to send an e-mail to a domain that's contained
CC in rcpthosts, from an unautorized host, i get no errors and the email
CC arrives...why this?
CC with this method can't i be able to mail bomb any e-mail address of this
CC domain?
CC
CCrcpthosts lists machines/domains which you are willing to accept mail for.
CCThey may be local, or they may be other machines for which you are providing
CCsecondary MX service.  This is expected behaviour.


CCEither you don't quite understand how internet mail works, or you're being
CCunclear in what you are trying to accomplish here.  Could you explain better
CCwhat you are trying to do, and why you think it's not correct?

Well probably i was not clear!

I am a "son of Sendmail" and i am trying to set up qmail in the best way,
to understand its full possibilities. Obviously it 's not really easy to
do this, using the mess of documentation that's around...anyway taking the  
time needed i am trying to do this.
Let's do an example:

I put the domain foo.com in rcpthosts.
Now qmail will accept mails for *@foo.com.
I put a rule in tcpservers to allow relaying only from localhost and
 my LAN hosts.
Now i telnet to another host, not autorised to do relaying; from here:


telnet my qmail machine port 25

220 welcome message
helo cippalippa.org
250 welcome message
mail from:k
250 Ok
rcpt to:[EMAIL PROTECTED]
250 OK
data
354 go ahead
PTTT
. 
250 ok 976727180 qp 4190
quit

Well i think this is not fair.
Infact anyone could send mails to [EMAIL PROTECTED], [EMAIL PROTECTED] and any other
standard address, being completely anonymous.
I think i missed something in configuration or otherwise i didnt
understand well how qmail works.
My previous mail was NOT to claim that qmail is bugged as some1 could
have understood.

Now i hope things are clearer

Thnx
Dario










Re: newbie question

2000-12-13 Thread Charles Cazabon

Dario Rossi [EMAIL PROTECTED] wrote:
 CCYou're preventing connections to port 25 completely?  CCPlease post the
 CCcontents of your smtp.rules file to be more clear on exactly CCwhat you
 CCare allowing/disallowing.
 
 the rule is :
 
 127.:allow,RELAYCLIENT=""

Okay, you're not denying connections at all.  You're setting the RELAYCLIENT
only if the remote IP address is 127.*.*.* .

 I put the domain foo.com in rcpthosts.
 Now qmail will accept mails for *@foo.com.
 I put a rule in tcpservers to allow relaying only from localhost and
  my LAN hosts.
 Now i telnet to another host, not autorised to do relaying; from here:
 
 telnet my qmail machine port 25
 
 220 welcome message
 helo cippalippa.org
 250 welcome message
 mail from:k
 250 Ok
 rcpt to:[EMAIL PROTECTED]
 250 OK
 data
 354 go ahead
 PTTT
 . 
 250 ok 976727180 qp 4190
 quit
 
 Well i think this is not fair.
 Infact anyone could send mails to [EMAIL PROTECTED], [EMAIL PROTECTED] and any other
 standard address, being completely anonymous.

The mail transaction above is not an example of (unauthorized) relaying.
By putting the domain in rcpthosts, you have told qmail-smtpd "I am willing
to accept mail from anyone which has an envelope recipient of 
[EMAIL PROTECTED]"

If foo.com is in your locals file, the message will be delivered locally.
If foo.com is in your virtualdomains file, it will be treated as a virtual
domain and delivered to a local user.
If foo.com is in neither locals nor controls, qmail will attempt to deliver
it to the highest priority MX for foo.com, and therefore serving as a
secodary MX for foo.com.

 I think i missed something in configuration or otherwise i didnt understand
 well how qmail works.

Yes, it's a problem with your understanding of qmail.  To receive mail
from the world at large, you have to allow everyone to connect to your 
SMTP port.  You should then accept/reject mail based on the envelope
recipient -- accepting mail which is for addresses in your local domain(s)
and virtual domains (if any), and possibly a few others for which you
provide backup MX service, and rejecting everything else.

Then, in addition, you can set the RELAYCLIENT variable as you did above
for certain IP addresses (typically those on your company LAN or private
network), to allow only those IP addresses to relay mail to anywhere else
in the world through your server.  In this case you are serving as a 
"smarthost" for dumb clients (like MUAs on Windows machines, etc).

Charles
-- 
---
Charles Cazabon[EMAIL PROTECTED]
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
Any opinions expressed are just that -- my opinions.
---



RE: Newbie question

2000-11-29 Thread suresh


PLEASE DO NOT READ NEWBIE QUESTION IF WANT TO USE THOSE DEROGATORY
STATEMENTS .YU DONT EVEN HELP EITHER .I AM SURE THERE ARE OTHER PEOPLE WHO
WOULD LIKE TO HELP!
-Original Message-
From: Henning Brauer [mailto:[EMAIL PROTECTED]]
Sent: Wednesday, November 29, 2000 6:55 AM
To: suresh; Qmail-Ldap@Argus. Pipeline. Ch
Subject: Re: Newbie question


Am Mittwoch, 29. November 2000 13:24 schrieb suresh:

You are giving us much to less infos to help you. Check if the file
mentioned
in the error message exists and is world readable. If not, RTFM before
asking
here.


 Hi
 I have installed qmail-ldap patch,whenever i start the qmail ,i get this
 info
 I have made a file in the control folder and i tried by entering the ip
 address as well as by the dns name
 i am not able start the debug process even after i set the env variable
,Is
 there any particular syntax i should be calling qmail-start for this?


 bash-2.03# Nov 29 11:11:21 qmailjol qmail: [ID 748625 mail.alert]
 975467481.7424
 69 alert: cannot start qmail-lspawn or it had an error! Check if
 ~control/ldapse
 rver exists

 Suresh
 Mithi.com Pvt. Ltd.
 --
 Send and receive mail in Indian languages
 Register free at http://www.mailjol.com

--

Henning Brauer |  BS Web Services
Hostmaster BSWS  |  Roedingsmarkt 14
[EMAIL PROTECTED]  |  20459 Hamburg
www.bsws.de|  Germany





Re: Newbie question

2000-11-29 Thread Henning Brauer

Am Mittwoch, 29. November 2000 15:11 schrieb suresh:

Suresh, for first writing such nonsens to the list and asking me for help off 
list does not fit together. before asking other busy people for help (it is 
no paid support staff here, we all have our work to do!), you should

-have read the docs at least twice
-checked if you fulfilled the requirements for qmail-ldap, both on you 
installation and youself (yes, the wonderfull sentence "you should have 
fairly good knowledge of qmail and ldap..." and so on in bold letters aside 
to the dowload link on the wepages
-if you ask a question, provide all necessary information, in general as much 
as possible. At least OS, versions (including patch version), _complete_ 
logs, configuration
-checked all logs yourself, including ldap logs, set loglevel to highest 
possible value - helps a lot


 PLEASE DO NOT READ NEWBIE QUESTION IF WANT TO USE THOSE DEROGATORY
 STATEMENTS .YU DONT EVEN HELP EITHER .I AM SURE THERE ARE OTHER PEOPLE WHO
 WOULD LIKE TO HELP!
 -Original Message-
 From: Henning Brauer [mailto:[EMAIL PROTECTED]]
 Sent: Wednesday, November 29, 2000 6:55 AM
 To: suresh; Qmail-Ldap@Argus. Pipeline. Ch
 Subject: Re: Newbie question


 Am Mittwoch, 29. November 2000 13:24 schrieb suresh:

 You are giving us much to less infos to help you. Check if the file
 mentioned
 in the error message exists and is world readable. If not, RTFM before
 asking
 here.

  Hi
  I have installed qmail-ldap patch,whenever i start the qmail ,i get this
  info
  I have made a file in the control folder and i tried by entering the ip
  address as well as by the dns name
  i am not able start the debug process even after i set the env variable

 ,Is

  there any particular syntax i should be calling qmail-start for this?
 
 
  bash-2.03# Nov 29 11:11:21 qmailjol qmail: [ID 748625 mail.alert]
  975467481.7424
  69 alert: cannot start qmail-lspawn or it had an error! Check if
  ~control/ldapse
  rver exists
 
  Suresh
  Mithi.com Pvt. Ltd.
  --
  Send and receive mail in Indian languages
  Register free at http://www.mailjol.com

 --

 Henning Brauer |  BS Web Services
 Hostmaster BSWS  |  Roedingsmarkt 14
 [EMAIL PROTECTED]  |  20459 Hamburg
 www.bsws.de|  Germany

-- 

Henning Brauer |  BS Web Services
Hostmaster BSWS  |  Roedingsmarkt 14
[EMAIL PROTECTED]  |  20459 Hamburg
www.bsws.de|  Germany



Re: Newbie Question

2000-11-29 Thread Bill Carlson

On Wed, 29 Nov 2000, Louis Mushandu wrote:

 Dear All,

 Fits qmail installation and all was fine until I tried to send email to the
 box.   It produces the following error message

 This is a permanent error; I've given up. Sorry it didn't work out.

 [EMAIL PROTECTED]:
 Sorry. Although I'm listed as a best-preference MX or A for that host,
 it isn't in my control/locals file, so I don't treat it as local. (#5.4.6)

  ^

You need mail.mongrel.com listed in /var/qmail/control/locals, from the
info you provided it isn't in that file.


HTH,

Bill Carlson
-- 
Systems Programmer[EMAIL PROTECTED]|  Opinions are mine,
Virtual Hospital  http://www.vh.org/|  not my employer's.
University of Iowa Hospitals and Clinics|




Re: Newbie Question

2000-11-29 Thread Amitai Schlair

on 11/29/00 3:17 PM, Louis Mushandu at [EMAIL PROTECTED] wrote:

 This is a permanent error; I've given up. Sorry it didn't work out.
 
 [EMAIL PROTECTED]:
 Sorry. Although I'm listed as a best-preference MX or A for that host,
 it isn't in my control/locals file, so I don't treat it as local. (#5.4.6)

[...]

 locals
 ::
 mail.wonder.com:mcuser01
 wonder.com

qmail has told you exactly what the problem is. Would you prefer a less
helpful error message? :-p

You might want mongrel.com to be in control/virtualdomains instead, though.

- Amitai




Re: Newbie Question

2000-11-29 Thread asantos

From: Louis Mushandu [EMAIL PROTECTED]
Sorry. Although I'm listed as a best-preference MX or A for that host,
it isn't in my control/locals file, so I don't treat it as local. (#5.4.6)

I have done rtfm bit, hones,t but now I seem to be going round in circles.


Follow the thread starting at man qmail-control, then man qmail-send, and
check your locals file. On a sligthly more palatable form (IMHO), try
http://binarios.com/miscnotes/qmail.html#q-control.

Armando





Re: Newbie Question

2000-11-29 Thread Robin S. Socha

* Louis Mushandu [EMAIL PROTECTED] writes:

 I tried to send email to the box.  It produces the following error message

 This is a permanent error; I've given up. Sorry it didn't work out.
 [EMAIL PROTECTED]: Sorry. Although I'm listed as a
 best-preference MX or A for that host, it isn't in my control/locals
 file, so I don't treat it as local. (#5.4.6)

 locals
 ::
 mail.wonder.com:mcuser01
 wonder.com

That is certainly wrong. mail.mongrel.com should be in there.

 virtualdomains
 ::
 [EMAIL PROTECTED]

And so is this.
-- 
Robin S. Socha http://socha.net/



Re: Newbie Question

2000-11-29 Thread Henning Brauer

Am Mittwoch, 29. November 2000 21:17 schrieb Louis Mushandu:
 locals

 mail.wonder.com:mcuser01
 wonder.com


 virtualdomains

 [EMAIL PROTECTED]


You mixed two files here. In locals just list every domain you are delivering 
myil locally for, on per line. in virtualdomains the mapping to users is 
done, so:

locals:
mail.wonder.com
wonder.com
any.other.domain

virtualdomains:
wonder.com:user1
mail.wonder.com:user2

and so on



 Thanks in advance.

-- 

Henning Brauer |  BS Web Services
Hostmaster BSWS|  Roedingsmarkt 14
[EMAIL PROTECTED] |  20459 Hamburg
www.bsws.de|  Germany



RE: [newbie question] IP logging?

2000-11-19 Thread Steve Kapinos

If you setup qmail with tcpserver, accustamp, and cyclelog, as per the
HOWTOs, you should be getting logging of qmail-pop3d connections in
/var/log/qmail/qmail-pop3d

-Steve

-Original Message-
From: Stefan Laudat [mailto:[EMAIL PROTECTED]]
Sent: Sunday, November 19, 2000 7:36 AM
To: [EMAIL PROTECTED]
Subject: [newbie question] IP logging?


How can I see the incoming IPs of my pop3 clients?
Thanks!

--
Stefan Laudat
http://www.pepsicola.ro/~stefan
---
Love is the triumph of imagination over intelligence.
-- H. L. Mencken




Re: newbie question: forward (almost) all mail to one address

2000-10-16 Thread Brett Randall

"Robert Eric Pearse" [EMAIL PROTECTED] writes:

 i want all mail sent to my server (except root, postmaster, abuse and
 MAILER-DAEMON) to go to one address.

Set up your domain as a virtual domain. ie in
/var/qmail/control/virtualdomains, put:
mydomain.com: user

Then add mydomain.com to /var/qmail/control/rcpthosts and
/var/qmail/control/locals, and restart qmail. You can then create
.qmail-postmaster, .qmail-root, etc files in ~user, or if you are
feeling really inventive, try fastforward with a bit of a modification
in the .qmail-default file so that undeliverable mails are delivered
to a maildir.
-- 
===
|User: |Href: |Status:|
---
|Brett Randall |http://xbox.ipsware.com/|Hibernating|
===
 Generated by Microsoft Ass-Watcher s/(c)/(!c)/g 2003



Re: newbie question: forward (almost) all mail to one address

2000-10-16 Thread Ronny Haryanto

On 16-Oct-2000, Robert Eric Pearse wrote:
 i want all mail sent to my server (except root, postmaster, abuse and
 MAILER-DAEMON) to go to one address.
 any suggestions on the best way to configure that would be appreciated.

Read about EXTENSION ADDRESSES in man dot-qmail. Hint: .qmail-default

Ronny



Re: newbie question: forward (almost) all mail to one address

2000-10-16 Thread Brett Randall

Ronny Haryanto [EMAIL PROTECTED] writes:

 On 16-Oct-2000, Robert Eric Pearse wrote:
  i want all mail sent to my server (except root, postmaster, abuse and
  MAILER-DAEMON) to go to one address.
  any suggestions on the best way to configure that would be appreciated.
 
 Read about EXTENSION ADDRESSES in man dot-qmail. Hint: .qmail-default

Doh! What was I thinking? :) Robert...forget what I said about virtual
domains, just use ~alias/.qmail-default to deliver to a maildir (but
still read man dot-qmail).
-- 
===
|User: |Href: |Status:|
---
|Brett Randall |http://xbox.ipsware.com/|Hibernating|
===
 Generated by Microsoft Ass-Watcher s/(c)/(!c)/g 2003



Re: newbie question: forward (almost) all mail to one address

2000-10-16 Thread Robert Eric Pearse

echo cliff  .qmail-default
/etc/init.d/svscan stop
/etc/init.d/svscan start

sent mail to [EMAIL PROTECTED] and it bounced like so instead of
going to [EMAIL PROTECTED]

am i missing something?

tia,

pearse

===

Hi. This is the qmail-send program at cliff.carorder.com.
I'm afraid I wasn't able to deliver your message to the following addresses.
This is a permanent error; I've given up. Sorry it didn't work out.

[EMAIL PROTECTED]:
This message is looping: it already has my Delivered-To line. (#5.4.6)

--- Below this line is a copy of the message.

Return-Path: [EMAIL PROTECTED]
Received: (qmail 11051 invoked by alias); 16 Oct 2000 22:15:51 -
Delivered-To: [EMAIL PROTECTED]
Received: (qmail 11048 invoked by alias); 16 Oct 2000 22:15:51 -
Delivered-To: [EMAIL PROTECTED]
Received: (qmail 11045 invoked from network); 16 Oct 2000 22:15:51 -
Received: from mail.carorder.com (HELO notesapps.carorder.com)
(149.74.187.70)
  by 216.34.168.210 with SMTP; 16 Oct 2000 22:15:51 -
Received: from jabroni ([149.74.14.145])
  by notesapps.carorder.com (Lotus Domino Release 5.0.3)
  with SMTP id 2000101617180356:2546 ;
  Mon, 16 Oct 2000 17:18:03 -0500
Message-ID: 009401c037be$fbc80ec0$910e4a95@jabroni
From: "Robert Eric Pearse" [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: test
Date: Mon, 16 Oct 2000 17:18:17 -0500
MIME-Version: 1.0
X-Priority: 3 (Normal)
X-MSMail-Priority: Normal
X-Mailer: Microsoft Outlook Express 5.50.4133.2400
X-MimeOLE: Produced By Microsoft MimeOLE V5.50.4133.2400
X-MIMETrack: Itemize by SMTP Server on Apps/Carorder(Release 5.0.3 |March
21, 2000) at
 10/16/2000 05:18:03 PM,
Serialize by Router on Apps/Carorder(Release 5.0.3 |March 21, 2000) at
10/16/2000
 05:18:05 PM,
Serialize complete at 10/16/2000 05:18:05 PM
Content-Transfer-Encoding: 7bit
Content-Type: text/plain;
charset="iso-8859-1"

test





Re: newbie question: forward (almost) all mail to one address

2000-10-16 Thread Brett Randall

"Robert Eric Pearse" [EMAIL PROTECTED] writes:

 echo cliff  .qmail-default
 /etc/init.d/svscan stop
 /etc/init.d/svscan start
 
 sent mail to [EMAIL PROTECTED] and it bounced like so instead of
 going to [EMAIL PROTECTED]
 
 am i missing something?
 

Look below:

 Delivered-To: [EMAIL PROTECTED]

What does that say? Is that how you spell cliff? My guess is you
misspelled in the echo line. Take a look.

 tia,
 
 pearse

-- 
===
|User: |Href: |Status:|
---
|Brett Randall |http://xbox.ipsware.com/|Hibernating|
===
 Generated by Microsoft Ass-Watcher s/(c)/(!c)/g 2003



Re: newbie question: forward (almost) all mail to one address

2000-10-16 Thread Robert Eric Pearse

ha!

thanks, man! ;-)

- Original Message -
From: "Brett Randall" [EMAIL PROTECTED]
To: "Robert Eric Pearse" [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: Monday, October 16, 2000 5:31 PM
Subject: Re: newbie question: forward (almost) all mail to one address


 "Robert Eric Pearse" [EMAIL PROTECTED] writes:

  echo cliff  .qmail-default
  /etc/init.d/svscan stop
  /etc/init.d/svscan start
 
  sent mail to [EMAIL PROTECTED] and it bounced like so instead
of
  going to [EMAIL PROTECTED]
 
  am i missing something?
 

 Look below:

  Delivered-To: [EMAIL PROTECTED]

 What does that say? Is that how you spell cliff? My guess is you
 misspelled in the echo line. Take a look.

  tia,
 
  pearse

 --
 ===
 |User: |Href: |Status:|
 ---
 |Brett Randall |http://xbox.ipsware.com/|Hibernating|
 ===
  Generated by Microsoft Ass-Watcher s/(c)/(!c)/g 2003




Re: Newbie question

2000-06-30 Thread Giles Lean


"home qmail: 962410407.609427 delivery 33:
 deferral:unable_to_open_./Maildir:_is_a_directory._(#4.2.1)/"

Presumably your delivery instruction says "./Maildir".  For maildir
delivery you need a trailing slash: "./Maildir/".

Regards,

Giles



Re: Newbie question

2000-06-30 Thread Chad Cranston

Changed the /var/qmail/rc file to read this 

qmail-start ./Maildir/ splogger qmail

and now i get this error message in the mail log 

starting delivery 8: msg 20539 to local chad@"domain.com"
deferral: Unable_to_chdir_to_maildir._(#4.2.1)/


do i need the ./Maildir/ to be in quotes ?? 

Chad 


- Original Message - 
From: "Giles Lean" [EMAIL PROTECTED]
To: "Chad Cranston" [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: Friday, June 30, 2000 7:14 PM
Subject: Re: Newbie question 


 
 "home qmail: 962410407.609427 delivery 33:
  deferral:unable_to_open_./Maildir:_is_a_directory._(#4.2.1)/"
 
 Presumably your delivery instruction says "./Maildir".  For maildir
 delivery you need a trailing slash: "./Maildir/".
 
 Regards,
 
 Giles
 





Re: Newbie question

2000-06-30 Thread Steffan Hoeke

On Fri, Jun 30, 2000 at 10:39:36PM -0700, Chad Cranston wrote:
 Changed the /var/qmail/rc file to read this 
 
 qmail-start ./Maildir/ splogger qmail
 
 and now i get this error message in the mail log 
 
 starting delivery 8: msg 20539 to local chad@"domain.com"
 deferral: Unable_to_chdir_to_maildir._(#4.2.1)/

This error is probably due to a rights problem or a non existant $HOME/Maildir/
did you do :
su -l [username]
maildirmake $HOME/Maildir

???


 do i need the ./Maildir/ to be in quotes ?? 
You need to create the Maildir AS the user in who's home directory you're 
creating it.

 Chad 
HTH,
 Steffan
-- 
http://therookie.dyndns.org




Re: newbie question

2000-04-17 Thread Patrick Ohiomoba

Qmail isn't hard to set up, although I recommend having at it a couple of
times before you install your production server.  Migrating from mercury
mail may be more difficult, I don't know enough about mercury mail to give
you an idea about how its features might affect migration.

Qmail allows many pop options, including its own qmail-pop3d, but also
Cyrus, Qpopper, imap-4.5, etc...

Other applications such as vpopper and Squebmail allow this flexible mta
to serve more functions, like a webmail server.

Finally, there's a patch allowing ldap support.


On Mon, 17 Apr 2000, Les Higger wrote:

 hello one and all... 
 I have been running mercury mail for several years.. it runs on an ol
 novell puppy. I would like to build a mail server using a linux box.
 I have 12 linux servers but never ventured into the mail realm.
 how easy would it be to use qmail ? can it be a pop server ? I only have
 80 clients so were a pretty small shop.. 
 mail volume is pretty low.. 
 
 thanks for any advise ;-)
 
 *++*
 * Les Higger ITAF ,
 * Local Area Network Coord.  
 * [EMAIL PROTECTED]
 * Francisco Bravo Medical Magnet High School
 * Los Angeles Unified School District
  --- Old men can give flawless advice, for they nolonger can set bad 
 examples --- 
 
 
 




RE: Newbie Question - Please Read!

1999-06-22 Thread Anonymous

I used the Memphis distribution which I got from the qmail.org sit a link
called RPM (it's on moni something)

My current status is:
Deliveries work great.
Virtual Domains, and hosting works great.
POP3 authentication (checking mail from the outside world) fails
SAMBA is broken (I think due to the fact that the Memphis distribution
installs it's own TCP handling)

There have been a lot of helpful suggestions since Sunday as to what might
be wrong with POP3. My guess is that I need to change the qmail-pop3d.init
scripts in the rc#.d files to S...blah rather than K...blah so the sequence
is correct (this is one of the suggestions)

Since Sunday night I haven't been able to get to my Linux machine long
enough to try these suggestions. I'll keep the list appraised of what pans
out.

Alex

 -Original Message-
 From: gene Campbell [mailto:[EMAIL PROTECTED]]
 Sent: Monday, June 21, 1999 5:41 PM
 To: Alex Miller
 Subject: RE: Newbie Question - Please Read!


 I have tried one RPM.  It didn't work.  Can you point me to the RPM you
 used.  (Yes, I am running RedHat Linux.)  Also, are you able to check mail
 from the outside world?  I want to be able to read and send from a client
 Mac, and a client PC.  If the RPM you used didn't get you this far, than I
 might end up with half a system and totally confused to the point that I
 can't finish the job myself.

 thanks for the reply. - gene

 well, if you have Redhat Linux like I do here has been my experience.
 
 I installed QMail using the tarball, running through each step
 carefully by
 hand, and with help from members on this list, finally got it to work. I
 could send mail out (unlike you) but I couldn't recieve remote
 email. I was
 sure that I had done something wrong with the remove sendmail
 steps since my
 system did not have things configured exactly as described in
 the INSTALL,
 and I wasn't that confident in my guesses.
 
 So last night I took down the RPM's (a whole bunch of them, and set the
 whole thing up, deleting my qmail install, rpm'ing the src, then
 rpming the
 required preinstall stuff, and finally rpming qmail).
 
 When I rebooted it worked and was very different. There was a whole new
 qmail process running when I did ps-aux, there was no
 /var/qmail/rc file at
 all, there was a whole slew of extra .qmail-*** files in my alias folder,
 and lo and behold it worked, in particular, I could now send myself mail
 from the outside world.
 
 So my feeling is that Redhat systems are sufficiently different from the
 norm that their own unique install of QMail is required and the
 only way to
 get that right now, is by using RPM's.
 
 Alex Miller
 
  -Original Message-
  From: gene Campbell [mailto:[EMAIL PROTECTED]]
  Sent: Saturday, June 19, 1999 1:25 AM
  To: [EMAIL PROTECTED]
  Subject: Re: Newbie Question - Please Read!
 
 
  I just tried this howto.  It is the best one yet for helping understand
  this system.  But, I still can't get smtp to work. That is if
 I send from
  another place to my system with qmail, it is bouced back.  I get this
 
  ___
  Hi. This is the qmail-send program at mail.surfup.com.
  I'm afraid I wasn't able to deliver your message to the following
  addresses.
  This is a permanent error; I've given up. Sorry it didn't work out.
 
  [EMAIL PROTECTED]:
  Sorry. Although I'm listed as a best-preference MX or A for that host,
  it isn't in my control/locals file, so I don't treat it as
 local. (#5.4.6)
  ---
 
  I feel like I'm getting somewhere with this.  But, I have no
 idea how I'm
  going to get POP mail working.
 
  - gene
 
 
  At 1:06 AM -0400 6/19/99, Dale Miracle wrote:
   Kevin King wrote:
  
   I recently got my RH Linux box working wtith Qmail (with a
 huge amount
   of help from Dave Sill). When I installed Qmail setup the following
   files as such:
  
  
  I found this web site tonight that might help some people. I am also
  trying to setup qmail my self because sendmail's virtual mail setup is
  EVIL..I hate m4 and makemap shudder. Any how here is the link
  http://www.flounder.net/qmail/qmail-howto.html
  
  I found it while searching through many howto's and web pages
 trying to
  make sense of the hundreds of interpretations of the qmail doc's.  I
  read it all the way through and it sounds pretty good...to bad I found
  it at 1 am :( I have been staring at this monitor of mine for over 3
  hours now.  I think I am just going to remove what I have and install
  qmail fresh tomorrow.
  I hope this help's, I know it made more sense to me...
Later,
  --
  
  Dale Miracle
   System Administrator
Teoi Net
 
 
 
 






Re: Newbie Question - Please Read!

1999-06-20 Thread Anonymous

 On Sat, 19 Jun 1999 08:04:04 -0400, 
 "Alex Miller" [EMAIL PROTECTED] said:

A So my feeling is that Redhat systems are sufficiently different from the
A norm that their own unique install of QMail is required and the only way
A to get that right now, is by using RPM's.

   I'm running RedHat-5.0 on a Pentium-Pro, and the only problem I had
   with compiling qmail from sources is creating a fake DNS setup.  I don't
   have a modem hooked up at home.  *sob*

-- 
Karl Vogel
ASC/YCOA, Wright-Patterson AFB, OH 45433, USA
[EMAIL PROTECTED]  or  [EMAIL PROTECTED]

Most Likely to Be at the Opening of An Envelope:
  Ellen Degeneres  Anne Heche.--Movieline, November 1998



Re: Newbie Question - Please Read!

1999-06-19 Thread Anonymous

On Fri, 18 Jun 1999, gene Campbell wrote:

 I just tried this howto.  It is the best one yet for helping understand
 this system.  But, I still can't get smtp to work. That is if I send from
 another place to my system with qmail, it is bouced back.  I get this
 
 ___
 Hi. This is the qmail-send program at mail.surfup.com.
 I'm afraid I wasn't able to deliver your message to the following addresses.
 This is a permanent error; I've given up. Sorry it didn't work out.
 
 [EMAIL PROTECTED]:
 Sorry. Although I'm listed as a best-preference MX or A for that host,
 it isn't in my control/locals file, so I don't treat it as local. (#5.4.6)
 ---
 
 I feel like I'm getting somewhere with this.  But, I have no idea how I'm
 going to get POP mail working.

what should mail.surfup.com do with the mail for surfup.com?

do ONE ONLY of the following:

if it should deliver it locally put
surfup.com into control/locals
   delivery is now done to local users

if surfup.com is one of many individual domains then put
surfup.com:username-surfup into control/virtualdomains
   delivery is now controlled by ~username/.qmail-surfup-*

if it should deliver to somewhere else then put
surfup.com:[ip.address.of.somewhereelse] into control/smtproutes
   mail will be forwarded to the host on the ip address inside the square
   brackets. you could put a hostname in there if you like.



Re: Newbie Question - Please Read!

1999-06-19 Thread Anonymous

I just tried this howto.  It is the best one yet for helping understand
this system.  But, I still can't get smtp to work. That is if I send from
another place to my system with qmail, it is bouced back.  I get this

___
Hi. This is the qmail-send program at mail.surfup.com.
I'm afraid I wasn't able to deliver your message to the following addresses.
This is a permanent error; I've given up. Sorry it didn't work out.

[EMAIL PROTECTED]:
Sorry. Although I'm listed as a best-preference MX or A for that host,
it isn't in my control/locals file, so I don't treat it as local. (#5.4.6)
---

I feel like I'm getting somewhere with this.  But, I have no idea how I'm
going to get POP mail working.

- gene


At 1:06 AM -0400 6/19/99, Dale Miracle wrote:
 Kevin King wrote:

 I recently got my RH Linux box working wtith Qmail (with a huge amount
 of help from Dave Sill). When I installed Qmail setup the following
 files as such:


I found this web site tonight that might help some people. I am also
trying to setup qmail my self because sendmail's virtual mail setup is
EVIL..I hate m4 and makemap shudder. Any how here is the link
http://www.flounder.net/qmail/qmail-howto.html

I found it while searching through many howto's and web pages trying to
make sense of the hundreds of interpretations of the qmail doc's.  I
read it all the way through and it sounds pretty good...to bad I found
it at 1 am :( I have been staring at this monitor of mine for over 3
hours now.  I think I am just going to remove what I have and install
qmail fresh tomorrow.
I hope this help's, I know it made more sense to me...
   Later,
--

Dale Miracle
 System Administrator
  Teoi Net





Re: Newbie Question - Please Read!

1999-06-19 Thread Anonymous

gene Campbell wrote:
 
 I just tried this howto.  It is the best one yet for helping understand
 this system.  But, I still can't get smtp to work. That is if I send from
 another place to my system with qmail, it is bouced back.  I get this
 
 ___
 Hi. This is the qmail-send program at mail.surfup.com.
 I'm afraid I wasn't able to deliver your message to the following addresses.
 This is a permanent error; I've given up. Sorry it didn't work out.
 
 [EMAIL PROTECTED]:
 Sorry. Although I'm listed as a best-preference MX or A for that host,
 it isn't in my control/locals file, so I don't treat it as local. (#5.4.6)
 ---
 
 I feel like I'm getting somewhere with this.  But, I have no idea how I'm
 going to get POP mail working.
 
 - gene
 
 At 1:06 AM -0400 6/19/99, Dale Miracle wrote:
  Kevin King wrote:
 
  I recently got my RH Linux box working wtith Qmail (with a huge amount
  of help from Dave Sill). When I installed Qmail setup the following
  files as such:
 
 
 I found this web site tonight that might help some people. I am also
 trying to setup qmail my self because sendmail's virtual mail setup is
 EVIL..I hate m4 and makemap shudder. Any how here is the link
 http://www.flounder.net/qmail/qmail-howto.html
 
 I found it while searching through many howto's and web pages trying to
 make sense of the hundreds of interpretations of the qmail doc's.  I
 read it all the way through and it sounds pretty good...to bad I found
 it at 1 am :( I have been staring at this monitor of mine for over 3
 hours now.  I think I am just going to remove what I have and install
 qmail fresh tomorrow.
 I hope this help's, I know it made more sense to me...
Later,
 --
 
 Dale Miracle
  System Administrator
   Teoi Net

I read in one the howto's tonight that you need to put all systems in
your net that do your mx (mail exchange) in fqdn (fully qualified domain
name) format in the control/locals file.  An example of fqdn is,
demon-spawn.teoi.net .
If you can help it do not use cname's as your mx records in your dns.
(ignore the following if you already know ;) ) cnames are conical or
alias names for A records in dns.  A records are the real names of
machine, A records combined with your domain name gives you your fqdn. 
MX is mail exchanger (mail server).  My mail server is
demon-spawn.teoi.net it has a cname of smtp.teoi.net .  The mx record
uses demon-spawn.teoi.net not smtp.teoi.net .  You can get away with
using cnames but some systems will not work using that.

I sent a message to your system and looked at the message transcript. 
(after checking your dns if needed) make sure your domain name is in
defaulthost, defaultdomain, plusdomains and your mail server's fqdn in
locals, me, rcphosts .  I had qmail working tonight with pine (didn't
have pop setup for qmail) with this config.  Any questions just ask.
Later,
-- 

Dale Miracle
 System Administrator
  Teoi Net



Re: Newbie Question - Please Read!

1999-06-19 Thread Anonymous

 Kevin King wrote:
 
 I recently got my RH Linux box working wtith Qmail (with a huge amount
 of help from Dave Sill). When I installed Qmail setup the following
 files as such:
 

I found this web site tonight that might help some people. I am also
trying to setup qmail my self because sendmail's virtual mail setup is
EVIL..I hate m4 and makemap shudder. Any how here is the link
http://www.flounder.net/qmail/qmail-howto.html

I found it while searching through many howto's and web pages trying to
make sense of the hundreds of interpretations of the qmail doc's.  I
read it all the way through and it sounds pretty good...to bad I found
it at 1 am :( I have been staring at this monitor of mine for over 3
hours now.  I think I am just going to remove what I have and install
qmail fresh tomorrow. 
I hope this help's, I know it made more sense to me... 
Later,
-- 

Dale Miracle
 System Administrator
  Teoi Net



RE: Newbie Question - Please Read!

1999-06-19 Thread Anonymous

well, if you have Redhat Linux like I do here has been my experience.

I installed QMail using the tarball, running through each step carefully by
hand, and with help from members on this list, finally got it to work. I
could send mail out (unlike you) but I couldn't recieve remote email. I was
sure that I had done something wrong with the remove sendmail steps since my
system did not have things configured exactly as described in the INSTALL,
and I wasn't that confident in my guesses.

So last night I took down the RPM's (a whole bunch of them, and set the
whole thing up, deleting my qmail install, rpm'ing the src, then rpming the
required preinstall stuff, and finally rpming qmail).

When I rebooted it worked and was very different. There was a whole new
qmail process running when I did ps-aux, there was no /var/qmail/rc file at
all, there was a whole slew of extra .qmail-*** files in my alias folder,
and lo and behold it worked, in particular, I could now send myself mail
from the outside world.

So my feeling is that Redhat systems are sufficiently different from the
norm that their own unique install of QMail is required and the only way to
get that right now, is by using RPM's.

Alex Miller

 -Original Message-
 From: gene Campbell [mailto:[EMAIL PROTECTED]]
 Sent: Saturday, June 19, 1999 1:25 AM
 To: [EMAIL PROTECTED]
 Subject: Re: Newbie Question - Please Read!


 I just tried this howto.  It is the best one yet for helping understand
 this system.  But, I still can't get smtp to work. That is if I send from
 another place to my system with qmail, it is bouced back.  I get this

 ___
 Hi. This is the qmail-send program at mail.surfup.com.
 I'm afraid I wasn't able to deliver your message to the following
 addresses.
 This is a permanent error; I've given up. Sorry it didn't work out.

 [EMAIL PROTECTED]:
 Sorry. Although I'm listed as a best-preference MX or A for that host,
 it isn't in my control/locals file, so I don't treat it as local. (#5.4.6)
 ---

 I feel like I'm getting somewhere with this.  But, I have no idea how I'm
 going to get POP mail working.

 - gene


 At 1:06 AM -0400 6/19/99, Dale Miracle wrote:
  Kevin King wrote:
 
  I recently got my RH Linux box working wtith Qmail (with a huge amount
  of help from Dave Sill). When I installed Qmail setup the following
  files as such:
 
 
 I found this web site tonight that might help some people. I am also
 trying to setup qmail my self because sendmail's virtual mail setup is
 EVIL..I hate m4 and makemap shudder. Any how here is the link
 http://www.flounder.net/qmail/qmail-howto.html
 
 I found it while searching through many howto's and web pages trying to
 make sense of the hundreds of interpretations of the qmail doc's.  I
 read it all the way through and it sounds pretty good...to bad I found
 it at 1 am :( I have been staring at this monitor of mine for over 3
 hours now.  I think I am just going to remove what I have and install
 qmail fresh tomorrow.
 I hope this help's, I know it made more sense to me...
  Later,
 --
 
 Dale Miracle
  System Administrator
   Teoi Net







Re: Newbie Question - Please Read!

1999-06-19 Thread Anonymous

On Sat, Jun 19, 1999 at 08:04:04AM -0400, Alex Miller wrote:
 well, if you have Redhat Linux like I do here has been my experience.
 
 I installed QMail using the tarball, running through each step carefully by
 hand, and with help from members on this list, finally got it to work. I
 could send mail out (unlike you) but I couldn't recieve remote email. I was
 sure that I had done something wrong with the remove sendmail steps since my
 system did not have things configured exactly as described in the INSTALL,
 and I wasn't that confident in my guesses.
 
 So last night I took down the RPM's (a whole bunch of them, and set the
 whole thing up, deleting my qmail install, rpm'ing the src, then rpming the
 required preinstall stuff, and finally rpming qmail).
 
 When I rebooted it worked and was very different. There was a whole new
 qmail process running when I did ps-aux, there was no /var/qmail/rc file at
 all, there was a whole slew of extra .qmail-*** files in my alias folder,
 and lo and behold it worked, in particular, I could now send myself mail
 from the outside world.
 
 So my feeling is that Redhat systems are sufficiently different from the
 norm that their own unique install of QMail is required and the only way to
 get that right now, is by using RPM's.

Redhat systems are no different from anything else, and there's nothing to
preclude installing qmail from the tarball. I've installed qmail on several
Redhat boxes, always from the tarball. You follow the qmail installation
instructions, remove (or at least disable the script that starts) sendmail, and
start your qmail stuff from some script that runs at bootup, and you're in
business. This is exactly how it's installed on any system. 

You do, of course, have to know a little about how things start up at boot time
on a Redhat system, but you'd have to know that about any system.

Chris



RE: Newbie Question - Please Read!

1999-06-19 Thread Anonymous

I don't think that's entirely accurate. That is, if Redhat (mine is Linux
Mandrake - Redhat + KDE) systems are no different than other systems then
the documentation would be written slightly differently.

For example:

The /var/qmail/doc/INSTALL file says:

16. Set up qmail-smtpd in /etc/inetd.conf (all on one line):
smpt stream tcp nowait qmaild /var/qmail/bin/tcp-env
tcp-env /var/qmail/bin/qmail-smtpd

This is what I did when I installed using the tarball, despite the warning
near the old commented out smtp line claiming that smtp is set in the
sendmail scripts (later steps about that). However I could not recieve mail
and when I ran telnet 127.0.0.1 25 I got a disconnected host.

When I did the RPM install, it works, I can recieve mail, but nowhere in my
/etc/inetd.conf is SMTP configured.

However, in /etc/rc.d/init.d there are several new files which are not
mentioned at all in the tarball INSTALL like qmail-pop3d.init,
qmail-qmpqpd.init, qmail-qmpt.init, qmail-smtpd.init, qmail.init and they
each have pointers in the /etc/rc.d/rc#.d files.

This is just one example of differences (there are quite a few others) that
I noticed from the effect of using the RPM install vs. the tarball RTFM
install. But of course the really important difference for me is that the
RPM install resulted in the successful ability to recieve mail, whereas my
careful tarball installation did not.

Alex Miller


 -Original Message-
 From: Chris Johnson [mailto:[EMAIL PROTECTED]]
 Sent: Saturday, June 19, 1999 8:24 AM
 To: Alex Miller
 Cc: gene Campbell; Qmail
 Subject: Re: Newbie Question - Please Read!


 On Sat, Jun 19, 1999 at 08:04:04AM -0400, Alex Miller wrote:
  well, if you have Redhat Linux like I do here has been my experience.
 
  I installed QMail using the tarball, running through each step
 carefully by
  hand, and with help from members on this list, finally got it to work. I
  could send mail out (unlike you) but I couldn't recieve remote
 email. I was
  sure that I had done something wrong with the remove sendmail
 steps since my
  system did not have things configured exactly as described in
 the INSTALL,
  and I wasn't that confident in my guesses.
 
  So last night I took down the RPM's (a whole bunch of them, and set the
  whole thing up, deleting my qmail install, rpm'ing the src,
 then rpming the
  required preinstall stuff, and finally rpming qmail).
 
  When I rebooted it worked and was very different. There was a whole new
  qmail process running when I did ps-aux, there was no
 /var/qmail/rc file at
  all, there was a whole slew of extra .qmail-*** files in my
 alias folder,
  and lo and behold it worked, in particular, I could now send myself mail
  from the outside world.
 
  So my feeling is that Redhat systems are sufficiently different from the
  norm that their own unique install of QMail is required and the
 only way to
  get that right now, is by using RPM's.

 Redhat systems are no different from anything else, and there's nothing to
 preclude installing qmail from the tarball. I've installed qmail
 on several
 Redhat boxes, always from the tarball. You follow the qmail installation
 instructions, remove (or at least disable the script that starts)
 sendmail, and
 start your qmail stuff from some script that runs at bootup, and you're in
 business. This is exactly how it's installed on any system.

 You do, of course, have to know a little about how things start
 up at boot time
 on a Redhat system, but you'd have to know that about any system.

 Chris




Re: Newbie Question - Please Read!

1999-06-19 Thread Anonymous

Alex Miller wrote:
 
 When I did the RPM install, it works, I can recieve mail, but nowhere in my
 /etc/inetd.conf is SMTP configured.

Aha. That's because you're using the memphis RPM which controls qmail
from...

 
 However, in /etc/rc.d/init.d there are several new files which are not
 mentioned at all in the tarball INSTALL like qmail-pop3d.init,
 qmail-qmpqpd.init, qmail-qmpt.init, qmail-smtpd.init, qmail.init and they
 each have pointers in the /etc/rc.d/rc#.d files.

...a set of scripts that use djb's daemontools!

   So my feeling is that Redhat systems are sufficiently different from the
   norm that their own unique install of QMail is required and the only way to
   get that right now, is by using RPM's.
 
  Redhat systems are no different from anything else, and there's nothing to
  preclude installing qmail from the tarball. I've installed qmail
  on several Redhat boxes, always from the tarball. You follow the qmail installation
  instructions, remove (or at least disable the script that starts)
  sendmail, and start your qmail stuff from some script that runs at bootup, and 
you're in
  business. This is exactly how it's installed on any system.

This is exactly *one* way to install on any system.  It is the the
*default* installation method.

I think the problem here is one of mis-understanding just what an RPM
distribution is.  There is no "official" RPM distribution of qmail. 
There are a couple of contributed RPMs which result in a qmail
installation that is setup and configured according to the personal
preferences of the RPM author.

Mate Wierdl (who does the memphis RPM) chooses to not start qmail from
inetd and uses daemontools and a very nice set of rc scripts.  I was so
impressed with this approach that I replicated it on our FreeBSd boxes
at work.

So, in summary, there's more than one way to skin a cat; or install a
qmail in this case!

R.
-- 
Two rules to success in life: 
  1. Don't tell people everything you know.
 -- Sassan Tat