qmailGroup Upgrade woes

2006-06-28 Thread Ruairi Hickey
Hi,
   I'm trying to replace a qmail server running gentoo which has a base patch 
of 20040401 plus some others
 with a debian sarge box running the latest qmail.  I followed the installation 
procedures, applied the latest
 patch etc and configured the server controls as before... I can send emails to 
individuals without any problem
 but when I try send an email to a group I get a failure as per the logs 
below If I copy over the qmail src from the
 gento oserver and compile / run it it works fine Are there changes from 
2004 to 2006 that I need to make to the ldap tree ?

Thanks Ruairi



log of sending to an individual

@400044a2748504e8dfc4 new msg 309960
@400044a2748504e8f734 info msg 309960: bytes 220 from [EMAIL PROTECTED] 
qp 2351 uid 0
@400044a2748504e906d4 starting delivery 1: msg 309960 to local [EMAIL 
PROTECTED]
@400044a2748504e91674 status: local 1/25 remote 0/50
@400044a27485053536bc delivery 1: log: mailaddr:[EMAIL PROTECTED]
@400044a2748505354e2c delivery 1: log: qldap_open:_init_successful/
@400044a27485053559e4 delivery 1: log: 
qldap_set_option:_set_referrals_successful/
@400044a274850575164c delivery 1: log: qldap_bind:_successful/
@400044a27485057627bc delivery 1: log: ldapfilter:_'(|([EMAIL 
PROTECTED])([EMAIL PROTECTED]))'/
@400044a2748505d91fac delivery 1: log: qldap_lookup:_search_for_(|([EMAIL 
PROTECTED])([EMAIL PROTECTED]))_succeeded/
@400044a2748505da0624 delivery 1: log: 
qldap_get_attr(accountStatus):_no_such_attribute/
@400044a2748505dab5ec delivery 1: log: 
qldap_get_attr(mailSizeMax):_no_such_attribute/
@400044a2748505db61cc delivery 1: log: 
qldap_get_attr(mailQuotaSize):_no_such_attribute/
@400044a2748505dc2cec delivery 1: log: 
qldap_get_attr(mailQuotaCount):_no_such_attribute/
@400044a2748505dcdcb4 delivery 1: log: 
qldap_get_attr(mailHost):_no_such_attribute/
@400044a2748505dd8894 delivery 1: log: 
qldap_get_attr(homeDirectory):_no_such_attribute/
@400044a2748505de5b84 delivery 1: log: 
qldap_get_attr(mailMessageStore):_/var/qmail/maildirs/staff/hickeyr//
@400044a2748505df1aec delivery 1: log: qldap_get_attr(uid):_hickeyr/
@400044a2748505dfcab4 delivery 1: log: 
qldap_get_attr(qmailUID):_no_such_attribute/
@400044a2748505e07a7c delivery 1: log: 
qldap_get_attr(qmailGID):_no_such_attribute/
@400044a2748505e15154 delivery 1: log: 
qldap_get_attr(objectClass):_inetOrgPerson:organizationalPerson:Person:ndsLoginProperties:Top:qmailUser/
@400044a2748505e20504 delivery 1: log: MAILDIRQUOTA:_1073741824S,20C/
@400044a2748505e2b4cc delivery 1: log: 
qldap_get_attr(mailForwardingAddress):_no_such_attribute/
@400044a2748505e36494 delivery 1: log: 
qldap_get_attr(deliveryProgramPath):_no_such_attribute/
@400044a2748505e4145c delivery 1: log: 
qldap_get_attr(mailReplyText):_no_such_attribute/
@400044a2748505e4c424 delivery 1: log: 
qldap_get_attr(deliveryMode):_no_such_attribute/
@400044a2748505e573ec delivery 1: log: 
qldap_get_attr(qmailDotMode):_no_such_attribute/
@400044a2748505e61414 delivery 1: log: QMAILDOTMODE:_ldaponly/
@400044a2748505e7dd1c delivery 1: log: LDAP_lookup_succeeded/
@400044a2748505e8cb64 delivery 1: log: 
executing_'qmail-local_--_hickeyr_/var/qmail/maildirs/staff/hickeyr/[EMAIL 
PROTECTED]/#|dot-forward_.forward/./.maildir/'_under_uid=11184,_gid=440/
@400044a27485093e052c delivery 1: success: did_1+0+0/
@400044a27485093e18b4 status: local 0/25 remote 0/50
@400044a27485093e2854 end msg 309960




Log of failed delivery


@400044a274c409da358c info msg 309960: bytes 215 from [EMAIL PROTECTED] 
qp 2356 uid 0
@400044a274c409da452c starting delivery 2: msg 309960 to local [EMAIL 
PROTECTED]
@400044a274c409da54cc status: local 1/25 remote 0/50
@400044a274c40a1dd224 delivery 2: log: mailaddr:[EMAIL PROTECTED]
@400044a274c40a24002c delivery 2: log: qldap_open:_init_successful/
@400044a274c40a24d31c delivery 2: log: 
qldap_set_option:_set_referrals_successful/
@400044a274c40a68ecb4 delivery 2: log: qldap_bind:_successful/
@400044a274c40a69ea9c delivery 2: log: ldapfilter:_'(|([EMAIL 
PROTECTED])([EMAIL PROTECTED]))'/
@400044a274c40aa8b4d4 delivery 2: log: qldap_lookup:_search_for_(|([EMAIL 
PROTECTED])([EMAIL PROTECTED]))_succeeded/
@400044a274c40aa99764 delivery 2: log: 
qldap_get_attr(accountStatus):_no_such_attribute/
@400044a274c40aaa472c delivery 2: log: 
qldap_get_attr(mailSizeMax):_no_such_attribute/
@400044a274c40aaaf30c delivery 2: log: 
qldap_get_attr(mailQuotaSize):_no_such_attribute/
@400044a274c40aab9eec delivery 2: log: 
qldap_get_attr(mailQuotaCount):_no_such_attribute/
@400044a274c40aac4acc delivery 2: log: 
qldap_get_attr(mailHost):_no_such_attribute/
@400044a274c40aad3cfc delivery 2: log: 
qldap_get_attr(homeDirectory):_no_such_attribute/
@400044a274c40aae0fec delivery 2: log: 

reject spam asking for verification

2006-06-28 Thread Nicolas de Bari Embriz Garcia Rojas
Hello, is there a filter or plugging maybe to spammassassin or  
simscan that can work in conjunction with qmail-ldap so when an email  
is flagged has spam (hits over 10) instead of rejecting the email,  
send an email to the sender asking for a verification (Your email  
requires verification). so if the email/sender is verified pass the  
email.



Regards.



PGP.sig
Description: This is a digitally signed message part