qmail Digest 21 May 1999 10:00:00 -0000 Issue 647

Topics (messages 25845 through 25915):

Segmentation fault
        25845 by: Fred Backman <[EMAIL PROTECTED]>
        25847 by: Andre Oppermann <[EMAIL PROTECTED]>
        25874 by: Fred Backman <[EMAIL PROTECTED]>
        25885 by: Harald Hanche-Olsen <[EMAIL PROTECTED]>
        25887 by: Fred Backman <[EMAIL PROTECTED]>
        25889 by: Harald Hanche-Olsen <[EMAIL PROTECTED]>
        25890 by: Scott Schwartz <[EMAIL PROTECTED]>
        25891 by: Harald Hanche-Olsen <[EMAIL PROTECTED]>
        25893 by: Peter van Dijk <[EMAIL PROTECTED]>
        25905 by: Fred Backman <[EMAIL PROTECTED]>
        25913 by: "Robin Bowes" <[EMAIL PROTECTED]>

Forwarding problem
        25846 by: "Ralf Guenthner" <[EMAIL PROTECTED]>
        25848 by: Dave Sill <[EMAIL PROTECTED]>

qmail users
        25849 by: Dave Sill <[EMAIL PROTECTED]>
        25865 by: "Brian Moon" <[EMAIL PROTECTED]>
        25869 by: Dave Sill <[EMAIL PROTECTED]>
        25872 by: Eric Berg <[EMAIL PROTECTED]>
        25880 by: Dave Sill <[EMAIL PROTECTED]>

users/assign setup and aliases?
        25850 by: Dave Sill <[EMAIL PROTECTED]>
        25882 by: Michael Legart <[EMAIL PROTECTED]>
        25884 by: Dave Sill <[EMAIL PROTECTED]>
        25886 by: Harald Hanche-Olsen <[EMAIL PROTECTED]>

prevent double sends with aliases
        25851 by: Antje Koschel <[EMAIL PROTECTED]>
        25860 by: Dave Sill <[EMAIL PROTECTED]>
        25861 by: "Scott D. Yelich" <[EMAIL PROTECTED]>
        25863 by: Dave Sill <[EMAIL PROTECTED]>

Urgent: kill spammer
        25852 by: Milivoj Ivkovic <[EMAIL PROTECTED]>
        25853 by: Milivoj Ivkovic <[EMAIL PROTECTED]>
        25854 by: Milivoj Ivkovic <[EMAIL PROTECTED]>
        25855 by: Milivoj Ivkovic <[EMAIL PROTECTED]>
        25856 by: Fabrice Scemama <[EMAIL PROTECTED]>
        25857 by: listy-dyskusyjne Krzysztof Dabrowski <[EMAIL PROTECTED]>
        25858 by: Dave Sill <[EMAIL PROTECTED]>
        25859 by: listy-dyskusyjne Krzysztof Dabrowski <[EMAIL PROTECTED]>
        25864 by: Milivoj Ivkovic <[EMAIL PROTECTED]>
        25866 by: Milivoj Ivkovic <[EMAIL PROTECTED]>
        25867 by: Milivoj Ivkovic <[EMAIL PROTECTED]>
        25871 by: Milivoj Ivkovic <[EMAIL PROTECTED]>

Antw: Urgent: kill spammer
        25862 by: "Ralf Guenthner" <[EMAIL PROTECTED]>

warning: unable to unlink remote/x/xxxxx in maillog
        25868 by: Milivoj Ivkovic <[EMAIL PROTECTED]>

mail loops / mail lists
        25870 by: "Greg Owen {gowen}" <[EMAIL PROTECTED]>
        25873 by: Dave Sill <[EMAIL PROTECTED]>

RE qmail users
        25875 by: "Brian Moon" <[EMAIL PROTECTED]>
        25876 by: Vince Vielhaber <[EMAIL PROTECTED]>
        25879 by: Dave Sill <[EMAIL PROTECTED]>

Multiple Domains with Aliases
        25877 by: "A.Wadas" <[EMAIL PROTECTED]>
        25878 by: Justin Bell <[EMAIL PROTECTED]>

Problem getting large e-mails with Netscape/Outlook
        25881 by: Mario Köppen <[EMAIL PROTECTED]>
        25883 by: Dustin Marquess <[EMAIL PROTECTED]>
        25898 by: [EMAIL PROTECTED]
        25899 by: "Stephen Mills" <[EMAIL PROTECTED]>

Thanks to Fred
        25888 by: "Brian Moon" <[EMAIL PROTECTED]>

ssh and checkpassword
        25892 by: Joergen Persson <[EMAIL PROTECTED]>

Mac OS X
        25894 by: Joergen Persson <[EMAIL PROTECTED]>
        25906 by: Stefan Osterman <[EMAIL PROTECTED]>

Getting error when starting qmail.
        25895 by: Victor Regnér <[EMAIL PROTECTED]>
        25896 by: Chris Johnson <[EMAIL PROTECTED]>

databytes max msg per domain
        25897 by: Eric Dahnke <[EMAIL PROTECTED]>
        25901 by: Anand Buddhdev <[EMAIL PROTECTED]>

qmail and fetchmail
        25900 by: Eric S. <[EMAIL PROTECTED]>

Is it possible to reject mail from sites with incorrect inverse DNS records
        25902 by: "Yusuf Goolamabbas" <[EMAIL PROTECTED]>
        25912 by: Yusuf Goolamabbas <[EMAIL PROTECTED]>
        25915 by: Peter van Dijk <[EMAIL PROTECTED]>

Unable to run qmail-remote??
        25903 by: "Ralf Guenthner" <[EMAIL PROTECTED]>

Virtual domains and ezmlm-idx
        25904 by: "Petr Novotny" <[EMAIL PROTECTED]>

strange errorcode
        25907 by: Van Liedekerke Franky <[EMAIL PROTECTED]>
        25914 by: Van Liedekerke Franky <[EMAIL PROTECTED]>

qmail-pop3d on system mbox files?
        25908 by: John Conover <[EMAIL PROTECTED]>
        25910 by: Uwe Ohse <[EMAIL PROTECTED]>

Works (was Re: Segmentation fault)
        25909 by: Fred Backman <[EMAIL PROTECTED]>

Disk Quota+Qmail
        25911 by: Shashi Dahal <[EMAIL PROTECTED]>

Administrivia:

To subscribe to the digest, e-mail:
        [EMAIL PROTECTED]

To unsubscribe from the digest, e-mail:
        [EMAIL PROTECTED]

To bug my human owner, e-mail:
        [EMAIL PROTECTED]

To post to the list, e-mail:
        [EMAIL PROTECTED]


----------------------------------------------------------------------


Hi,

Me again but with another problem this time, and I'd appreciate any help
or ideas.

Does anyone know why a hacked version of qmail v1.00 would crash with a
segmentation fault on a Linux RH 5.2, when it's running successfully on
a Solaris?

It's a local delivery to Maildir and before qmail crashes, it delivers
the message successfully, _but_ when I check the queue the message is
still there. The logs indicate success.

As I said it's a hacked version of qmail, meaning I've made changes to
qmail-smtpd.c, qmail-lspawn.c, qmail-alias.c etc etc but I doubt this is
the reason as it's running fine on a Solaris, and it did run fine on my
Linux a couple of days ago. And no, I have not installed any new
software at all on my Linux.

Please help!

TIA,
Fred





Fred Backman wrote:
> 
> Hi,
> 
> Me again but with another problem this time, and I'd appreciate any help
> or ideas.
> 
> Does anyone know why a hacked version of qmail v1.00 would crash with a
> segmentation fault on a Linux RH 5.2, when it's running successfully on
> a Solaris?

What of qmail crashes? qmail-local? qmail-send? qmail-lspawn?

> It's a local delivery to Maildir and before qmail crashes, it delivers
> the message successfully, _but_ when I check the queue the message is
> still there. The logs indicate success.

Do get the message delivered twice? It takes some time until qmail
cleans up it's queue.

> As I said it's a hacked version of qmail, meaning I've made changes to
> qmail-smtpd.c, qmail-lspawn.c, qmail-alias.c etc etc but I doubt this is
> the reason as it's running fine on a Solaris, and it did run fine on my
> Linux a couple of days ago. And no, I have not installed any new
> software at all on my Linux.

I must have to do something with it. Use a debugger to find out.

-- 
Andre




Andre Oppermann wrote:

> Fred Backman wrote:
> >
> > Hi,
> >
> > Me again but with another problem this time, and I'd appreciate any help
> > or ideas.
> >
> > Does anyone know why a hacked version of qmail v1.00 would crash with a
> > segmentation fault on a Linux RH 5.2, when it's running successfully on
> > a Solaris?
>
> What of qmail crashes? qmail-local? qmail-send? qmail-lspawn?

I honestly don't know. qmail-lspawn calls qmail-alias, which exits
successfully, then all of the qmail processes seem to exit, which is a
mystery. AFAIK qmail-alias is a child execv'd by qmail-lspawn, which is
not
supposed to exit.

> > It's a local delivery to Maildir and before qmail crashes, it delivers
> > the message successfully, _but_ when I check the queue the message is
> > still there. The logs indicate success.
>
> Do get the message delivered twice? It takes some time until qmail
> cleans up it's queue.

After 6 hours it still has not delivered it twice. And it _is_ the very
same
message both in the recipients Maildir/new folder and still in the
queue, the
message ID and everything else matches.

> > As I said it's a hacked version of qmail, meaning I've made changes to
> > qmail-smtpd.c, qmail-lspawn.c, qmail-alias.c etc etc but I doubt this is
> > the reason as it's running fine on a Solaris, and it did run fine on my
> > Linux a couple of days ago. And no, I have not installed any new
> > software at all on my Linux.
>
> I must have to do something with it. Use a debugger to find out.

Sorry, I'm not sure I understand what you mean. What is it you think has
something to do with the problem?

Anyway, thanks a lot for the feedback! I'll keep working on it....

Thanks,
Fred




+ Fred Backman <[EMAIL PROTECTED]>:

| AFAIK qmail-alias is a child execv'd by qmail-lspawn, which is not
| supposed to exit.

That's right, qmail-lspawn should not exit until qmail-send tells it
to.

| > I must have to do something with it. Use a debugger to find out.
| 
| Sorry, I'm not sure I understand what you mean. What is it you think
| has something to do with the problem?

Learn to use truss and apply it to qmail-lspawn and qmail-send.
Something like truss -o file -f -p PID might be a good start.
Then do whatever triggers the fault, and examine the output from
truss.

- Harald




Hi all,

Here are the results of strace/truss on a qmail-lspawn session which
caused qmail v1.00 to crash on Linux RH 5.2. Apologies for the long post.

Here's what I did:
0. Emptied the queue.
1. Restarted qmail
3. Started "strace -f -p 2074" in one window [qmail-send pid]
4. Started "strace -f -p 2076" in another window [qmail-lspawn pid]
5. Ran "echo to:fred|/var/qmail/bin/qmail-inject" in a third window

After that, qmail crashed. But the message had been delivered locally to
fred's Maildir/new directory, _and_ the very same message was still in
the queue!

Here's the results of the qmail-send trace (showing the last few lines
only):

# strace -f -p 2074
[snip]
stat("todo/313551", 0xbffffc98)         = -1 ENOENT (No such file or
directory)
stat("info/15/313551", {st_mode=0, st_size=0, ...}) = 0
open("info/15/313551", O_RDONLY|O_NONBLOCK) = 9
fstat(9, {st_mode=0, st_size=0, ...})   = 0
read(9, "[EMAIL PROTECTED]\0", 128) = 27
close(9)                                = 0
stat("bounce/313551", {st_mode=0, st_size=0, ...}) = 0
pipe([9, 10])                           = 0
pipe([11, 12])                          = 0
fork()                                  = 2092
[pid  2074] close(9 <unfinished ...>
[pid  2092] close(10 <unfinished ...>
[pid  2074] <... close resumed> )       = 0
[pid  2092] <... close resumed> )       = 0
[pid  2074] close(11 <unfinished ...>
[pid  2092] close(12 <unfinished ...>
[pid  2074] <... close resumed> )       = 0
[pid  2092] <... close resumed> )       = 0
[pid  2074] time( <unfinished ...>
[pid  2092] fcntl(9, F_GETFL <unfinished ...>
[pid  2074] <... time resumed> NULL)    = 927231668
[pid  2092] <... fcntl resumed> )       = 0 (flags O_RDONLY)
[pid  2074] --- SIGSEGV (Segmentation fault) ---
close(0)                                = 0
fcntl(9, F_DUPFD, 0)                    = 0
close(9)                                = 0
fcntl(11, F_GETFL)                      = 0 (flags O_RDONLY)
close(1)                                = 0
fcntl(11, F_DUPFD, 1)                   = 1
close(11)                               = 0
execve("/var/qmail/bin/qmail-queue", ["qmail-queue"], [/* 1 var */]) = -1
EPERM (Operation not permitted)
_exit(120)                              = ?

Exit code 120 appears to be EXECSOFT, which is being used in a couple of
places. Is this the key to my problem? Is the preceeding line with
qmail-queue the process which exits with exit code 120? What do I do
next?

Also, here's the results of the qmail-lspawntrace (showing the last few
lines only):

# strace -f -p 2076
[snip]
[pid  2086] munmap(0x4000b000, 4096)    = 0
[pid  2086] read(0, "Received: (qmail 2084 invoked by"..., 1024) = 224
[pid  2086] read(0, "", 1024)           = 0
[pid  2086] write(3, "Return-Path: <[EMAIL PROTECTED]"..., 305) = 305
[pid  2086] fsync(3)                    = 0
[pid  2086] close(3)                    = 0
[pid  2086] link("tmp/927231667.2086.localhost.localdomain",
"new/927231667.2086.localhost.localdomain") = 0
[pid  2086] unlink("tmp/927231667.2086.localhost.localdomain") = 0
[pid  2086] _exit(0)                    = ?
[pid  2085] <... wait4 resumed> [WIFEXITED(s) && WEXITSTATUS(s) == 0], 0,
NULL) = 2086
[pid  2085] write(1, "did 0+0+0\n", 10) = 10
[pid  2085] _exit(0)                    = ?
<... select resumed> )                  = 1 (in [3])
sigprocmask(SIG_SETMASK, [CHLD], NULL)  = 0
read(3, "did 0+0+0\n", 128)             = 10
sigprocmask(SIG_SETMASK, [], NULL)      = 0
select(4, [0 3], NULL, NULL, NULL)      = ? ERESTARTNOHAND (To be
restarted)
--- SIGCHLD (Child exited) ---
wait4(-1, [WIFEXITED(s) && WEXITSTATUS(s) == 0], WNOHANG, NULL) = 2085
close(4)                                = 0
wait4(-1, 0xbffffcd0, WNOHANG, NULL)    = -1 ECHILD (No child processes)
sigreturn()                             = ? (mask now [])
sigprocmask(SIG_SETMASK, [CHLD], NULL)  = 0
sigprocmask(SIG_SETMASK, [], NULL)      = 0
select(4, [0 3], NULL, NULL, NULL)      = 1 (in [3])
sigprocmask(SIG_SETMASK, [CHLD], NULL)  = 0
read(3, "", 128)                        = 0
write(1, "\0Kdid 0+0+0\n\0", 13)        = 13
close(3)                                = 0
sigprocmask(SIG_SETMASK, [], NULL)      = 0
select(1, [0], NULL, NULL, NULL)        = 1 (in [0])
sigprocmask(SIG_SETMASK, [CHLD], NULL)  = 0
read(0, "", 1024)                       = 0
_exit(0)                                = ?

In my opinion, this doesn't reveal much about the problem, but I'm by no
means a truss/strace expert so I might be wrong!

Please advice me what to do next.  Thanks!

Cheers
Fred



Harald Hanche-Olsen wrote:

> + Fred Backman <[EMAIL PROTECTED]>:
>
> | AFAIK qmail-alias is a child execv'd by qmail-lspawn, which is not
> | supposed to exit.
>
> That's right, qmail-lspawn should not exit until qmail-send tells it
> to.
>
> | > I must have to do something with it. Use a debugger to find out.
> |
> | Sorry, I'm not sure I understand what you mean. What is it you think
> | has something to do with the problem?
>
> Learn to use truss and apply it to qmail-lspawn and qmail-send.
> Something like truss -o file -f -p PID might be a good start.
> Then do whatever triggers the fault, and examine the output from
> truss.
>
> - Harald





+ Fred Backman <[EMAIL PROTECTED]>:

| Here are the results of strace/truss on a qmail-lspawn session which
| caused qmail v1.00 to crash on Linux RH 5.2. Apologies for the long
| post.

The length is not a big problem.  The fact that the traces came from a
patched version of qmail 1.00 is a bigger problem - you are not likely
to get very much specific help.

| Here's what I did:
| 0. Emptied the queue.
| 1. Restarted qmail
| 3. Started "strace -f -p 2074" in one window [qmail-send pid]
| 4. Started "strace -f -p 2076" in another window [qmail-lspawn pid]
| 5. Ran "echo to:fred|/var/qmail/bin/qmail-inject" in a third window
| 
| After that, qmail crashed. But the message had been delivered
| locally to fred's Maildir/new directory, _and_ the very same message
| was still in the queue!

Yes, indeed.  From your traces I notice some oddities - starting with
the qmail-lspawn trace, here showing the qmail-alias process:

| [pid  2086] link("tmp/927231667.2086.localhost.localdomain",
| "new/927231667.2086.localhost.localdomain") = 0
| [pid  2086] unlink("tmp/927231667.2086.localhost.localdomain") = 0
| [pid  2086] _exit(0)                    = ?

That is the qmail-alias child process correctly managing a maildir
delivery, but still, the parent writes this log entry:

| [pid  2085] write(1, "did 0+0+0\n", 10) = 10

That is not a likely cause of your problem, but something to look
into:  Surely, it should have been "did 1+0+0\n"?

Your qmail-send trace is more interesting.  It shows qmail-send
detecting a pending bounce for message 313551, then setting up pipes
and forking, the child trying but failing to run qmail-queue in order
to inject the bounce message.  You should look at the permissions on
qmail-queue (should be -rws--x--x I think).  But what is really odd is
that qmail-send (the parent) segfaults, apparently even before the
child exits (even before it has started writing any data to the pipe).
If you fix the permission problem with qmail-queue, maybe this other
problem goes away.

Summary:
- Make sure qmail-queue has the right permissions.
- Look at your patches with a great dose of skeptisism.
- Perhaps worry about the fork vs vfork issue
  (about which I know next to nothing, but if problems in child
  process interfere with the parent, I would suspect vfork (but fork
  and vfork are the same on at least some systems)).
- If all fails, maybe abandon your patches and move to qmail 1.03.

- Harald




Harald Hanche-Olsen <[EMAIL PROTECTED]> writes:
| You should look at the permissions on
| qmail-queue (should be -rws--x--x I think).

Like the installation instruction say,
        make check

Hopefully qmail 2.0 will have qmail-fsck that checks everything that
needs checking upon startup.





+ Scott Schwartz <[EMAIL PROTECTED]>:

| Harald Hanche-Olsen <[EMAIL PROTECTED]> writes:
| | You should look at the permissions on
| | qmail-queue (should be -rws--x--x I think).
| 
| Like the installation instruction say,
|       make check

Yup.

Furthermore, it just occured to me that process tracing and executing
suid programs usually don't go together.  So when qmail-send, running
as qmails, has tracing turned on and tries to exec qmail-queue (which
is suid qmailq), something will break.  I think it's reasonable for
the suid program to run, albeit with tracing turned off, but maybe
linux just refuses to run the program instead, and that is what we saw
in Fred's case.

- Harald




On Fri, May 21, 1999 at 12:08:17AM +0200, Harald Hanche-Olsen wrote:
> + Scott Schwartz <[EMAIL PROTECTED]>:
> 
> | Harald Hanche-Olsen <[EMAIL PROTECTED]> writes:
> | | You should look at the permissions on
> | | qmail-queue (should be -rws--x--x I think).
> | 
> | Like the installation instruction say,
> |     make check
> 
> Yup.
> 
> Furthermore, it just occured to me that process tracing and executing
> suid programs usually don't go together.  So when qmail-send, running
> as qmails, has tracing turned on and tries to exec qmail-queue (which
> is suid qmailq), something will break.  I think it's reasonable for
> the suid program to run, albeit with tracing turned off, but maybe
> linux just refuses to run the program instead, and that is what we saw
> in Fred's case.

Yes, it will refuse to run it.

Greetz, Peter
-- 
| 'He broke my heart,    |                              Peter van Dijk |
     I broke his neck'   |                     [EMAIL PROTECTED] |
   nognikz - As the sun  |        Hardbeat@ircnet - #cistron/#linux.nl |
                         | Hardbeat@undernet - #groningen/#kinkfm/#vdh |




Harald Hanche-Olsen wrote:

> Your qmail-send trace is more interesting.  It shows qmail-send
> detecting a pending bounce for message 313551, then setting up pipes
> and forking, the child trying but failing to run qmail-queue in order
> to inject the bounce message.  You should look at the permissions on
> qmail-queue (should be -rws--x--x I think).  But what is really odd is
> that qmail-send (the parent) segfaults, apparently even before the
> child exits (even before it has started writing any data to the pipe).
> If you fix the permission problem with qmail-queue, maybe this other
> problem goes away.
>
> Summary:
> - Make sure qmail-queue has the right permissions.

[root@localhost qmail]# ls -l /var/qmail/bin/qmail-queue
-rwsr-xr-x   1 qmailq   qmail       10508 May 20 22:17
/var/qmail/bin/qmail-queue

Also, 'make check' and qmail-lint have no complaints.

> - Look at your patches with a great dose of skeptisism.

Ok, will do. This is probably the most likely source for the problem. "If
you eliminate the impossible...." as Sherlock said.

> - Perhaps worry about the fork vs vfork issue
>   (about which I know next to nothing, but if problems in child
>   process interfere with the parent, I would suspect vfork (but fork
>   and vfork are the same on at least some systems)).

All I know is that in Linux, vfork is merely an alias for fork. I haven't
played with any qmail forks. Only knives ;-)

> - If all fails, maybe abandon your patches and move to qmail 1.03.

I sure will, but not for the time being. I will have to apply the patches
to v1.03 as well and this will take too long time to do now.


Anyway, thanks to Harald and all others who helped me! If you have no
more comments to add to the above, I will put on my hard hat and start
digging.

Cheers :-)
Fred





Fred Backman wrote:
> 
> I sure will, but not for the time being. I will have to apply the patches
> to v1.03 as well and this will take too long time to do now. 

Just out of curiousity, what do your patches do?

R.

-- 
Robin Bowes - System Development Manager - Room 405A
E.O.C., Overseas House, Quay St., Manchester, M3 3HN, UK.
Tel: +44 161 838 8321  Fax: +44 161 835 1657




Hi

I have the following line in my /var/qmail/alias/.qmail-root file:
&[EMAIL PROTECTED] 

I restarted qmail with svc -t but mail for root is still going to 
/var/spool/mail/root, what am I missing??

Cheers
Ralf





"Ralf Guenthner" <[EMAIL PROTECTED]> wrote:
>
>I have the following line in my /var/qmail/alias/.qmail-root file:
>&[EMAIL PROTECTED] 
>
>I restarted qmail with svc -t but mail for root is still going to
>/var/spool/mail/root, what am I missing??

Just a guess, but I'd say you've got a copy of sendmail somewhere that 
hasn't been replaced by qmail's sendmail, and whatever MUA you're
using to send mail to root is using it.

What happens if you send mail to root on that system from another
system?

-Dave




"Brian Moon" <[EMAIL PROTECTED]> wrote:
>
>Do I have to setup the user with qmail?

No.

>I read Install.mbox again.  I have no boxes in /var/spool/mail.

You read INSTALL.mbox and you're suprised you don't have mailboxes in
/var/spool/mail? What part of:

    There's one important difference between qmail-local and binmail:
    qmail-local delivers mail by default into ~user/Mailbox, rather
    than /var/spool/mail/user.

Isn't clear to you? :-)

-Dave




What part of 'I am changing from sendmail to qmail' isn't clear to you.
INSTALL.mbox says:

The basic procedure for switching to ~user/Mailbox is simple:

   * Move each /var/spool/mail/user to ~user/Mailbox. For safety, do
     this in single-user mode.

   * As root, set up a symbolic link from /var/spool/mail/user to
     ~user/Mailbox for each user. /var/spool/mail should be mode 1777,
     so users will not be able to accidentally remove these links.

Give me some credit here.

Brian.
------------------------------
http://brian.threadnet.com


----- Original Message -----
From: Dave Sill <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Thursday, May 20, 1999 7:19 AM
Subject: Re: qmail users


> "Brian Moon" <[EMAIL PROTECTED]> wrote:
> >
> >Do I have to setup the user with qmail?
>
> No.
>
> >I read Install.mbox again.  I have no boxes in /var/spool/mail.
>
> You read INSTALL.mbox and you're suprised you don't have mailboxes in
> /var/spool/mail? What part of:
>
>     There's one important difference between qmail-local and binmail:
>     qmail-local delivers mail by default into ~user/Mailbox, rather
>     than /var/spool/mail/user.
>
> Isn't clear to you? :-)
>
> -Dave
>





"Brian Moon" <[EMAIL PROTECTED]> wrote:
>
>What part of 'I am changing from sendmail to qmail' isn't clear to you.

Ever heard that saying about not biting the hand that feeds you? If
you want my help, you probably shouldn't cop an attitude. I *did* use
a smiley, you know.

>INSTALL.mbox says:
>
>The basic procedure for switching to ~user/Mailbox is simple:
>
>   * Move each /var/spool/mail/user to ~user/Mailbox. For safety, do
>     this in single-user mode.
>
>   * As root, set up a symbolic link from /var/spool/mail/user to
>     ~user/Mailbox for each user. /var/spool/mail should be mode 1777,
>     so users will not be able to accidentally remove these links.
>
>Give me some credit here.

OK, so you moved the user's mailboxes to ~user/Mailbox and created the 
symlinks in /var/spool/mail? And now /var/spool/mail is empty?
Strange.

Personally, I don't like the "symlinks in /var/spool/mail" method. I
blow /var/spool/mail away and convince the MUA's to look in
~/Mailbox.

-Dave





Dave Sill: [Thursday 20-May]:

> "Brian Moon" <[EMAIL PROTECTED]> wrote:
> >
> >What part of 'I am changing from sendmail to qmail' isn't clear to you.
> 
> Ever heard that saying about not biting the hand that feeds you? If
> you want my help, you probably shouldn't cop an attitude. I *did* use
> a smiley, you know.

"...to smile and smile and be a villain" Shakespear
 
> Personally, I don't like the "symlinks in /var/spool/mail" method. I
> blow /var/spool/mail away and convince the MUA's to look in
> ~/Mailbox.

Can you talk about this a bit, Dave?  How would this work in a distributed
environement with a central mail host that we usually see exporting /var/spool/mail?

-Eric.

-- 
Eric Berg                                http://www.nylug.org/~eberg
Vice President, New York Linux Users Group           [EMAIL PROTECTED]




[EMAIL PROTECTED] wrote:
>
>Dave Sill: [Thursday 20-May]:
>
>> Personally, I don't like the "symlinks in /var/spool/mail" method. I
>> blow /var/spool/mail away and convince the MUA's to look in
>> ~/Mailbox.
>
>Can you talk about this a bit, Dave?  How would this work in a
>distributed environement with a central mail host that we usually see
>exporting /var/spool/mail?

Exporting /var/spool/mail is not recommended because of locking
problems with NFS. If you want to NFS-share mailboxes, you should use
maildir mailboxes. Instead of exporting /var/spool/mail, export the
the /home tree or individual home directories or maildirs. Or, even
better, use POP or IMAP for remote mail access.

-Dave




[EMAIL PROTECTED] wrote:
>
>Hi!

Back at ya.

>I'm setting up a mailserver with alot of virtual domains. 
>Maildelevery is controlled by users/assign with lines like:
>
>=wiktor-dk-badpixel:popuser:888:888:/var/qmail/popboxes/wiktor-dk/badpixel:::
>
>But how do i create aliases?

~alias/.qmail-aliasname

>And mailinglists (ezmlm)?

Also ~alias/.qmail-* files.

>users/assign is
>generated from a perlscript with info from our sqldatabase with userinfo.

Any local part (the part of an address left of the "@") that doesn't
match an entry in the qmail-users database goes through the usual
mechanisms of looking for an account that matches and defaulting to
alias.

-Dave




On Thu, May 20, 1999 at 08:49:48AM -0400, Dave Sill wrote:
> >=wiktor-dk-badpixel:popuser:888:888:/var/qmail/popboxes/wiktor-dk/badpixel:::
> >But how do i create aliases?
> 
> ~alias/.qmail-aliasname

But the domains are not in control/locals, but in control/virtualdomains, so
~alias will not be used. As far as i can see..

> Any local part (the part of an address left of the "@") that doesn't
> match an entry in the qmail-users database goes through the usual
> mechanisms of looking for an account that matches and defaulting to
> alias.

The problem is, that there are alot of virtual domains on the box that needs
aliases.

-- 
michael legart, [EMAIL PROTECTED]
kaffe? http://image.dk/~badpixel/kaffe/




[EMAIL PROTECTED] wrote:
>On Thu, May 20, 1999 at 08:49:48AM -0400, Dave Sill wrote:
>> >But how do i create aliases?
>> 
>> ~alias/.qmail-aliasname
>
>But the domains are not in control/locals, but in control/virtualdomains, so
>~alias will not be used. As far as i can see..

Their entries in virtualdomains identify the .qmail files that will be
used. You've either got:

    virtualdomain:alias-something

or

    virtualdomain:user{-something}

In the first case, ~alias/.qmail-something* will be used. In the
second case, ~user/.qmail{-something}* will be used.

>> Any local part (the part of an address left of the "@") that doesn't
>> match an entry in the qmail-users database goes through the usual
>> mechanisms of looking for an account that matches and defaulting to
>> alias.
>
>The problem is, that there are alot of virtual domains on the box that needs
>aliases.

What's the problem? You want all the aliases in one file? Just create
an alias table that you tack onto users/assign. Want each virtual
domain to control its own aliases? They can create the necessary
.qmail files.

-Dave




+ Michael Legart <[EMAIL PROTECTED]>:

| > >But how do i create aliases?
| > 
| > ~alias/.qmail-aliasname
| 
| But the domains are not in control/locals, but in
| control/virtualdomains, so ~alias will not be used.

Where did you get that notion from?  Please RTFM carefully: 

            A  virtual  domain  has  the form domain:prepend.  It
            applies to any  recipient  address  at  domain.   For
            example, if

                 nowhere.mil:joe-foo

            is  in  virtualdomains,  and  a  message  arrives for
            [EMAIL PROTECTED], qmail-send will rewrite the recipi-
            ent  address  as [EMAIL PROTECTED] and deliver
            the message locally.

And the latter implies that, unless there is a local user named joe
(or joe-foo or joe-foo-info), qmail will look at
~alias/.qmail-joe-foo-info for delivery instructions.

-Harald





Hi,

how can I prevent that multiple copies of a mail addressed to several aliases
pointing to the same user are delivered? One copy is just fine.

Where do I have to check for same user names in the recipients list?

Thanks,

Antje






Antje Koschel <[EMAIL PROTECTED]> wrote:
>
>how can I prevent that multiple copies of a mail addressed to several aliases
>pointing to the same user are delivered? One copy is just fine.

You'd have to assemble a meta-list on the fly with only the unique
addresses, and send the message to it.

This is better handled on the receiver's end, e.g., using procmail
recipes like:

# Use a 10Kb cache of Message IDs received to avoid duplicate messages
:0 Whc: .msgid.lock
| formail -D 10240 .msgid.cache

# Save probable duplicates for inspection
:0 a:
spool/dupes

-Dave




-----BEGIN PGP SIGNED MESSAGE-----



On Thu, 20 May 1999, Dave Sill wrote:
> Antje Koschel <[EMAIL PROTECTED]> wrote:
> >how can I prevent that multiple copies of a mail addressed to several aliases
> >pointing to the same user are delivered? One copy is just fine.
> You'd have to assemble a meta-list on the fly with only the unique
> addresses, and send the message to it.
> 
> This is better handled on the receiver's end, e.g., using procmail
> recipes like:

Wha? Why so? Sendmail supresses dup addresses before sending.  It's a
very nice feature. 

Scott


-----BEGIN PGP SIGNATURE-----
Version: 2.6.2

iQCVAwUBN0QXoR4PLs9vCOqdAQFVOgQAv/5wK6yvGWUlLemyOspQfRewtdrlm8Jz
mVln4peF3RRFCuTHvDzU+ge57xpIfRrRvwfFHjDVIP1xp5wp6ysi27lQWg3YWzWe
qeI3WcjY3G1aIxtdfA/YD7eSaIvHpShC4JBBR9eEB7cCg26gYNn7hPQi2lHuRgO+
65YLPvUtIiI=
=DsV5
-----END PGP SIGNATURE-----





"Scott D. Yelich" <[EMAIL PROTECTED]> wrote:
>
>Wha? Why so? Sendmail supresses dup addresses before sending.  It's a
>very nice feature. 

This is because sendmail is monolithic and qmail is modular(*).
Sendmail can suppress *some* duplicates by expanding lists before
sending the message. With qmail, the parts that route messages and
handle lists are at the opposite end of the process: qmails-send does
the routing, and qmail-local does the lists. For qmail to suppress
duplicates like sendmail, qmail-send would have to know where the
message will end up being delivered by qmail-local, preempt the normal
delivery, and send the message only to the unique recipients.

In reality, though, MTA-based duplicate elimination is imperfect. For
one thing, it can only suppress duplicates that originate on one
system. If a message is sent to list1@host1 and list2@host2, and
[EMAIL PROTECTED] is on both list1 and list2, no MTA can possibly
prevent duplicate delivery. Even sendmail's duplicate suppression is
flawed. It can only suppress duplicates that come from direct alias
expansion. If another delivery step is required, as with Majordomo
lists that use "resend" to implement moderation, duplicates will still
result.

Some people, myself included, think MTA duplicate suppression is a bad 
idea. If a message is sent to a person N times, the person should get
N copies. Period. If the user doesn't want to see duplicate messages,
that's an issue best dealt with by his MUA(s).

-Dave

*See <URL:http://Web.InfoAve.Net/~dsill/lwq.html#Modular system architecture>




A spammer is using my mail server. (I know, it shouldn't be an open relay
but I'll get back to this later).

qmail has many messages in the queue. I would like to redirect all the
messages in the queue to a Perl filter. The filter would check if it's one
of the spams. Now:

Valid mail would go back to the queue or be delivered instantly.

Spam would either be removed from the queue, or (and I like this better)
sent back to the spammer (his e-mail is in the To: header). He seems to be
connected through dial-up, so there's a chance of annoying him with sending
everything back to him.

I know Perl well, but am not very experienced with Unix and qmail.

Thanks for any help.

Milivoj




A spammer is using my mail server. (I know, it shouldn't be an open relay
but I'll get back to this later).

qmail has many messages in the queue. I would like to redirect all the
messages in the queue to a Perl filter. The filter would check if it's one
of the spams. Now:

Valid mail would go back to the queue or be delivered instantly.

Spam would either be removed from the queue, or (and I like this better)
sent back to the spammer (his e-mail is in the To: header). He seems to be
connected through dial-up, so there's a chance of annoying him with sending
everything back to him.

I know Perl well, but am not very experienced with Unix and qmail.

Thanks for any help.

Milivoj




And an additional question: how to temporarily stop all non-local
deliveries? qmail still tries to send out these spam messages it has in the
queue. I would like it to stop, but continue to accept mail (which may be
an answer to this) and do the local deliveries.





And an additional question: how to temporarily stop all non-local
deliveries? qmail still tries to send out these spam messages it has in the
queue. I would like it to stop, but continue to accept mail (which may be
an answer to this) and do the local deliveries.





Don't send back spam to spammers: their To: emails are usually wrong,
and you'd get back bounces.

The only good choice should be to stop relaying openly.
As for the present queue, you can program a perl script to open
any file in /var/qmail/queue/ recursively, and deletes any file
containing certain strings. A few lines Perl script, in fact.

Good luck.

Milivoj Ivkovic wrote:
> 
> A spammer is using my mail server. (I know, it shouldn't be an open relay
> but I'll get back to this later).
> 
> qmail has many messages in the queue. I would like to redirect all the
> messages in the queue to a Perl filter. The filter would check if it's one
> of the spams. Now:
> 
> Valid mail would go back to the queue or be delivered instantly.
> 
> Spam would either be removed from the queue, or (and I like this better)
> sent back to the spammer (his e-mail is in the To: header). He seems to be
> connected through dial-up, so there's a chance of annoying him with sending
> everything back to him.
> 
> I know Perl well, but am not very experienced with Unix and qmail.
> 
> Thanks for any help.
> 
> Milivoj




>Spam would either be removed from the queue, or (and I like this better)
>sent back to the spammer (his e-mail is in the To: header). He seems to be
>connected through dial-up, so there's a chance of annoying him with sending
>everything back to him.

You can set up a .qmail-default in ~/alias/ but using perl for every
incoming message is kind of an overkill for a loaded server. better
solution is not to be an open relay (we are working on this too).
Or to clear your queue from time to time.
i use a bit modified qmHandle (check on www.qmail.org) and then i grep
through it;s list and remove all spam from queue. It's not perfect but it
helps when all you need is to have your server up and running.
Also blocking spammers IP (or entire C subnet :) ) via tcprules in
tcpserver is a good idea if you can't close your relay.
Hope that helps.

Krzysztof Dabrowski
Polska OnLine





Milivoj Ivkovic <[EMAIL PROTECTED]> wrote:
>
>And an additional question: how to temporarily stop all non-local
>deliveries?

echo 0 >/var/qmail/control/concurrencyremote
restart qmail

-Dave




>Spam would either be removed from the queue, or (and I like this better)
>sent back to the spammer (his e-mail is in the To: header). He seems to be
>connected through dial-up, so there's a chance of annoying him with sending
>everything back to him.

You can set up a .qmail-default in ~/alias/ but using perl for every
incoming message is kind of an overkill for a loaded server. better
solution is not to be an open relay (we are working on this too).
Or to clear your queue from time to time.
i use a bit modified qmHandle (check on www.qmail.org) and then i grep
through it;s list and remove all spam from queue. It's not perfect but it
helps when all you need is to have your server up and running.
Also blocking spammers IP (or entire C subnet :) ) via tcprules in
tcpserver is a good idea if you can't close your relay.
Hope that helps.

Krzysztof Dabrowski
Polska OnLine





>Don't send back spam to spammers: their To: emails are usually wrong,
>and you'd get back bounces.

In this case, the Return-Path and From look wrong (random user with letters
and numbers), but To: looks right: always <[EMAIL PROTECTED]>.

>The only good choice should be to stop relaying openly.
>As for the present queue, you can program a perl script to open
>any file in /var/qmail/queue/ recursively, and deletes any file
>containing certain strings. A few lines Perl script, in fact.

And not care about /var/qmail/queue/remote, bounce, etc... ? I thought it
would be more tricky.

Found qmHandle which Krzysztof suggested. It looks like it does some more
cleaning up.

I would still like to try sending bounces from this spam and remaining spam
in queue to that <[EMAIL PROTECTED]> (after doing some checking that it's not
an innocent victim). If someone has ideas on that?





>You can set up a .qmail-default in ~/alias/ but using perl for every
>incoming message is kind of an overkill for a loaded server. better

The server is not loaded at all, but I don't have more spam coming in, it's
only the queue.

>Or to clear your queue from time to time.
>i use a bit modified qmHandle (check on www.qmail.org) and then i grep
>through it;s list and remove all spam from queue. It's not perfect but it
>helps when all you need is to have your server up and running.

Thank you.






>You can set up a .qmail-default in ~/alias/ but using perl for every
>incoming message is kind of an overkill for a loaded server. better

The server is not loaded at all, but I don't have more spam coming in, it's
only the queue.

>Or to clear your queue from time to time.
>i use a bit modified qmHandle (check on www.qmail.org) and then i grep
>through it;s list and remove all spam from queue. It's not perfect but it
>helps when all you need is to have your server up and running.

Thank you.






>>And an additional question: how to temporarily stop all non-local
>>deliveries?
>
>echo 0 >/var/qmail/control/concurrencyremote
>restart qmail

Ok. Done. Thanks! 




Hi 

I had the same problem once before I configured qmail to be a selective relay.

What I did was, I obtained qmail-handle  (available from www.qmail.org)  a perl tool 
with which you can manipulate the qmail queue and deleted all mails which weren't sent 
by one of my local users. Can be a tedious job, though depending on how many spam 
mails are in the queue...

Cheers
Ralf





I have tons of "warning: unable to unlink remote/7/14474" in my maillog for
various numbers after remote/.

Anybody knows why qmail wouldn't be able to delete these?





    A recent mail loop has given me a couple of questions:

    1) Is there a good way to shut down a mail loop?  If you know that any
mail from [EMAIL PROTECTED] is looping, how to you stop
delivery from that domain or to that address?

    The loop came about because the mailing list manager (mailmman,
www.list.org) sent mail to [EMAIL PROTECTED], which bounced.  The
bounce had an envelope sender of <> and a header sender of
[EMAIL PROTECTED]  Qmail passed it along to mailman, which
failed to recognize it was a bounce, and which then sent a response back to
[EMAIL PROTECTED] which bounced, and so the saga went.

    So, as a corollary, the next questions:

    2) Is there any way to concoct a .qmail file that won't do final
delivery of bounces (i.e., anything with envelope sender set to <>) so that
I don't have to depend on the mailing list manager?

    I realize ezmlm will probably do this better; we're using mailman
because of its web interface and I hope to rip the whole thing out and
replace it with newsgroups anyways.

--
    gowen -- Greg Owen -- [EMAIL PROTECTED]





"Greg Owen {gowen}" <[EMAIL PROTECTED]> wrote:
>
>    1) Is there a good way to shut down a mail loop?  If you know that any
>mail from [EMAIL PROTECTED] is looping, how to you stop
>delivery from that domain or to that address?

echo "[EMAIL PROTECTED]" >>/var/qmail/control/badmailfrom

>    The loop came about because the mailing list manager (mailmman,
>www.list.org) sent mail to [EMAIL PROTECTED], which bounced.  The
>bounce had an envelope sender of <> and a header sender of
>[EMAIL PROTECTED]  Qmail passed it along to mailman, which
>failed to recognize it was a bounce, and which then sent a response back to
>[EMAIL PROTECTED] which bounced, and so the saga went.

That's a ping-pong, not a loop.

>    2) Is there any way to concoct a .qmail file that won't do final
>delivery of bounces (i.e., anything with envelope sender set to <>) so that
>I don't have to depend on the mailing list manager?

Sure, check the Return-Path header and deliver accordingly.

-Dave




Sorry forgot the  :), really.

the problem is I am using qpopper and I cannot figure out how to get it to
put mail in ~user/Mailbox.  Anybody using qpopper?  Do you recommend another
POP3 server?  The line in the FAQ:

Security note: pop3d should be used only within a secure network;
otherwise an eavesdropper can steal passwords.


scares me.  Exactly what is meant by 'secure network'?

Brian.
------------------------------
http://brian.threadnet.com


PS: Dave, I sympathize with the load you carry.  I run the open source
Phorum project (www.phorum.org), for which this is getting set up for.

----- Original Message -----
From: Brian Moon <[EMAIL PROTECTED]>
To: Dave Sill <[EMAIL PROTECTED]>; <[EMAIL PROTECTED]>
Sent: Thursday, May 20, 1999 9:26 AM
Subject: Re: qmail users


> What part of 'I am changing from sendmail to qmail' isn't clear to you.
> INSTALL.mbox says:
>
> The basic procedure for switching to ~user/Mailbox is simple:
>
>    * Move each /var/spool/mail/user to ~user/Mailbox. For safety, do
>      this in single-user mode.
>
>    * As root, set up a symbolic link from /var/spool/mail/user to
>      ~user/Mailbox for each user. /var/spool/mail should be mode 1777,
>      so users will not be able to accidentally remove these links.
>
> Give me some credit here.
>
> Brian.
> ------------------------------
> http://brian.threadnet.com
>
>
> ----- Original Message -----
> From: Dave Sill <[EMAIL PROTECTED]>
> To: <[EMAIL PROTECTED]>
> Sent: Thursday, May 20, 1999 7:19 AM
> Subject: Re: qmail users
>
>
> > "Brian Moon" <[EMAIL PROTECTED]> wrote:
> > >
> > >Do I have to setup the user with qmail?
> >
> > No.
> >
> > >I read Install.mbox again.  I have no boxes in /var/spool/mail.
> >
> > You read INSTALL.mbox and you're suprised you don't have mailboxes in
> > /var/spool/mail? What part of:
> >
> >     There's one important difference between qmail-local and binmail:
> >     qmail-local delivers mail by default into ~user/Mailbox, rather
> >     than /var/spool/mail/user.
> >
> > Isn't clear to you? :-)
> >
> > -Dave
> >
>





On Thu, 20 May 1999, Brian Moon wrote:

> Sorry forgot the  :), really.
> 
> the problem is I am using qpopper and I cannot figure out how to get it to
> put mail in ~user/Mailbox.  Anybody using qpopper?  Do you recommend another
> POP3 server?  The line in the FAQ:

There's a trivial patch on www.qmail.org for qpopper.

Vince.
-- 
==========================================================================
Vince Vielhaber -- KA8CSH   email: [EMAIL PROTECTED]   flame-mail: /dev/null
       # include <std/disclaimers.h>                   TEAM-OS2
        Online Campground Directory    http://www.camping-usa.com
       Online Giftshop Superstore    http://www.cloudninegifts.com
==========================================================================







"Brian Moon" <[EMAIL PROTECTED]> wrote:
>
>Sorry forgot the  :), really.

No prob.

>the problem is I am using qpopper and I cannot figure out how to get it to
>put mail in ~user/Mailbox.

You have to apply a small patch and recompile.

>Do you recommend another POP3 server?

qmail-pop3d

>The line in the FAQ:
>
>Security note: pop3d should be used only within a secure network;
>otherwise an eavesdropper can steal passwords.
>
>scares me.  Exactly what is meant by 'secure network'?

The problem is that plain old POP3 authentication sends passwords in
the clear. Anyone who can sniff the traffic between the server and a
client can steal POP passwords. You need something like APOP to fix
this. Since qmail-pop3d is modular, this means replacing checkpassword 
with an APOP version.

-Dave




You can keep your locals and have virtualdomains file as well. Domain which is
in locals should not be in virtualdomains.
I do not use rcpthosts or virtualhosts files at all but keep all domains in
defaulthost file. In locals I keep domains which are not
in virtualdomains file and names of my mail servers. Aliases are made in usual
way as written below.
Restart qmail
Andrzej Wadas
Wamm

Michael wrote:

> hmmm... we tried your steps.. but seem the mail bounces if we do not have
> our locals.... sigh.... we have been mussing with this for the last two
> months (sad to say) and have tried everything that we have and even tried to
> experiment.... we almost think its a bug.... but that does not seem likely
> since it works for other people.
>
> -Michael
>
> ----- Original Message -----
> From: John Gonzalez/netMDC admin <[EMAIL PROTECTED]>
> To: Michael <[EMAIL PROTECTED]>
> Cc: <[EMAIL PROTECTED]>
> Sent: Wednesday, May 19, 1999 9:03 PM
> Subject: Re: Multiple Domains with Aliases
>
> > On Wed, 19 May 1999, Michael wrote:
> >
> > >I am sorry if this has been touched on before, but after going through a
> > >plethora of messages, I have been unable to find what I am looking for.
> >
> > np, were here to help =)
> >
> > >
> > >I am trying to set up multiple domains with multiple aliases. For
> example:
> > >Joe B. has a login of joeb and an email address of -  [EMAIL PROTECTED]  Yet
> Joe
> > >H. has a login in as joeh and an email address of - [EMAIL PROTECTED] .
> >
> > This is very very simple to do. What you want to do is set up your virtual
> > domains like normal, and make sure neither domain is in the 'locals' file,
> > that way the /var/qmail/alias directory is to be checked.
> >
> > Add an acocunt for joeb
> > Add an account for joeh
> >
> > on the machine locally, or on any other machine that you plan to have them
> > check pop mail from.
> >
> > Now, in the /var/qmail/alias directory, create two files.
> >
> > .qmail-foo-joe
> >
> > containing:
> >
> > &[EMAIL PROTECTED]
> >
> > and
> >
> > .qmail-foobar-joe
> >
> > &[EMAIL PROTECTED]
> >
> > Make sure that you add these domains to the virtualhosts file too.
> >
> > >
> > >I am able to set alias so that Any mail sent to joe at any domain will go
> to
> > >whoever I choose. I just can not get it to where I can have the same
> alias
> > >name with different domains and still keep the mail separated. I am
> > >currently using the .qmail-joe format for my alias forwards and then put
> in
> > >the addresses that accept that mail. How do I set it up so that the mail
> for
> > >the joe alias from the domain foo.com only goes to the joeb account????
> > >
> > >Any help is greatly appreciated as I am pulling hair out on this one.
> > >
> > >
> > >
> > >Sincerely,
> > >
> > >Michael Hamson
> > >
> > >
> >
> >   _    __   _____      __   _________
> > ______________  /_______ ___  ____  /______  John Gonzalez/Net.Tech
> > __  __ \ __ \  __/_  __ `__ \/ __  /_  ___/ MDC Computers/netMDC!
> > _  / / / `__/ /_  / / / / / / /_/ / / /__ (505)437-7600/fax-437-3052
> > /_/ /_/\___/\__/ /_/ /_/ /_/\__,_/  \___/ http://www.netmdc.com
> > [---------------------------------------------[system info]-----------]
> >  10:00pm  up 104 days,  5:03,  3 users,  load average: 0.00, 0.06, 0.07
> >
> >

  .yp.to





On Thu, May 20, 1999 at 06:02:56PM +0000, A.Wadas wrote:
# You can keep your locals and have virtualdomains file as well. Domain which is
# in locals should not be in virtualdomains.
# I do not use rcpthosts or virtualhosts files at all but keep all domains in
# defaulthost file. In locals I keep domains which are not
# in virtualdomains file and names of my mail servers. Aliases are made in usual
# way as written below.
# Restart qmail
# Andrzej Wadas
# Wamm

do you realise that you are an open relay then?

telnet bozo.wamm.com.pl 25
Trying 195.164.51.130...
Connected to bozo.wamm.com.pl.
Escape character is '^]'.
help
220 bozo.wamm.com.pl ESMTP
214 qmail home page: http://pobox.com/~djb/qmail.html
mail from:<[EMAIL PROTECTED]>
250 ok
rcpt to:<[EMAIL PROTECTED]>
250 ok
data
354 go ahead
test
.
250 ok 927227671 qp 13647



# 
# Michael wrote:
# 
# > hmmm... we tried your steps.. but seem the mail bounces if we do not have
# > our locals.... sigh.... we have been mussing with this for the last two
# > months (sad to say) and have tried everything that we have and even tried to
# > experiment.... we almost think its a bug.... but that does not seem likely
# > since it works for other people.
# >
# > -Michael
# >
# > ----- Original Message -----
# > From: John Gonzalez/netMDC admin <[EMAIL PROTECTED]>
# > To: Michael <[EMAIL PROTECTED]>
# > Cc: <[EMAIL PROTECTED]>
# > Sent: Wednesday, May 19, 1999 9:03 PM
# > Subject: Re: Multiple Domains with Aliases
# >
# > > On Wed, 19 May 1999, Michael wrote:
# > >
# > > >I am sorry if this has been touched on before, but after going through a
# > > >plethora of messages, I have been unable to find what I am looking for.
# > >
# > > np, were here to help =)
# > >
# > > >
# > > >I am trying to set up multiple domains with multiple aliases. For
# > example:
# > > >Joe B. has a login of joeb and an email address of -  [EMAIL PROTECTED]  Yet
# > Joe
# > > >H. has a login in as joeh and an email address of - [EMAIL PROTECTED] .
# > >
# > > This is very very simple to do. What you want to do is set up your virtual
# > > domains like normal, and make sure neither domain is in the 'locals' file,
# > > that way the /var/qmail/alias directory is to be checked.
# > >
# > > Add an acocunt for joeb
# > > Add an account for joeh
# > >
# > > on the machine locally, or on any other machine that you plan to have them
# > > check pop mail from.
# > >
# > > Now, in the /var/qmail/alias directory, create two files.
# > >
# > > .qmail-foo-joe
# > >
# > > containing:
# > >
# > > &[EMAIL PROTECTED]
# > >
# > > and
# > >
# > > .qmail-foobar-joe
# > >
# > > &[EMAIL PROTECTED]
# > >
# > > Make sure that you add these domains to the virtualhosts file too.
# > >
# > > >
# > > >I am able to set alias so that Any mail sent to joe at any domain will go
# > to
# > > >whoever I choose. I just can not get it to where I can have the same
# > alias
# > > >name with different domains and still keep the mail separated. I am
# > > >currently using the .qmail-joe format for my alias forwards and then put
# > in
# > > >the addresses that accept that mail. How do I set it up so that the mail
# > for
# > > >the joe alias from the domain foo.com only goes to the joeb account????
# > > >
# > > >Any help is greatly appreciated as I am pulling hair out on this one.
# > > >
# > > >
# > > >
# > > >Sincerely,
# > > >
# > > >Michael Hamson
# > > >
# > > >
# > >
# > >   _    __   _____      __   _________
# > > ______________  /_______ ___  ____  /______  John Gonzalez/Net.Tech
# > > __  __ \ __ \  __/_  __ `__ \/ __  /_  ___/ MDC Computers/netMDC!
# > > _  / / / `__/ /_  / / / / / / /_/ / / /__ (505)437-7600/fax-437-3052
# > > /_/ /_/\___/\__/ /_/ /_/ /_/\__,_/  \___/ http://www.netmdc.com
# > > [---------------------------------------------[system info]-----------]
# > >  10:00pm  up 104 days,  5:03,  3 users,  load average: 0.00, 0.06, 0.07
# > >
# > >
# 
#   .yp.to
# 

-- 
/- [EMAIL PROTECTED] --------------- [EMAIL PROTECTED] -\
|Justin Bell  NIC:JB3084| Time and rules are changing.         |
|Pearson                | Attention span is quickening.        |
|Developer              | Welcome to the Information Age.      |
\-------- http://www.superlibrary.com/people/justin/ ----------/




I have a problem with some of our customers that *sometimes* can't
retrieve their email from our server.

here are the facts:
- we use tcpserver 0.84 for qmail-pop3d.
- retrieval of small e-mails makes no problems at all
- Outlook starts getting the mail and then aborts with
  "the server did not respond within 60 seconds"
- our tcpserver settings are extremely lax:
  5min to connect and 20min transfer timeout
- the connection on ther server is still intact on the
  server side, the pop3 process is still running
- using netstat I see the that the connection is still there
  but some sent kB were not ack'd.

I already browsed/searched the q-mail ml, found some similar
questions but no aswers. So if anyone has a solution for this
problem (in case it really a q-mail problem) PLEASE let me know.

tia

Mario Koeppen




On Thu, 20 May 1999, Mario [iso-8859-1] Köppen wrote:

> I have a problem with some of our customers that *sometimes* can't
> retrieve their email from our server.
> 
> here are the facts:
> - we use tcpserver 0.84 for qmail-pop3d.
> - retrieval of small e-mails makes no problems at all
> - Outlook starts getting the mail and then aborts with
>   "the server did not respond within 60 seconds"
> - our tcpserver settings are extremely lax:
>   5min to connect and 20min transfer timeout
> - the connection on ther server is still intact on the
>   server side, the pop3 process is still running
> - using netstat I see the that the connection is still there
>   but some sent kB were not ack'd.
> 
> I already browsed/searched the q-mail ml, found some similar
> questions but no aswers. So if anyone has a solution for this
> problem (in case it really a q-mail problem) PLEASE let me know.

        This is really a pop3 issue.  Are you using qmail-pop3d or another
POP3 server?

        I've seen by experience that Netscape sometimes has probems
POP3ing large emails over a dialup PPP link.  Outlook does also.  If the
emails are over 1MB in size, suggest to your customers to use FTP.  If
they complain, suggest Eudora Light or Pegasus.  I know that Eudora Light
will handle large emails fine.

                                        -Dustin







from what i recall someone saying previously on the list, this is due to
the user setting the 'check for mail' timer too short and the MUA
resetting the pop3 connection, ie:

telnet mail.server.com pop3
+POP3 server blah whatever ready+
user xs
pass yeahright
list
retr 1 #.... and wait and wait and wait, then say, 1 minute later
list
retr 1 #.... wait wait, 1 minute
list
retr 1 # .....

anyway, i belive thats the behavior

-xs

end
+-------------------------------------+
|Greg Albrecht   KF4MKT  [EMAIL PROTECTED]|
|Safari Internet        www.safari.net|
|Fort Lauderdale, FL    1-888-537-9550|
+-------------------------------------+

On Thu, 20 May 1999, Mario [iso-8859-1] Köppen wrote:

>I have a problem with some of our customers that *sometimes* can't
>retrieve their email from our server.
>
>here are the facts:
>- we use tcpserver 0.84 for qmail-pop3d.
>- retrieval of small e-mails makes no problems at all
>- Outlook starts getting the mail and then aborts with
>  "the server did not respond within 60 seconds"
>- our tcpserver settings are extremely lax:
>  5min to connect and 20min transfer timeout
>- the connection on ther server is still intact on the
>  server side, the pop3 process is still running
>- using netstat I see the that the connection is still there
>  but some sent kB were not ack'd.
>
>I already browsed/searched the q-mail ml, found some similar
>questions but no aswers. So if anyone has a solution for this
>problem (in case it really a q-mail problem) PLEASE let me know.
>
>tia
>
>Mario Koeppen
>





If your using IE5 Outlook Express you can turn on logging on the SMTP/POP3
which spools all commands to a file, maybe this might help.

Stephen

----- Original Message -----
From: <[EMAIL PROTECTED]>
To: Mario Köppen <[EMAIL PROTECTED]>
Cc: <[EMAIL PROTECTED]>
Sent: Friday, May 21, 1999 9:45 AM
Subject: Re: Problem getting large e-mails with Netscape/Outlook



from what i recall someone saying previously on the list, this is due to
the user setting the 'check for mail' timer too short and the MUA
resetting the pop3 connection, ie:

telnet mail.server.com pop3
+POP3 server blah whatever ready+
user xs
pass yeahright
list
retr 1 #.... and wait and wait and wait, then say, 1 minute later
list
retr 1 #.... wait wait, 1 minute
list
retr 1 # .....

anyway, i belive thats the behavior

-xs

end
+-------------------------------------+
|Greg Albrecht   KF4MKT  [EMAIL PROTECTED]|
|Safari Internet        www.safari.net|
|Fort Lauderdale, FL    1-888-537-9550|
+-------------------------------------+

On Thu, 20 May 1999, Mario [iso-8859-1] Köppen wrote:

>I have a problem with some of our customers that *sometimes* can't
>retrieve their email from our server.
>
>here are the facts:
>- we use tcpserver 0.84 for qmail-pop3d.
>- retrieval of small e-mails makes no problems at all
>- Outlook starts getting the mail and then aborts with
>  "the server did not respond within 60 seconds"
>- our tcpserver settings are extremely lax:
>  5min to connect and 20min transfer timeout
>- the connection on ther server is still intact on the
>  server side, the pop3 process is still running
>- using netstat I see the that the connection is still there
>  but some sent kB were not ack'd.
>
>I already browsed/searched the q-mail ml, found some similar
>questions but no aswers. So if anyone has a solution for this
>problem (in case it really a q-mail problem) PLEASE let me know.
>
>tia
>
>Mario Koeppen
>






I want to publicly thank Fred Backman for being so nice and helpful.  The
pervious host of phorum.org went down (hard) while I was in the middle of
moving to a new server.  I had planned on easing into qmail and ezmlm (it
was pre-configed before), but events lead me otherwise.  Thanks Fred.

Brian Moon
-------------------------------------------------------------------------
Phorum Dev Team - http://www.phorum.org
Making better forums with PHP
-------------------------------------------------------------------------






At 19:51 1999-05-19 -0700, you wrote:
>Has anyone successfully used ssh to provide a secure channel
>for POP3 authentication?

Yes... take a look at
http://www.linux-howto.com/LDP/HOWTO/mini/Secure-POP+SSH.html

>Actually, I'm looking for a more general case of secure 
>checkpassword authentication for any tcpserver app.

You'll understand how to do that if you read the howto but it will probably
give your users more work. I'm thinking of combining a webinterface with
SSL when it comes to POP3.

---
Joergen Persson
Sysadmin TLTH




Hi 
Does anyone have experience from Qmail under Mac OS X? It ought to work but
I thought I better ask...

Sincerely,

---
Joergen Persson
Sysadmin TLTH




Hi

I haven't try but it should work. I could be a problem with NetInfo for the
userdatabase so you better use virtual users, Qmail-LDAP or similar.
PS. I haven't actually looked at Mac OS X that much, only the former
NextStep/OpenStep.

//Stefan

At 12:54 AM 99/05/21 +0200, Joergen Persson wrote:
>Hi 
>Does anyone have experience from Qmail under Mac OS X? It ought to work but
>I thought I better ask...
>
>Sincerely,
>
>---
>Joergen Persson
>Sysadmin TLTH
> 
---------------------------------------------------------------------
Stefan Österman
Merkantildata Kommunikation AB
Box 20161
161 02 Bromma
 
Telefon                 + 46 8 5662 3087
Fax                     + 46 8 5662 3001
Mobil                   0708-35 30 87
Internet                http://www.merkantildata.se
E-post                  mailto:[EMAIL PROTECTED] 

-----------------------------------------------------------------------





I get this error when I start qmail
 
Starting qmail local services
Starting qmail stmp service
Starting qmail pop3 service
[root@dns qmail]# tcpserver: fatal: unable to bind: address already used
 
 
I use this script to start Qmail.
 
#!/bin/sh
 
# Using splogger to send the log through syslog.
# Using qmail-local to deliver messages to ~/Mailbox by default.
 
echo "Starting qmail local services"
exec env - PATH="/var/qmail/bin:$PATH" \
qmail-start ./Maildir/ splogger qmail &
 
echo "Starting qmail stmp service"
/usr/local/bin/tcpserver -H -R -x/etc/tcp.smtp.cdb -u 502 -g 501 0 smtp /var/qmail/bin/qmail-smtpd &
 
echo "Starting qmail pop3 service"
/usr/local/bin/tcpserver -H -R 0 pop3 /var/qmail/bin/qmail-popup 195.17.251.137 \
/bin/checkpassword /var/qmail/bin/qmail-pop3d Maildir &
 
 
Anyone got any idea why I get this message?.
 
 
Victor
 




On Thu, May 21, 1998 at 12:59:12AM +0200, Victor Regnér wrote:
> I get this error when I start qmail
> 
> Starting qmail local services
> Starting qmail stmp service
> Starting qmail pop3 service
> [root@dns qmail]# tcpserver: fatal: unable to bind: address already used

You've already got something listening on either port 25 or port 110. This
could be another instance of tcpserver you've already started, or perhaps
you've still got sendmail running. You might also check your inetd.conf file to
see if there's something enabled for your POP3 port.

Chris




Hello qmailers,

I am in need of setting message size limits on a per virtual domain
basis.

I've got a system wide /control/databytes limit, and can see that I can
limit on a per user basis via: |bouncesaying 'Message too big' [ `wc -c`
-gt 10000 ] in the users .qmail file.

What would be fantastic is if I could put |bouncesaying 'Message too
big' [ `wc -c` -gt 10000 ] in the .qmail-default file for the user which
controls each virtual domain. But that doesn't work, or am I doing
something wrong?


If I'm out of luck on the above tack, anyone care to share how they
would go about limiting message size on a per virtual domain basis.
DATABYTES environment var and tcpd?


Cheers - eric




On Thu, May 20, 1999 at 08:06:52PM -0300, Eric Dahnke wrote:

> I am in need of setting message size limits on a per virtual domain
> basis.
> 
> I've got a system wide /control/databytes limit, and can see that I can
> limit on a per user basis via: |bouncesaying 'Message too big' [ `wc -c`
> -gt 10000 ] in the users .qmail file.
> 
> What would be fantastic is if I could put |bouncesaying 'Message too
> big' [ `wc -c` -gt 10000 ] in the .qmail-default file for the user which
> controls each virtual domain. But that doesn't work, or am I doing
> something wrong?

the .qmail-default file will only be looked at if there is no .qmail-user
file for [EMAIL PROTECTED] I can only suppose that you have such files
in the home directory of the user controlling the virtual domain. Remove
them, and the .qmail-default will work.

> If I'm out of luck on the above tack, anyone care to share how they
> would go about limiting message size on a per virtual domain basis.
> DATABYTES environment var and tcpd?

The use of the DATABYTES variable allows setting a size limit on messages
*originating* from some IP, not *destined* for some domain. Therefore, if
you want to set a limit for an entire virtual domain, you will have to run
a second copy of qmail-smtpd, listening on another IP address on your
machine, and then have a rule like:

:allow,DATABYTES="some limit"

for that instance of qmail-smtpd.

-- 
System Administrator
See complete headers for address, homepage and phone numbers





I've decided to use a fetchmail solution to solve to problem of a LAN which 
intermittently connects to the internet. The server runs RedHat 5.2 with qmail 1.03 
and so does the server it retrieves its incoming email from. The server on the 
internet stores the email for the LAN in a user account and it is then retrieved via 
POP3. When I use this configuration, my qmail error logs report a smtp parse error, 
even though I'm using the forcecr option. Anyone know if there's anything I can do on 
the server ro send better messages? It doesn't seem to matter that I do the 
recommended solution on the client (set forcecr)

The .fetchmailrc on the client looks like this:

set syslog
set postmaster "eric"
set bouncemail
set properties ""
set daemon 120
poll mail.mymail.com with proto POP3
    localdomains corp.com cosmo.corp.com
       user "jason" there with password "thepasswoed" is * here options forcecr 
warnings 3600


Thanks for the help,

Eric




Hi, I run a mail server with an upatched qmail-1.03 and tcpserver with rblsmtpd.

Is it possible to reject mail from sites which don't have correct inverse DNS 
records (PTR records). If there is patch for qmail/tcpserver, would appreciate a 
pointer to it and a usage example

Thanks, Yusuf
[EMAIL PROTECTED]






Thanks, for the info

> However, note that in my experience i have not seen any adverse effects of
> allowing connections from sites which have no PTR records. Why do you want
> to reject these connections?

Wouldn't spammers be likely to come from sites with such credentials,
OTOH, It might affect people whose ISP's are unwilling/not clued in to
set reverse maps for them

Thanks, yusuf





On Fri, May 21, 1999 at 05:52:17PM +0800, Yusuf Goolamabbas wrote:
> Thanks, for the info
> 
> > However, note that in my experience i have not seen any adverse effects of
> > allowing connections from sites which have no PTR records. Why do you want
> > to reject these connections?
> 
> Wouldn't spammers be likely to come from sites with such credentials,
> OTOH, It might affect people whose ISP's are unwilling/not clued in to
> set reverse maps for them

Don't do it. 95% of spam comes either from dialups (use maps.vix.com/dul/
if you care, I ask you: PLEASE DON'T!) or from open relays (use ORBS to fix
that.. www.orbs.org).

Greetz, Peter
-- 
| 'He broke my heart,    |                              Peter van Dijk |
     I broke his neck'   |                     [EMAIL PROTECTED] |
   nognikz - As the sun  |        Hardbeat@ircnet - #cistron/#linux.nl |
                         | Hardbeat@undernet - #groningen/#kinkfm/#vdh |




Hi

I had some undeliverable messages this morning and the reason stated by qmail was 

Unable to run qmail-remote. 

What could be the reason? System is qmail 1.03, running supervised as suggested in the 
FAQ: supervise /var/run/qmail /var/qmail/rc

Thanks for any hints
Ralf





-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Hi,

I have a virtual domain jpcad.cz which is mapped to an existing 
used jpcadcz. There is a list called beta in that domain; that list 
should also exist in digest version. When I post to the list, the 
message is distributed to all the regular subscribers but in my log I 
have
1999-05-20 09:37:56.631164 delivery 3516: success: ezmlm-send:_info:_qp_2141/
ezmlm-tstdig:_fatal:_I_don't_accept_messages_at_this_address_
(inlocal_and/or_inhost_don't_match)_(#5.1.1)/did_0+0+7/
which scares me a bit - and also nothing is ever sent to the
digesters. inlocal contains "beta" and inhost contains "jpcad.cz".

What am I doing wrong?

Thanks


-----BEGIN PGP SIGNATURE-----
Version: PGP 6.0.2 -- QDPGP 2.60 
Comment: http://community.wow.net/grt/qdpgp.html

iQA/AwUBN0Ud51MwP8g7qbw/EQLtqACffBz4oa7mLRYDu1s6b3LkFJxk1IcAoLi8
ZjtoSnF0Hsqge2+JFrjRmIfB
=xaHx
-----END PGP SIGNATURE-----
--
Petr Novotny, ANTEK CS
[EMAIL PROTECTED]
http://www.antek.cz
PGP key ID: 0x3BA9BC3F
-- Don't you know there ain't no devil there's just God when he's drunk.
                                                             [Tom Waits]




Hi,

sometimes when people from the internet sent mail to one of my clients, they
get the following back from their emailserver (in this case
xs02-078.support.nl [195.114.229.78])

> 451 <[EMAIL PROTECTED]>... I/O error: Error 0
> 
Now I know this is not a qmail error message, but does anybody know why they
get this error? Is the problem located on my mailserver or on the remote
side?

Franky




there are no disk errors reported on my mailserver, the queue is certainly
not full and all other mail with big attachments are coming in just fine.
Can I thus conclude the problem is remote server related?

Franky

> ----------
> From:         Ricardo Oliveira[SMTP:[EMAIL PROTECTED]]
> Sent:         Friday, May 21, 1999 10:56 AM
> To:   Van Liedekerke Franky
> Subject:      RE: strange errorcode
> 
> This means that a IO error ocurred in their relay (if they use one to send
> email) or on your mailserver (if they don't).
> Usually, this means the queue has tun out of space. *USUALLY*. Any other
> problem related to storing the message in the queue could also be
> possible,
> though.
> 
> > -----Original Message-----
> > From: Van Liedekerke Franky [mailto:[EMAIL PROTECTED]]
> > Sent: Sexta-feira, 21 de Maio de 1999 9:01
> > To: '[EMAIL PROTECTED]'
> > Subject: strange errorcode
> >
> >
> > Hi,
> >
> > sometimes when people from the internet sent mail to one of my
> > clients, they
> > get the following back from their emailserver (in this case
> > xs02-078.support.nl [195.114.229.78])
> >
> > > 451 <[EMAIL PROTECTED]>... I/O error: Error 0
> > >
> > Now I know this is not a qmail error message, but does anybody
> > know why they
> > get this error? Is the problem located on my mailserver or on the remote
> > side?
> >
> > Franky
> >
> 





Will qmail-pop3d work if mail is delivered in Unix mbox format?

        Thanks,

        John

BTW, the reason for the question is that I have users that are using
~/Maildir, but am receiving requests to convert to mbox, and I still
want to use qmail-pop3d for obvious reasons.

-- 

John Conover, 631 Lamont Ct., Campbell, CA., 95008, USA.
VOX 408.370.2688, FAX 408.379.9602, whois '!JC154'
[EMAIL PROTECTED], http://www2.inow.com/~conover/john.html





On Fri, May 21, 1999 at 08:27:28AM -0000, John Conover wrote:
 
> Will qmail-pop3d work if mail is delivered in Unix mbox format?

No way. qmail-pop3d knows about exactly one database format, that's
maildir. 

Regards, Uwe




Just a quick note to let you know that it works now. All I did was remove
the optimization flag -O2 from the gcc and now qmail-send/qmail-alias
whatever doesn't crash. Though, there must still be a bug in the
code...removing -O2 is just a temporary work-around. Call me lazy.

Thanks to all,
Fred





Dear All !

I have Redhat 5.2 with Qmail as the MTA. Each user of the system has
limited disk quota. When I send mails to any user whose quota is finished,
Qmail just loggs "Temporary Deferral on Mail Delivery" and the mails just
remains on queue. I want the mails to be bounced back to the sender. My
/var/qmail/control/queuelifetime is set to 2 days. I epected the mail to be
bounced back after 2 days, but didn't worked.

Please suggest !!


Shashi



Reply via email to