qmail Digest 18 Jan 2000 11:00:01 -0000 Issue 884

Topics (messages 35586 through 35631):

Re: Good patches to apply to new installations?
        35586 by: Niall R. Murphy
        35587 by: Hans Sandsdalen
        35588 by: Walt Mankowski
        35601 by: John Gonzalez/netMDC admin

Guidelines for large mail installations
        35589 by: Brian Baquiran
        35591 by: petervd.vuurwerk.nl
        35592 by: Peter C. Norton
        35605 by: Sam
        35609 by: richard.illuin.org
        35623 by: Tracy R Reed

Re: problem with pop3 connexion
        35590 by: Pierre-Yves DESLANDES

Re: ezmlm response
        35593 by: Robert Harrison

qmail setup
        35594 by: Jacob Joseph
        35597 by: Luis Bezerra
        35604 by: Juan E Suris

courier imap and shared folders
        35595 by: Samuel Gisiger
        35603 by: Sam

Qmail has "helo" - bug ?!
        35596 by: Thomas Foerster
        35598 by: Petr Novotny

Double email delivery problem
        35599 by: Tim Rea
        35613 by: Tim Rea

Re: Eudora (was: Re: Double email delivery problem)
        35600 by: Henrik Öhman
        35602 by: Henrik Öhman
        35606 by: Mikael Schmidt
        35612 by: Jon Rust

Courier-IMAP Authenticate via Checkpassword !
        35607 by: Seyyed Hamid Reza Hashemi Golpayegani

Qmail installation frustrations.....
        35608 by: Steve Wolfe
        35618 by: David Anso

Re: Server Water Sprinkler
        35610 by: Lorens Kockum

Re: QMAILQUEUE Patch for qmail-1.03
        35611 by: cmikk.uswest.net

822bis
        35614 by: Alex Shipp

Re: Qmail Security
        35615 by: Claus Färber
        35622 by: Tracy R Reed
        35628 by: David Anso

Fastforward piping question
        35616 by: sbeck.globalreaction.com

MX, ETRN and QMAIL
        35617 by: J.M. Roth \(iip\)
        35619 by: David Anso
        35620 by: Marc-Adrian Napoli

Re: Maildir format
        35621 by: Russell Nelson
        35624 by: Bruce Guenter
        35630 by: petervd.vuurwerk.nl

Ezmlm, oddball question...
        35625 by: Mike

Insert a From field (mess822)
        35626 by: Stefan Witzel

Reply Address
        35627 by: David Anso
        35629 by: Anand Buddhdev

unknown local user forward another smtp server
        35631 by: sachin

Administrivia:

To unsubscribe from the digest, e-mail:
        [EMAIL PROTECTED]

To subscribe to the digest, e-mail:
        [EMAIL PROTECTED]

To bug my human owner, e-mail:
        [EMAIL PROTECTED]

To post to the list, e-mail:
        [EMAIL PROTECTED]


----------------------------------------------------------------------



   >I personally use vanilla qmail.  It is -not- necessary to patch
   >it.
 
I was under the impression bigdns allowed qmail to send to sites that it
would otherwise have problems resolving MX for?

Niall
-- 
Niall Richard Murphy: System Operator, Ireland On-Line
--
They said, "You have a blue guitar / You do not play things as they are."
The man replied, "Things as they are / Are changed upon the blue guitar."
                   ---Wallace Stevens






"Niall R. Murphy" wrote:
> 
>    >I personally use vanilla qmail.  It is -not- necessary to patch
>    >it.
> 
> I was under the impression bigdns allowed qmail to send to sites that it
> would otherwise have problems resolving MX for?
> 
> Niall
> --
> Niall Richard Murphy: System Operator, Ireland On-Line
> --
> They said, "You have a blue guitar / You do not play things as they are."
> The man replied, "Things as they are / Are changed upon the blue guitar."
>                    ---Wallace Stevens

vanilla qmail? What is that? And where di I find it?
-- 
/hans




On Mon, Jan 17, 2000 at 01:07:56PM +0100, Hans Sandsdalen wrote:
> vanilla qmail? What is that? And where di I find it?

"Vanilla" is an English expression meaning that it's just the plain,
unaltered version.  I believe it has its origin in ice cream flavors.
You can order "plain vanilla", or vanilla with nuts, vanilla with
fudge ripple, vanilla with chocolate chip cookie dough, etc.




On Mon, 17 Jan 2000, Niall R. Murphy wrote:
>   >I personally use vanilla qmail.  It is -not- necessary to patch
>   >it.
> 
>I was under the impression bigdns allowed qmail to send to sites that it
>would otherwise have problems resolving MX for?
>
>Niall

This problem is very picky about the machines it crops up on. Some people
claim that linux has this problem, while both of my linux systems do not
have the patch and have never had an issue.

The LWQ mail page goes into detail with a description of the problem, and
really, the only advice is to check your log files often and if you see
the problem, then patch. If it aint broke, dont fix it. Also (i havent
verified this) but i have heard that AOL recently is under the byte limit,
so this may no longer be a problem (but there might be others not under
the limit, who knows)

  _    __   _____      __   _________      
______________  /_______ ___  ____  /______  John Gonzalez/Net.Tech
__  __ \ __ \  __/_  __ `__ \/ __  /_  ___/ MDC Computers/netMDC!
_  / / / `__/ /_  / / / / / / /_/ / / /__ (505)437-7600/fax-437-3052
/_/ /_/\___/\__/ /_/ /_/ /_/\__,_/  \___/ http://www.netmdc.com
[---------------------------------------------[system info]-----------]
 10:50am  up 178 days, 21:09,  5 users,  load average: 0.09, 0.20, 0.16





Hi,
We're setting up a big Qmail installation. It is projected that the number of
users will be in the hundreds of thousands within a couple of months. 

Our current idea is to have one big NFS server, and a lot of lightweight
SMTP/POP3 servers that mount their /var/qmail/ and /home/vpopmail from the NFS
server. Is this OK? How should I go about this?

Any suggestions, guidelines or pointers would be helpful.

Brian
--
[EMAIL PROTECTED]     
http://www.baquiran.com 
US Fax: (603) 908-0727
AIM: bbaquiran




On Mon, Jan 17, 2000 at 09:40:39PM +0800, Brian Baquiran wrote:
> Hi,
> We're setting up a big Qmail installation. It is projected that the number of
> users will be in the hundreds of thousands within a couple of months. 
> 
> Our current idea is to have one big NFS server, and a lot of lightweight
> SMTP/POP3 servers that mount their /var/qmail/ and /home/vpopmail from the NFS
> server. Is this OK? How should I go about this?

I sincerely recall a posting about this very same subject about 2, 3, 4 and
5 days ago.

Anyway: sounds good to me, if you do decide to use NFS. Just one thing:
/var/qmail can't be NFS mounted, or, to be exact, at least /var/qmail/queue
can't.

Some people favor a non-NFS approach. I do too but I have no choice for the
big system I'm setting up, somebody else decided for NFS...

Greetz, Peter.
-- 
Peter van Dijk - student/sysadmin/ircoper/madly in love/pretending coder 
|  
| 'C makes it easy to shoot yourself in the foot;
|  C++ makes it harder, but when you do it blows your whole leg off.'
|                             Bjarne Stroustrup, Inventor of C++




On Mon, Jan 17, 2000 at 09:40:39PM +0800, Brian Baquiran wrote:
> Hi,
> We're setting up a big Qmail installation. It is projected that the number of
> users will be in the hundreds of thousands within a couple of months. 
> 
> Our current idea is to have one big NFS server, and a lot of lightweight
> SMTP/POP3 servers that mount their /var/qmail/ and /home/vpopmail from the NFS
> server. Is this OK? How should I go about this?
> 
> Any suggestions, guidelines or pointers would be helpful.

Make sure that you will have enough money a year down the line that you can
ditch nfs and go to a larger and more replicable backing store, like an EMC
symmetrix.  Anyone know if they're competitors like MTI can do the job?

-- 
The 5 year plan:
In five years we'll make up another plan.
Or just re-use this one.




On Mon, 17 Jan 2000, Brian Baquiran wrote:

> Hi,
> We're setting up a big Qmail installation. It is projected that the number of
> users will be in the hundreds of thousands within a couple of months. 
> 
> Our current idea is to have one big NFS server, and a lot of lightweight
> SMTP/POP3 servers that mount their /var/qmail/ and /home/vpopmail from the NFS
> server. Is this OK? How should I go about this?

Almost.  You cannot have the actual mail queue on NFS, or Bad Things Will
Happen[tm].

What you want to do is to have a separate Qmail install on each swerver.
You can even install Qmail one one machine, verify that it works, then
just tar up everything under /var/qmail, and unpack the tarball on each
swerver (of course, there cannot be any messages in the queue directory
when you do that).

If you want to, /var/qmail/bin can be a soft link to an NFS directory, but
that doesn't really buy you much.  You can also set /var/qmail/control to
a soft link to a shared NFS directory, if all your swervers are configured
identically.  Even if you have one or two control files that need to be
different for each machine, such as "me", you can have
/var/qmail/control/me to be a soft link to /etc/qmail/me, for example, and
create this file on each machine, initializing it to its hostname.





On Mon, 17 Jan 2000, Brian Baquiran wrote:

> Hi,
> We're setting up a big Qmail installation. It is projected that the number of
> users will be in the hundreds of thousands within a couple of months. 
> 
> Our current idea is to have one big NFS server, and a lot of lightweight
> SMTP/POP3 servers that mount their /var/qmail/ and /home/vpopmail from the NFS
> server. Is this OK? How should I go about this?

it will work, and others have given you ideas about how to scale using
NFS. Here is an Idea...

IDEA:
=====
Assuming a file of the form:
mailname password   server    location
ais007   xxxxxxxx   metis     /mail/ai/s/ais007/
air007   yyyyyyyy   thebe     /mail/ai/r/air007/

DNS:
mail        IN   A metis-ip-address
            IN   A thebe-ip-address

If one connect to 'mail' and authenticates then checkpassword reads ones
entry above and instead of starting up the qmail-pop3d connects to the
remote machine, passes the authentication authentication information over
to the remote machine and starts a tcp-relay process to connect the client
machine with the system with the real mail on.

example:
   ais007/xxxxxxxx connects to mail[thebe]
    thebe validates login information and notices ais007 is on metis
    thebe connects to the pop-server on metis and passes ais007/xxxxx
          if connection fails return a suitable error message to user
          if connection suceeds start a tcp-relay process    
    metis validates login information and starts qmail-pop3d
  user collects mail over a reliable transport.

Optimisations, scaling:
=======================
1/ The front-end machines don't actually have to store mail on them:
mail   IN  A  client1-ip-address
       IN  A  client2-ip-address

    So they always connect to a remote qmail-pop3d server. as client load
increases add more front-end machines.

2/ one tracks client's preferences for mail servers and moves mail to that
server

notes: I've not tried this in practice but it should work. I accidentally
sent this text to Russel Nelson who told me this was essentially what the
qmail-ldap patch did, so you might like to look at that.

RjL
==================================================================
You know that. I know that. But when  ||  Austin, Texas
you talk to a monkey you have to      ||  Email: [EMAIL PROTECTED]
grunt and wave your arms          -ck ||






On Mon, Jan 17, 2000 at 05:52:47AM -0800, Peter C. Norton wrote:
> Make sure that you will have enough money a year down the line that you can
> ditch nfs and go to a larger and more replicable backing store, like an EMC
> symmetrix.  Anyone know if they're competitors like MTI can do the job?

MTI should be able to do just fine. As soon as I get my current projects out
of the way I am going to be attaching an MTI JBOD to our mail server to
increase the number of spindles. I don't forsee any problems. We also use a
lot of StorageTek disk arrays which would work quite well also.

--
Tracy Reed      http://www.ultraviolet.org
http://www.linux.org - Escape the Gates of Hell
"The obvious mathematical breakthrough [to break modern encryption]
 would be development of an easy way to factor large prime numbers."
-- Bill Gates from "The Road Ahead," p. 265.




can't the problem be with checkpassword ????
My passwords are not shadow ....
but i don't understand can't get lock
----- Original Message -----
Sent: Monday, January 17, 2000 11:43 AM
Subject: problem with pop3 connexion

Hi I have a big problem,
I installed sendmail on a mail server and i wanted to have qmail, so i uninstalled sendmail and install qmail.
 
I've installed the rpm version of qmail-1.03+patches-7 with the pop3 and smtp modules.
1. when i check my mailbox with pine, it works but i can only read it in read-only mode, why ???
 
2. when i check too my mailbox from a windows client, i can receive but with imap and in read-only mode too.
 
3. when i check my mailbox from a windows client, with pop3 protocol, i have an error : can't get lock.
 
messages from my /var/log/maillog are :
 
Jan 14 17:22:46 postman pop3d: 947866966.173698 tcpserver: fatal: unable to bind : address already used
 
Jan 14 17:22:48 postman qmail: 947866968.026429 warning: trouble opening local/5/10562; will try again later
 
 
If you could explain me what can be wrong,
 
 
Thanks a lot (excuse me for my english),
 
Pierre-Yves Deslandes
 




This may solve your no $HOME/Maildir for user xxxx problems
Now I'v just started using qmail and I'm no linux expert.
So I have spent the last 4 hours trying to get pop3d working
Now I discovered that /var/qmail/bin/dnsfn was cauing hard error.
Not a very useful error message.
It would be better if it said I can't get your full domain name from your DNS.
Any way I got around this problem by entering the HOST name directly in to the 
/etc/rc.d/init.d/qmail-pop3d.init script.
The hostname should be the fully qualified domain name
HOST=mailserver.blemont.co.uk
The effect was to by pass the DNS lookup. For the host name.
A bit of the /etc/rc.d/init.d/qmail-pop3d.init script.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
QMAILHOME=/var/qmail                # ~qmail
USERID='id -u root'                 # the UID to run the program with
GROUPID='id -g root'                # the GID to run the program with
HOST=$($QMAILHOME/bin/dnsfq $($QMAILHOME/bin/hostname))     # your hostname
PROG=qmail-pop3d                    # what program are we playing with?
COMMAND=$PROG                       # command to start $PROG
DIR=/var/lock/$PROG                 # a directory for supervise to use
LOGDIR=/var/log/$PROG               # directory for logs
LOGUSER=qmaill                      # user to own the logs
LOGCONFDIR=/etc/cyclog              # config dir for cyclog
CDB=/etc/tcprules.d/$PROG.cdb       # rules file
CHKPASS="checkpassword"             # how to authenticate users
CONCURRENT@                       # number of concurrent connections
# (40 is the default of tcpserver)
PORT=pop-3                          # what /etc/services calls "POP3"
VERBOSE=-v                          # use verbose option to tcpserver
USESUBSYS="y"                       # use /var/lock/subsys/$PROG, y/n

INITDIR=/etc/rc.d/init.d            # location of initscripts


################## CHEEP FIX ###################
echo The host is $HOST     #This shows it as blank
HOST=mailserver.belmont.co.uk
echo The host is $HOST     # This shows the value above

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

The host name is required for pop3d. If you get a hard error then the host name 
is blank and you get the error message no $HOME/Maildir.
Having done this I can now telnet into port 110 (POP3) with out getting the 
error message no $HOME/Maildir.
Try
telnet 192.168.1.1 110           put the IP address of your mailserver here
instead of 192.168.1.1
user xxxx                       enter a valid username which has a Maildir set up
pass yyyy                       enter a vaild password for this user

Actual dump with changed user and password (No Hackers thankyou)
[rharrison@vega rharrison]$ telnet 192.168.1.1 110 Trying 192.168.1.1...
Connected to 192.168.1.1.
Escape character is '^]'.
+OK <[EMAIL PROTECTED]>
user fred
+OK
pass password
+OK
quit
+OK
Connection closed by foreign host.

Hope this helps some of you. Or points you in the right direction.
Of course the best thing to do is put your mailserver in your DNS and get 
/var/qmail/bin/dnsfq to resolve the fully qualified domain name.


Robert Harrison
IT Manager


-----Original Message-----
From:   [EMAIL PROTECTED] [SMTP:[EMAIL PROTECTED]]
Sent:   Friday, January 14, 2000 5:26 PM
To:     [EMAIL PROTECTED]
Subject:        ezmlm response

Hi! This is the ezmlm program. I'm managing the
[EMAIL PROTECTED] mailing list.

This is a generic help message. The message I received wasn't sent to
any of my command addresses.


See http://pobox.com/~djb/qmail.html for more information about qmail.

Please read http://pobox.com/~djb/qmail/faq.html before sending your
question to the qmail mailing list.


--- Here are the ezmlm command addresses.

I can handle administrative requests automatically.
Just send an empty note to any of these addresses:

   <[EMAIL PROTECTED]>:
   Receive future messages sent to the mailing list.

   <[EMAIL PROTECTED]>:
   Stop receiving messages.

   <[EMAIL PROTECTED]>:
   Retrieve a copy of message 12345 from the archive.

DO NOT SEND ADMINISTRATIVE REQUESTS TO THE MAILING LIST!
If you do, I won't see them, and subscribers will yell at you.

To specify [EMAIL PROTECTED] as your subscription address, send mail
to <[EMAIL PROTECTED]>.
I'll send a confirmation message to that address; when you receive that
message, simply reply to it to complete your subscription.


--- Below this line is a copy of the request I received.

Return-Path: <[EMAIL PROTECTED]>
Received: (qmail 12971 invoked from network); 14 Jan 2000 17:25:39 -0000
Received: from tele-post-20.mail.demon.net (194.217.242.20)
  by muncher.math.uic.edu with SMTP; 14 Jan 2000 17:25:39 -0000
Received: from hgf-leeds.demon.co.uk ([194.222.70.87])
        by tele-post-20.mail.demon.net with esmtp (Exim 2.12 #2)
        id 129ATJ-0000Ub-0K
        for [EMAIL PROTECTED]; Fri, 14 Jan 2000 17:25:13 +0000
Received: (qmail 12420 invoked from network); 14 Jan 2000 17:18:07 -0000
Received: from darklines.hgf-leeds.demon.co.uk (HELO darklines) (192.168.0.97)
  by abe.hgf-leeds.demon.co.uk with SMTP; 14 Jan 2000 17:18:07 -0000
Received: by localhost with Microsoft MAPI; Fri, 14 Jan 2000 17:18:00 -0000
Message-ID: <[EMAIL PROTECTED]>
From: Robert Harrison <[EMAIL PROTECTED]>
To: "'[EMAIL PROTECTED]'" <[EMAIL PROTECTED]>
Subject: A SOLUTION ??? Hard Error pop3d $HOME/Maildir
Date: Fri, 14 Jan 2000 17:17:58 -0000
X-Mailer: Microsoft Internet E-mail/MAPI - 8.0.0.4211
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit

This may solve your no $HOME/Maildir for user xxxx problems

Now I'v just started using qmail and I'm no linux expert.

So I have spent the last 4 hours trying to get pop3d working

Now I discovered that /var/qmail/bin/dnsfn was cauing hard error.
Not a very useful error message.

It would be better if it said I can't get your full domain name from your DNS.

Any way I got around this problem by entering the HOST name directly in to the
/etc/rc.d/init.d/qmail-pop3d.init script.

The hostname should be the fully qualified domain name

HOST=mailserver.blemont.co.uk

The effect was to by pass the DNS lookup. For the host name.

A bit of the /etc/rc.d/init.d/qmail-pop3d.init script.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
QMAILHOME=/var/qmail                # ~qmail
USERID=`id -u root`                 # the UID to run the program with
GROUPID=`id -g root`                # the GID to run the program with
HOST=$($QMAILHOME/bin/dnsfq $($QMAILHOME/bin/hostname))     # your hostname
PROG=qmail-pop3d                    # what program are we playing with?
COMMAND=$PROG                       # command to start $PROG
DIR=/var/lock/$PROG                 # a directory for supervise to use
LOGDIR=/var/log/$PROG               # directory for logs
LOGUSER=qmaill                      # user to own the logs
LOGCONFDIR=/etc/cyclog              # config dir for cyclog
CDB=/etc/tcprules.d/$PROG.cdb       # rules file
CHKPASS="checkpassword"             # how to authenticate users
CONCURRENT=40                       # number of concurrent connections
                                    # (40 is the default of tcpserver)
PORT=pop-3                          # what /etc/services calls "POP3"
VERBOSE=-v                          # use verbose option to tcpserver
USESUBSYS="y"                       # use /var/lock/subsys/$PROG, y/n

INITDIR=/etc/rc.d/init.d            # location of initscripts


################## CHEEP FIX ###################
echo The host is $HOST     #This shows it as blank
HOST=mailserver.belmont.co.uk
echo The host is $HOST     # This shows the value above

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

The host name is required for pop3d. If you get a hard error then the host name 
is blank and you get the error message no $HOME/Maildir.

Having done this I can now telnet into port 110 (POP3) with out getting the
error message no $HOME/Maildir.

Try

telnet 192.168.1.1 110           put the IP address of your mailserver here
instead of 192.168.1.1
user xxxx                       enter a valid username which has a Maildir set up
pass yyyy                       enter a vaild password for this user

Actual dump with changed user and password (No Hackers thankyou)

[rharrison@vega rharrison]$ telnet 192.168.1.1 110
Trying 192.168.1.1...
Connected to 192.168.1.1.
Escape character is '^]'.
+OK <[EMAIL PROTECTED]>
user fred
+OK
pass password
+OK
quit
+OK
Connection closed by foreign host.

Hope this helps some of you. Or points you in the right direction.

Of course the best thing to do is put your mailserver in your DNS and get
/var/qmail/bin/dnsfq to resolve the fully qualified domain name.



Robert Harrison
IT Manager







    I've looked a little in the archives, but couldn't find anything that
really helps me, so I'll go ahead and post a message.  What I'm doing is
collecting mail from a remotely hosted domain and distributing it to local
users.  All mail sent to eh address is aliased to [EMAIL PROTECTED] so
I can fetch those messages via pop.  Fetchmail can handle that, but I really
don't know how to set it up.  Then, by specific means I'm not too sure
about, qmail will take over and split the messages back up into their
original delivery addresses If the to: line has, for example, has
[EMAIL PROTECTED], it needs to be delivered to the local user.  I've read
about .forward files?  I will be using the maildir format with qmail-pop3d
so users can get their mail off the lan.
    Could someone point me to a good qmail step-by-step guide to such a
configuration?  I'm still unsure of even the most basic configuration.  The
howto didn't seem to be too informative.  I already know what I need, but
not exactly how to get it going.  Would anyone be willing to send me their
qmail configuration for me to take a look at?  Just tell me what it does and
I'll adapt with information from the little documentation I've found.  Don't
worry about size with the attachment.  :)

Well, Thanks in advance,
Jacob Joseph






try http://www.flounder.net/qmail/qmail-howto.html

Jacob Joseph wrote:

>     I've looked a little in the archives, but couldn't find anything that
> really helps me, so I'll go ahead and post a message.  What I'm doing is
> collecting mail from a remotely hosted domain and distributing it to local
> users.  All mail sent to eh address is aliased to [EMAIL PROTECTED] so
> I can fetch those messages via pop.  Fetchmail can handle that, but I really
> don't know how to set it up.  Then, by specific means I'm not too sure
> about, qmail will take over and split the messages back up into their
> original delivery addresses If the to: line has, for example, has
> [EMAIL PROTECTED], it needs to be delivered to the local user.  I've read
> about .forward files?  I will be using the maildir format with qmail-pop3d
> so users can get their mail off the lan.
>     Could someone point me to a good qmail step-by-step guide to such a
> configuration?  I'm still unsure of even the most basic configuration.  The
> howto didn't seem to be too informative.  I already know what I need, but
> not exactly how to get it going.  Would anyone be willing to send me their
> qmail configuration for me to take a look at?  Just tell me what it does and
> I'll adapt with information from the little documentation I've found.  Don't
> worry about size with the attachment.  :)
>
> Well, Thanks in advance,
> Jacob Joseph

--
-----------------------------
Luís Bezerra de A. Junior
[EMAIL PROTECTED]
SecrelNet Informática LTDA
Fortaleza - Ceará - Brasil
Fone: 021852882090
-----------------------------






You might want to try using getmail instead of fetchmail.

http://www.qcc.sk.ca/~charlesc/software/getmail/

JES
-----Original Message-----
From: Jacob Joseph <[EMAIL PROTECTED]>
To: [EMAIL PROTECTED] <[EMAIL PROTECTED]>
Date: Monday, January 17, 2000 11:36 AM
Subject: qmail setup


>    I've looked a little in the archives, but couldn't find anything that
>really helps me, so I'll go ahead and post a message.  What I'm doing is
>collecting mail from a remotely hosted domain and distributing it to local
>users.  All mail sent to eh address is aliased to [EMAIL PROTECTED] so
>I can fetch those messages via pop.  Fetchmail can handle that, but I
really
>don't know how to set it up.  Then, by specific means I'm not too sure
>about, qmail will take over and split the messages back up into their
>original delivery addresses If the to: line has, for example, has
>[EMAIL PROTECTED], it needs to be delivered to the local user.  I've read
>about .forward files?  I will be using the maildir format with qmail-pop3d
>so users can get their mail off the lan.
>    Could someone point me to a good qmail step-by-step guide to such a
>configuration?  I'm still unsure of even the most basic configuration.  The
>howto didn't seem to be too informative.  I already know what I need, but
>not exactly how to get it going.  Would anyone be willing to send me their
>qmail configuration for me to take a look at?  Just tell me what it does
and
>I'll adapt with information from the little documentation I've found.
Don't
>worry about size with the attachment.  :)
>
>Well, Thanks in advance,
>Jacob Joseph
>
>





hi all,

first: I'm a linux, qmail and imap greenhorn...

i have a linux RH 6.0 and qmail 1.03
i try to replace ore NT exchange server with a linux qmail/maidir/imap
configuration i uses Netscape4,7 and Outlook2000 as clients.

first, i installed qmail and qmail-pop3d, all works fine!

now i installs curier imap and it works fine but only on users inpox...
i need shared folders that all mail users can see and move mails from
users inpox to the shared folder.

what is wrong?
support courier imap shared folders?

any help is welcome

thanks sam

samuel gisiger
triaids engineering GmbH

triadis engineering GmbH
Eichholzstrasse 7
CH-3254 Messen
Telefon  +41 (31) 768 15 15
Internet www.triadis.ch






On Mon, 17 Jan 2000, Samuel Gisiger wrote:

> support courier imap shared folders?

No, not yet, at least.

What you can do, though, is set up a separate account, and use that as
shared folders.  Most IMAP clients can access multiple servers.





Hi there,

Received: from unknown (HELO mail.xxxxxxx.com) (195.xx.xxx.xxx)

Why is there the "unknown" ? The remote MTA used the HELO command correctly,
but qmail doesn't seem to use this ... is there a Patch ?

Thomas





-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On 17 Jan 00, at 18:12, Thomas Foerster wrote:
> Received: from unknown (HELO mail.xxxxxxx.com) (195.xx.xxx.xxx)
> 
> Why is there the "unknown" ?

The 195.xx.xx.xx address didn't have a reverse record. Therefore 
qmail says "I don't know who it was, but he said he were 
helo.xxxxxx.com".

> The remote MTA used the HELO command
> correctly, but qmail doesn't seem to use this ... is there a Patch ?

What do you want to patch - their reverse DNS mapping? That's 
hardly something you can do in qmail sources.

-----BEGIN PGP SIGNATURE-----
Version: PGP 6.0.2 -- QDPGP 2.60 
Comment: http://community.wow.net/grt/qdpgp.html

iQA/AwUBOINdA1MwP8g7qbw/EQKwEACfbNm0WuwI2Qxt8Hiat/8sCwAyj48AnArA
aCzmFd1VhYtbmXK0Ln3L2oGX
=HV5i
-----END PGP SIGNATURE-----
--
Petr Novotny, ANTEK CS
[EMAIL PROTECTED]
http://www.antek.cz
PGP key ID: 0x3BA9BC3F
-- Don't you know there ain't no devil there's just God when he's drunk.
                                                             [Tom Waits]




I am running a web hosting service and I use qmail to manage all the email
services for my customers.

Starting on Jan. 12 2000 one of my customers starting having a problem.  The
problem is that they (my customer) is using Eudora to send an email every
week to a group of their customers.  There is a feature in Eudora called
recipient lists.  They created a recipient list containing a list of the
customers they want to send the email to.  They then send the email to the
recipient list.  Everything was working fine starting on Dec. 14 1999.  I
can see in the maillog that each person on the list was sent each email.
Starting on Jan. 12 2000 qmail started sending each person 2 emails. I can
see this in the maillog.

Does anyone know why this would be happening and how to fix it?

I realize that my customer needs a mailing list manager and I am currently
evaluating several.  I am currently looking and Mail Man which looks like a
good MLM and it has an HTML based user interface.  However, I need to fix
this problem now since it will be awhile before I have the MLM setup.  And,
I would like to understand why this is happening.

Thanks for any help,
Tim Rea






Does anyone know of a situation or problem that would cause qmail to deliver
2 copies of an email to each address in the to to: field?


Thanks,
Tim

-----Original Message-----
From: Tim Rea [mailto:[EMAIL PROTECTED]]
Sent: Monday, January 17, 2000 12:28 PM
To: [EMAIL PROTECTED]
Subject: Double email delivery problem


I am running a web hosting service and I use qmail to manage all the email
services for my customers.

Starting on Jan. 12 2000 one of my customers starting having a problem.  The
problem is that they (my customer) is using Eudora to send an email every
week to a group of their customers.  There is a feature in Eudora called
recipient lists.  They created a recipient list containing a list of the
customers they want to send the email to.  They then send the email to the
recipient list.  Everything was working fine starting on Dec. 14 1999.  I
can see in the maillog that each person on the list was sent each email.
Starting on Jan. 12 2000 qmail started sending each person 2 emails. I can
see this in the maillog.

Does anyone know why this would be happening and how to fix it?

I realize that my customer needs a mailing list manager and I am currently
evaluating several.  I am currently looking and Mail Man which looks like a
good MLM and it has an HTML based user interface.  However, I need to fix
this problem now since it will be awhile before I have the MLM setup.  And,
I would like to understand why this is happening.

Thanks for any help,
Tim Rea






While people are speaking about Eudora, I recently found another problem (in
Eudora Light 3.0.6.)

All of a sudden (and of course, the user claims he "hasn't changed anything",
which might very well be wrong, Eudora started sending bare LF's, causing every
mail he tried to send being bounced back. Has anyone else had this problem?

Also, if you install NS Mail/Outlook, Eudora starts asking if one wants it as
default mail program, since it isn't, and doing anything but clicking the
close-box hangs Win95 (or 98, can't remember.)

My conclusions were that Eudora (at least the Light version) is quite buggy and
should be avoided if possible.

Has anyone else had similar experiences with Eudora? Is it buggy, or is the mail
server just badly configured?

Henrik.

Tim Rea wrote:

> I am running a web hosting service and I use qmail to manage all the email
> services for my customers.
>
> Starting on Jan. 12 2000 one of my customers starting having a problem.  The
> problem is that they (my customer) is using Eudora to send an email every
> week to a group of their customers.  There is a feature in Eudora called
> recipient lists.  They created a recipient list containing a list of the
> customers they want to send the email to.  They then send the email to the
> recipient list.  Everything was working fine starting on Dec. 14 1999.  I
> can see in the maillog that each person on the list was sent each email.
> Starting on Jan. 12 2000 qmail started sending each person 2 emails. I can
> see this in the maillog.
>
> Does anyone know why this would be happening and how to fix it?
>
> I realize that my customer needs a mailing list manager and I am currently
> evaluating several.  I am currently looking and Mail Man which looks like a
> good MLM and it has an HTML based user interface.  However, I need to fix
> this problem now since it will be awhile before I have the MLM setup.  And,
> I would like to understand why this is happening.
>
> Thanks for any help,
> Tim Rea







Tim Rea wrote:

> Starting on Jan. 12 2000 one of my customers starting having a problem.  The

Come to think of it, that was probably Jan 12 as well! (Sorry for missing to
comment that in my last mail.)

Coincidence?

Henrik.





At 19:03 17/01/00 , you wrote:
>While people are speaking about Eudora, I recently found another problem (in
>Eudora Light 3.0.6.)

why use such an old version of Eudora?

>All of a sudden (and of course, the user claims he "hasn't changed anything",
>which might very well be wrong, Eudora started sending bare LF's, causing 
>every
>mail he tried to send being bounced back. Has anyone else had this problem?
>
>Also, if you install NS Mail/Outlook, Eudora starts asking if one wants it as
>default mail program, since it isn't, and doing anything but clicking the
>close-box hangs Win95 (or 98, can't remember.)

I haven't had this problem on Win95, Win98, NT4 or Windows2000, proberably 
due to your old version of Eudora?

>My conclusions were that Eudora (at least the Light version) is quite 
>buggy and
>should be avoided if possible.
>
>Has anyone else had similar experiences with Eudora? Is it buggy, or is 
>the mail
>server just badly configured?
>
>Henrik.
>
>Tim Rea wrote:
>
> > I am running a web hosting service and I use qmail to manage all the email
> > services for my customers.
> >
> > Starting on Jan. 12 2000 one of my customers starting having a 
> problem.  The
> > problem is that they (my customer) is using Eudora to send an email every
> > week to a group of their customers.  There is a feature in Eudora called
> > recipient lists.  They created a recipient list containing a list of the
> > customers they want to send the email to.  They then send the email to the
> > recipient list.  Everything was working fine starting on Dec. 14 1999.  I
> > can see in the maillog that each person on the list was sent each email.
> > Starting on Jan. 12 2000 qmail started sending each person 2 emails. I can
> > see this in the maillog.
> >
> > Does anyone know why this would be happening and how to fix it?
> >
> > I realize that my customer needs a mailing list manager and I am currently
> > evaluating several.  I am currently looking and Mail Man which looks like a
> > good MLM and it has an HTML based user interface.  However, I need to fix
> > this problem now since it will be awhile before I have the MLM setup.  And,
> > I would like to understand why this is happening.
> >
> > Thanks for any help,
> > Tim Rea

Mikael Schmidt             <[EMAIL PROTECTED]>
http://teddybear.itsec.nu        "When you dream, there are no rules....
Certified Linux Administrator      People can fly, anything can happen..."
watata tuoijombade dikombe                             - Astral Projection





At 8:30 PM +0100 1/17/00, Mikael Schmidt wrote:
>At 19:03 17/01/00 , you wrote:
>>While people are speaking about Eudora, I recently found another problem (in
>>Eudora Light 3.0.6.)
>
>why use such an old version of Eudora?
>
>>All of a sudden (and of course, the user claims he "hasn't changed anything",
>>which might very well be wrong, Eudora started sending bare LF's, 
>>causing every
>>mail he tried to send being bounced back. Has anyone else had this problem?
>>
>>Also, if you install NS Mail/Outlook, Eudora starts asking if one wants it as
>>default mail program, since it isn't, and doing anything but clicking the
>>close-box hangs Win95 (or 98, can't remember.)
>
>I haven't had this problem on Win95, Win98, NT4 or Windows2000, 
>proberably due to your old version of Eudora?

Nah. More likely some sort of mailbox/settings file/something 
corruption. I have users with as old as version 1.4 working fine, and 
more specifically, 3.06 users working fine as well. Anything that 
hangs Windows has some serious problems (that would include Windows 
itself!). Install Eudora into a clean directory and see if it works 
any better there.

jon




Hi ,

I hava make a remote access server with radius and porslave and store my
username on a mySQL table and radiusd authenticate via this table . So I
have patch my qmail with that patch I have find on www.qmail.org that can
make qmail to receive mail based on users and uid and gid and home dir that
stored on mySQL table well. So It patch checkpassword for authenticate via
mySQL table and qmail-pop3d work with this users that not stored in Linux
passwd and they are only a mySQL users . I have apply virtual host support
with mbox_host that can find in that patch .
So my services work well so well ! But my problem is that I want to have
IMAP service . So existance IMAP daemon only authenticate form PAM or passwd
but I wanna to authenticate via mySQL table or chechpassword program that I
have already patch it to authenticate via mySQL table . So Is there any way
to setting Courier-IMAP daemon or any other IMAP daemon that work with qmail
to authenticate via checkpassword or directly from mySQL table ?

Thank You
Hamid Hashemi
Morva.net Admin







  I am currently installing QMail on a RedHat 6.1 server, and am running
into one wall after another.  This is the current situation that I am
running into...

  rc.sysinit is running the following command:

/usr/local/bin/tcpserver 0 110 /var/qmail/bin/qmail-popup codon.com\
/bin/vchkpw /var/qmail/bin/qmail-pop3d Maildir &

 Which starts up the pop3 stuff.  However, when I try and connect via pop3,
I get:

'-ERR unable to scan $HOME/Maildir'

  Although the Maildir directory (and /tmp, /new, and /current) exist, are
owned by the user/group, and are 755.

   It has been suggested to me that the culprit is that the supplied pop3
package is unable to check shadow passwords, but that doesn't seem right to
me, I can't imagine anyone writing such a system.  If anyone would care to
help a poor, frustrated soul, I would appreciate it....

steve






Hi, I'm running RH 6.1 and Qmail, however my Maildir and Maildir/* is owned
by user.group with permissions 0700 and I have no problems.


Regards

David Anso
Network Administrator (daveland.co.nz)

Email:  [EMAIL PROTECTED]

----- Original Message -----
From: Steve Wolfe <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Tuesday, January 18, 2000 8:49 AM
Subject: Qmail installation frustrations.....


>
>   I am currently installing QMail on a RedHat 6.1 server, and am running
> into one wall after another.  This is the current situation that I am
> running into...
>
>   rc.sysinit is running the following command:
>
> /usr/local/bin/tcpserver 0 110 /var/qmail/bin/qmail-popup codon.com\
> /bin/vchkpw /var/qmail/bin/qmail-pop3d Maildir &
>
>  Which starts up the pop3 stuff.  However, when I try and connect via
pop3,
> I get:
>
> '-ERR unable to scan $HOME/Maildir'
>
>   Although the Maildir directory (and /tmp, /new, and /current) exist, are
> owned by the user/group, and are 755.
>
>    It has been suggested to me that the culprit is that the supplied pop3
> package is unable to check shadow passwords, but that doesn't seem right
to
> me, I can't imagine anyone writing such a system.  If anyone would care to
> help a poor, frustrated soul, I would appreciate it....
>
> steve
>
>
>





On the qmail list [EMAIL PROTECTED] wrote:
>On Sun, 16 Jan 2000, Mike wrote:
>
>> If I set this up in DNS, what would happen if an outgoing server in the
>> cluster went down?  Also how effective would the load balancing be?
>> >
>> > Then, initialize your DNS server and put 10 A records for this hostname.
>> > Each individual message will then be sent to a randomly chosen IP address,
>> > one out of 10, balancing the load.
[...]
>Note that most TCP/IP stacks will allow you to bind multiple IP addresses
>
>Of course, that machine will now get twice its regular load, so this

If you have lots of IP addresses to waste and nothing better to
do with your time than write administration scripts, you could
assign, say, 3 IP addresses to each server. That's a /24. Then
if one falls down, three others can share the load.

However, if nobody has a reliable free solution to do TCP-level
load balancing (nobody has done that??), there are $$$
solutions.  To quote another one, FireWall-1 will permit what
you want.  If you have to get a FW-1 for another reason, which
I agree is a big "if", that might be the way to go.  But the
hardware solution would probably be more reliable, simply from a
hardware point of view (who wants to bet a large percentage of
FW-1 installations are on cheapo PC hardware?)






On Sun, 16 Jan 2000 18:16:40 -0500 , Juan E Suris writes:
> I am interested in implementing this patch, but I am not sure how to do it.
> I am thinking of writing a wrapper around qmail-queue that reads the message
> and envelope, does all the necessary changes and forwards it to qmail-queue.
> What I don't know how to do is how to setup my wrapper to talk to
> qmail-queue after exec'ing it.

Well, you could start by using the
qmail_open/qmail_put/qmail_from/qmail_to/qmail_close
interface like a normal qmail-queue client.

The only thing that this leaves out is the return
code from qmail-queue, which you probably want to
pass on to your caller.  I would suggest making
"exitcode" in qmail_close (qmail.c) an external
variable, so you can access it from another module.

I'm in the progress of doing this myself -- just
need more time :-/
 
-- 
Chris Mikkelson  | If you throw your bread upon the waters, it shall come
[EMAIL PROTECTED] | back threefold, but only if you are willing to throw the
                 | recipe upon the waters as well...  -- Terry Lambert 
                        




Does anyone have a URL to a copy of 822bis mentioned in
qmail-smtpd and DJB's page:
http://cr.yp.to/docs/smtplf.html

I have been unable to turn up anything useful using my search
engine.

Thanks,

Alex

________________________________________________________________________________
This message has been checked for all known viruses by the Star Screening System
http://www.star.net.uk/stats.asp





David Anso <[EMAIL PROTECTED]> schrieb/wrote:
> I was reading the FAQ that came with qmail and noticed the following:
> "Security note: pop3d should be used only within a secure network otherwise
> an eavesdropper can steal passwords."
>
> I am looking to move my qmail server out onto the big wide internet, so
> should I be using another pop or imap service which is more secure?  Any
> suggestions?

It's the protocol that's insecure, not qmail's pop3 daemon (although  
some pop3ds implement authentication methods with higher security iff  
client applications support that).

So you're actually asking whether to use other pop3ds/imapds whose  
authors don't tell you about the poor security.

-- 
Claus Andre Faerber <http://www.faerber.muc.de>
PGP: ID=1024/527CADCD FP=12 20 49 F3 E1 04 9E 9E  25 56 69 A5 C6 A0 C9 DC




On Sun, Jan 16, 2000 at 01:57:50PM -0800, Russ Allbery wrote:
> about the security of the server).  We use Kerberos, for example, and I
> know other folks tunnel POP through ssh or use SSL.

We use SSL-IMAP and it works great. Netscape supports it.

--
Tracy Reed      http://www.ultraviolet.org
http://www.linux.org - Escape the Gates of Hell
"The obvious mathematical breakthrough [to break modern encryption]
 would be development of an easy way to factor large prime numbers."
-- Bill Gates from "The Road Ahead," p. 265.




Where should I go / look for info on adding SSL or configuring SSL to
POP/IMAP daemons.


Regards

David Anso
Network Administrator (daveland.co.nz)

Email:  [EMAIL PROTECTED]

----- Original Message -----
From: Tracy R Reed <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Tuesday, January 18, 2000 7:01 PM
Subject: Re: Qmail Security


> On Sun, Jan 16, 2000 at 01:57:50PM -0800, Russ Allbery wrote:
> > about the security of the server).  We use Kerberos, for example, and I
> > know other folks tunnel POP through ssh or use SSL.
>
> We use SSL-IMAP and it works great. Netscape supports it.
>
> --
> Tracy Reed      http://www.ultraviolet.org
> http://www.linux.org - Escape the Gates of Hell
> "The obvious mathematical breakthrough [to break modern encryption]
>  would be development of an easy way to factor large prime numbers."
> -- Bill Gates from "The Road Ahead," p. 265.
>





Hi,

I am writing a program that gets email piped to it from fastforward. Is there
an exit status I can give Fastforward that will cause the email to be bounced?
I have tried 1-99 and all of them just defer the delivery.

Thanks
Scott

-----------------------------------------------------------------
E-Mail:    Scott Beck <[EMAIL PROTECTED]>
Address:   3542 Pine Bettle Ln. Sulphur La. 70663
Phone:     (318) 527-9518  
Date:      17-Jan-00
Time:      17:32:03
-----------------------------------------------------------------




Hi there.
 
I have 3 MXs for a domain. The lowest preference MX is the local server. The other 2 are the customer's internal server as well as an SMTP queueing machine (ETRN etc.). The local machine is there in case the customer's server and the mail queue fails.
If I send mail using the local server (outgoing mail server) it doesn't even go to the higher preference MX servers but simply delivers locally, instead to the highest preference MX, that is the customer's server or its queue. The domain is listed in rcpthosts and virtualdomains.
 
Any idea?
If I omitted some details, please don't hesitate to ask.

J.M. Roth




The host receiveing your message isn't looking up in DNS for that MX record
because it's config say's it's allowed to handle the message itself.
Configuring the domain in /var/qmail/control/smtproutes might help, but then
if the other two servers go down the messages will just sit in the local
hosts queue until they expire or one of the hosts come up.

Also are you aware that a lower number for an MX record means a higher
preference.


Regards

David Anso
Network Administrator (daveland.co.nz)

Email:  [EMAIL PROTECTED]

----- Original Message -----
From: J.M. Roth (iip)
To: [EMAIL PROTECTED]
Sent: Tuesday, January 18, 2000 4:51 PM
Subject: MX, ETRN and QMAIL


Hi there.

I have 3 MXs for a domain. The lowest preference MX is the local server. The
other 2 are the customer's internal server as well as an SMTP queueing
machine (ETRN etc.). The local machine is there in case the customer's
server and the mail queue fails.
If I send mail using the local server (outgoing mail server) it doesn't even
go to the higher preference MX servers but simply delivers locally, instead
to the highest preference MX, that is the customer's server or its queue.
The domain is listed in rcpthosts and virtualdomains.

Any idea?
If I omitted some details, please don't hesitate to ask.

J.M. Roth





Hi All,

> The host receiveing your message isn't looking up in DNS for that MX
record
> because it's config say's it's allowed to handle the message itself.
> Configuring the domain in /var/qmail/control/smtproutes might help, but
then
> if the other two servers go down the messages will just sit in the local
> hosts queue until they expire or one of the hosts come up.
>
> Also are you aware that a lower number for an MX record means a higher
> preference.

Even if qmail is configured to handle mail for a domain (through rcpthosts)
it should do the lookup on the MX for that domain right?

I've had situations where we are the second priority mail server for a
domain , and sending mail from our mail server to their domain doesn't go to
their server but to the local machine because we have that domain in
rcpthosts. Once i've taken the domain out of rcpthosts file it goes to the
first priority mail server not a problem.

This seems to be intimittent, so i must be missing something here.

Anyone?

Regards,

Marc-Adrian Napoli
Connect Infobahn Australia
+61 2 92811750





Bruce Guenter writes:
 > On Sat, Jan 15, 2000 at 10:57:00PM -0500, Russell Nelson wrote:
 > > I wonder if that couldn't be handled by the Maildir code writing
 > > Status: XXXXXXX as the very first line in each message?
 > 
 > Um, am I missing something?  I thought the whole point of the "info"
 > portion of the filename of the message in the maildir?

Right, and do you want the filename changing all the time?  Instead of 
a simple "open()", you have to do a "opendir(), readdir(), string match, 
closedir()" set of syscalls.  I suppose that you could attempt a
simple open() first, and then only if that fails do you go searching.

 > >  > - explicit message size notification
 > > You get this already.
 > 
 > In what?

In the pop3 protocol's list command:

list
+OK 
1 1998
2 2346
.

 > >  > - message upload (for draft messages ...
 > > Couldn't you just send it to $USER-draft, and direct $USER-draft into
 > > a draft Maildir?
 > 
 > That is an option, but messy, considering that the act of delivery will
 > cause header manipulation and IMHO saving messages should keep them
 > intact.

So?  When you send the mail, the first header you write out is
X-Draft:.  That lets you remove the headers which were added in the
delivery process.

-- 
-russ nelson <[EMAIL PROTECTED]>  http://russnelson.com
Crynwr sells support for free software  | PGPok | "Ask not what your country
521 Pleasant Valley Rd. | +1 315 268 1925 voice | can force other people to
Potsdam, NY 13676-3213  | +1 315 268 9201 FAX   | do for you..."  -Perry M.




On Tue, Jan 18, 2000 at 12:53:37AM -0500, Russell Nelson wrote:
>  > Um, am I missing something?  I thought the whole point of the "info"
>  > portion of the filename of the message in the maildir?
> Right, and do you want the filename changing all the time?  Instead of 
> a simple "open()", you have to do a "opendir(), readdir(), string match, 
> closedir()" set of syscalls.  I suppose that you could attempt a
> simple open() first, and then only if that fails do you go searching.

I saw that from another message.  Valid point.  Perhaps the server would
treat the observed filenames as a "cache" mapped by the unchanging
portion.  Any miss would cause a revalidation of all of them (since
readdir typically issues only one syscall per many directory entries).
This is basically what you described.

I don't very much favor the idea of extending the Maildir structure just
to add flags like that.  On the other hand, such extensions are ideal
for storing other persistent client (configuration) data.

On the subject of extensions of Maildir, though, I had a bit of a
radical thought: make each message a directory, containing one file for
the headers, and one file per attachment.  This has the benefit of
pre-parsing attachments for processes like IMAP that want to be able to
fetch just one of the parts, but at a significant cost.  Fetching the
entire message would cause quite a bit of conversion and repackaging.
Searching now touches even more files.  Every message now uses at least
3 inodes now instead of just one, with the side effect of increasing the
amount of wasted (slack) space.  More disk accesses to examine a
mailbox.
-- 
Bruce Guenter <[EMAIL PROTECTED]>                       http://em.ca/~bruceg/




On Tue, Jan 18, 2000 at 12:11:16AM -0600, Bruce Guenter wrote:
> On Tue, Jan 18, 2000 at 12:53:37AM -0500, Russell Nelson wrote:
> >  > Um, am I missing something?  I thought the whole point of the "info"
> >  > portion of the filename of the message in the maildir?
> > Right, and do you want the filename changing all the time?  Instead of 
> > a simple "open()", you have to do a "opendir(), readdir(), string match, 
> > closedir()" set of syscalls.  I suppose that you could attempt a
> > simple open() first, and then only if that fails do you go searching.
> 
> I saw that from another message.  Valid point.  Perhaps the server would
> treat the observed filenames as a "cache" mapped by the unchanging
> portion.  Any miss would cause a revalidation of all of them (since
> readdir typically issues only one syscall per many directory entries).
> This is basically what you described.

I'd say, indeed, a cache based on the unchanging part of the filename, always
doing full readdir() [or getdents(), depending on your UNIX], and then
gathering info from files that aren't in the cache already. Note that this is
from a MUA point of view (not even POP3, just MUA, that wants to work with
headers).

> I don't very much favor the idea of extending the Maildir structure just
> to add flags like that.  On the other hand, such extensions are ideal
> for storing other persistent client (configuration) data.

I don't see the need for that..

> On the subject of extensions of Maildir, though, I had a bit of a
> radical thought: make each message a directory, containing one file for
> the headers, and one file per attachment.  This has the benefit of
> pre-parsing attachments for processes like IMAP that want to be able to
> fetch just one of the parts, but at a significant cost.  Fetching the
> entire message would cause quite a bit of conversion and repackaging.
> Searching now touches even more files.  Every message now uses at least
> 3 inodes now instead of just one, with the side effect of increasing the
> amount of wasted (slack) space.  More disk accesses to examine a
> mailbox.

Hmmm... I don't like this one:
- IMAP-stuff is still as complicated, delivery is _more_ complicated now.
- wasting inodes and therefore hindering NFS performance which is isn't so
  good already for Maildir.

I see no benefits.

Greetz, Peter.
-- 
Peter van Dijk - student/sysadmin/ircoper/madly in love/pretending coder 
|  
| 'C makes it easy to shoot yourself in the foot;
|  C++ makes it harder, but when you do it blows your whole leg off.'
|                             Bjarne Stroustrup, Inventor of C++




I want to use ezmlm to send mail to our subscribers, but I do not want the typical discussion group like this one.  I want absolutely no one on my mailing list to know that I am using ezmlm.  This means that the name of the mailing list cannot appear anywhere in the email, not even in the headers.  I do not want the bounce email being sent, I do not want automatic subscription and unsubscription.  I want to be responsible for updating the database with the subscribers, and not ezmlm.  I want to use the list to send mail to roughly about 160,000 subscribers a night, which is a grand total of 4 different lists.  I need the from: address, and to: address to be totally customizable by me.  Can the subscribers be in a mySQL database and pulled at mailing time.  Is ezmlm compatible with qmail's smtproute feature?  I do not know if any of this is possible with ezmlm, but if someone has any advice, I would greatly appreciate it. 
 
Thank you for your time.
Mike
 
P.S. I have thoroughly looked through the docs, and have found no help on what I need to do, if you know of any just point me in the right direction.




Hello,

Outlook (not Express) does not insert a From field (only a Sender field)
into the mail header. Is there any way (using the mess822 package?) to make
the mail rfc822 compliant?

Thanks in advance.

Stefan Witzel

Stefan Witzel                     -----------------------------------
Universitaet Goettingen           [EMAIL PROTECTED]
Stabsstelle DV                    -----------------------------------
Gosslerstrasse 5-7                        fon: +49 551 394160
37073 Goettingen                          fax: +49 551 399612
Germany                           -----------------------------------




Why don't the reply's for this list go back to the list?  Wouldn't that make
it a little bit easier?


Regards

David Anso
Network Administrator (daveland.co.nz)

Email:  [EMAIL PROTECTED]






On Tue, Jan 18, 2000 at 08:52:24PM +1300, David Anso wrote:

> Why don't the reply's for this list go back to the list?  Wouldn't that make
> it a little bit easier?

See http://cr.yp.to/proto/replyto.html

-- 
See complete headers for more info




i want forward unknown local user to my isp smtp server for realy
without changeing the message header ie. ( rcpt to:
[EMAIL PROTECTED]) 
wheter domain.com is in my locals & the user userunknown is the unknown
user in that domain


i thing we have to something .qmail-default file

by

sachin


Reply via email to