qmail Digest 24 Nov 2000 11:00:01 -0000 Issue 1193

Topics (messages 52749 through 52790):

No mail in "SENT" dir in Qmail IMAP Maildir
        52749 by: Dennis

Masquerading
        52750 by: Mike Jackson
        52753 by: pape.innominate.com
        52782 by: Daniel POGAC
        52784 by: Mike Jackson
        52789 by: Daniel POGAC

Re: secrets and lies
        52751 by: Felix von Leitner
        52768 by: Greg Hudson
        52769 by: David Dyer-Bennet

Re: Starting qmail: problem with svscan]
        52752 by: Joao Costa

Re: Help! Emergency
        52754 by: Panagiotis Kotsiopoulos

Information
        52755 by: Cleiton Luiz Siqueira
        52761 by: Gustavo Vieira Goncalves Coelho Rios

Server side filtering in virtual user environment
        52756 by: Mike Jackson

Re: mail.info file size
        52757 by: Jose AP Celestino

Re: SMTP
        52758 by: Jose AP Celestino

Re: some strange logs.
        52759 by: Michael T. Babcock

Re: Help Emergency!
        52760 by: James Moore

Re: Postgres
        52762 by: Daniel Augusto Fernandes

Uh-oh, your RBL block is not working!
        52763 by: Ould
        52774 by: Robin S. Socha

smtp is on vacation
        52764 by: Mitch Pirtle
        52765 by: Charles Cazabon
        52766 by: Sean Truman

POP Mail
        52767 by: Isianto Istiadi
        52770 by: Michael Maier

Re: Announce: Automatic mail archiving
        52771 by: Sean Reifschneider
        52772 by: Peter Green

Re: Starting qmail: problem with svscan
        52773 by: Robin S. Socha

Re: Sqwebmail password problems
        52775 by: Robin S. Socha

Re: Proper way to start qmail-pop3d
        52776 by: Robin S. Socha

Some dope is harvesting addresses from message IDs
        52777 by: Chris Johnson

PLEASE HELPS !!
        52778 by: Ould

unsubscried
        52779 by: boris

qmail unsubscried
        52780 by: boris

SMTP and PoP 3 problems
        52781 by: Andrew Buenaventura
        52785 by: Michael Maier
        52787 by: Andrew Buenaventura
        52788 by: Michael Maier

something strange ...
        52783 by: Visar Emini

Something strange with dot-qmail !
        52786 by: Visar Emini

Last message!
        52790 by: Fernando Barreto

Administrivia:

To unsubscribe from the digest, e-mail:
        [EMAIL PROTECTED]

To subscribe to the digest, e-mail:
        [EMAIL PROTECTED]

To bug my human owner, e-mail:
        [EMAIL PROTECTED]

To post to the list, e-mail:
        [EMAIL PROTECTED]


----------------------------------------------------------------------


Hi all...

Anyonbe have any idea why a copy of the sent email is not placed in the SENT
mail folder with QMail and Courier-imap ??

Dennis





Hello,
 I have a question about how to send all outgoing users email as
<username>@abc.com, regardless of what they enter into their email client. I
have entered abc.com in ~control/defaultdomain and ~control/defaulthost. It
doesn't seem to rewrite the smtp headers, however. 

 After this is accomplished, the requirement is that I implement a server
based method of allowing certain people to send mail with whatever address they
want and it's not changed.

 This is the only obstacle in the way of a mass migration to qmail, and I would
appreciate all replies.

Please reply to the list and via personal email.

Thank You,
Mike




On Thu, Nov 23, 2000 at 02:26:18PM +0200, Mike Jackson wrote:
> Hello,
>  I have a question about how to send all outgoing users email as
> <username>@abc.com, regardless of what they enter into their email client. I

Take a look at http://cr.yp.to/mess822.html -> ofmipd

Gerrit.

-- 
[EMAIL PROTECTED]
                                                        innominate AG
                                                 the linux architects
tel: +49.30.308806-0  fax: -77              http://www.innominate.com




You must add your domain name to file "defaulthost" and must be placed in
"/var/qmail/control" directory.

I hope that this help you...


Daniel POGAČ
Tech. Support
TatraSoft Group s.r.o
Sibírska 4
83102 Bratislava
tel: +421-7-55574033
fax: +421-7-55566385
[EMAIL PROTECTED]

-----Original Message-----
From: Mike Jackson [mailto:[EMAIL PROTECTED]]
Sent: Thursday, November 23, 2000 12:26 PM
To: [EMAIL PROTECTED]
Subject: Masquerading

Hello,
 I have a question about how to send all outgoing users email as
<username>@abc.com, regardless of what they enter into their email client. I
have entered abc.com in ~control/defaultdomain and ~control/defaulthost. It
doesn't seem to rewrite the smtp headers, however.

 After this is accomplished, the requirement is that I implement a server
based method of allowing certain people to send mail with whatever address
they
want and it's not changed.

 This is the only obstacle in the way of a mass migration to qmail, and I
would
appreciate all replies.

Please reply to the list and via personal email.

Thank You,
Mike





On Fri, 24 Nov 2000, you wrote:
> You must add your domain name to file "defaulthost" and must be placed in
> "/var/qmail/control" directory.

--------------------
>> Hello,
>>  I have a question about how to send all outgoing users email as
>> <username>@abc.com, regardless of what they enter into their email client. I
>> have entered abc.com in ~control/defaultdomain and ~control/defaulthost. It
>> doesn't seem to rewrite the smtp headers, however.

Daniel,
 You just told me to do what I told that I had already done. So, no, it didn't
help me. The question isn't so much how to rewrite the outgoing headers, as it
is how to rewrite outgoing headers with the exception of one or two people. The
solution must be server based, also.

Mike 




I'm sorry... Now i now what you need. The reason of you problem is in FAQ in
instal package of QMAIL section 1.1
I think that this is what you need...


Daniel POGAČ
Tech. Support
TatraSoft Group s.r.o
Sibírska 4
83102 Bratislava
tel: +421-7-55574033
fax: +421-7-55566385
[EMAIL PROTECTED]

-----Original Message-----
From: Mike Jackson [mailto:[EMAIL PROTECTED]]
Sent: Friday, November 24, 2000 8:55 AM
To: Daniel POGAC
Cc: [EMAIL PROTECTED]
Subject: RE: Masquerading

On Fri, 24 Nov 2000, you wrote:
> You must add your domain name to file "defaulthost" and must be placed in
> "/var/qmail/control" directory.

--------------------
>> Hello,
>>  I have a question about how to send all outgoing users email as
>> <username>@abc.com, regardless of what they enter into their email
client. I
>> have entered abc.com in ~control/defaultdomain and ~control/defaulthost.
It
>> doesn't seem to rewrite the smtp headers, however.

Daniel,
 You just told me to do what I told that I had already done. So, no, it
didn't
help me. The question isn't so much how to rewrite the outgoing headers, as
it
is how to rewrite outgoing headers with the exception of one or two people.
The
solution must be server based, also.

Mike





Thus spake Raul Miller ([EMAIL PROTECTED]):
> Picking up a leaflet does not involve making a copy of it.

> Pulling something off of a web site involves creating a copy on your
> local machine.

Please enlighten me: who bullshitted you Americans into believing that
one needs a license to use software?  Or that software is patentable?

And how did he go about this feat?

The bullshit level of this comes close to major religions (who tell you
that there is an invisible man in the sky who makes you rot in hell if
you believe in other gods, but he also loves you).

Incredible.

Please put this discussion on a list with people who actually care about
the US patent and licensing crap.  Thank You.

Felix




> Please enlighten me: who bullshitted you Americans into believing
> that one needs a license to use software?

Since you asked, that would be MAI Systems Corporation in 1993, in a
lawsuit against Peak Computer, Inc..  See
http://www.law.berkeley.edu/journals/btlj/articles/10_1/Nicholson/html/text.html
for a discussion of the case and its implications.

The issue of "ephemeral copies" is currently a hot topic in US
copyright law, and is likely to be decided explicitly by statute in
the near-ish future.  This being US copyright law, the issue is likely
to be decided the wrong way--just one more reason to avoid proprietary
commercial software.

> Or that software is patentable?

Nobody has mentioned software patents in this thread but you, as far
as I have seen; perhaps bringing up a completely new topic in a "move
this discussion somewhere else" message isn't wise.




Felix von Leitner <[EMAIL PROTECTED]> writes on 23 November 2000 at 13:32:03 +0100
 > Thus spake Raul Miller ([EMAIL PROTECTED]):
 > > Picking up a leaflet does not involve making a copy of it.
 > 
 > > Pulling something off of a web site involves creating a copy on your
 > > local machine.
 > 
 > Please enlighten me: who bullshitted you Americans into believing that
 > one needs a license to use software?  Or that software is patentable?

Are you making a "natural law" argument here, or what?  Or are you
just ignoring the real world and hoping it will go away?  I think the
shrink-wrap license issue, in particular, has gotten out of hand, but
I don't think stomping your feet and pretending it doesn't exist will
help any, either.
-- 
David Dyer-Bennet      /      Welcome to the future!      /      [EMAIL PROTECTED]
SF: http://www.dd-b.net/dd-b/          Minicon: http://www.mnstf.org/minicon/
Photos: http://dd-b.lighthunters.net/




> >>   /usr/local/sbin/qmail stat
> >
> >/var/qmail/supervise: does not exist
>
> But obviously is does, since (1) everything is working, and (2) you
> recently posted  the output of "ls -lR /var/qmail/supervise". Sounds
> like your /usr/local/sbin/qmail script is corrupt. You might try
> re-downloading it from:
>
>   http://Web.InfoAve.net/~dsill/qmail-script-dt61.exe

Thanks a lot Dave. I'll do it and I'll post you the result of it.


=====================================
Here's the result when I start qmail:

supervise: fatal: unable to start log/run: exec format error



--
Joao Costa
==========
  DevWeb




There is a good perl script called qmHandle.
You can find it in www.qmail.org (on the antispam
section I think). With this script you can list the
messages in the queue , verbose a message in
the queue or delete a message on the queue.

-----Original Message-----
From: James Moore [mailto:[EMAIL PROTECTED]]
Sent: Thursday, November 23, 2000 5:04 AM
To: Ezmlm List; [EMAIL PROTECTED]
Subject: Help! Emergency


I setup a list wrong and now people are responding to the list (was 
supposed to be a newsletter type list for an online store), so the 
responses are going to about 60,000 people.  Not good.  I have killed the 
box for now.  I have deleted the list, how can I clean out the queue so 
these message will not go out to all these folks when I fire the box back up.

V/r
Jay




Hi all,

    I have some doubts about the qmail system. I've read the FAQ's and
"Life with
qmail" and others documentations, but I didn't get to figure out
somethings.
    I'm a begginner in this subject and I count on you to help me.
    I installed the qmail package in a freeBSD box, but initially it
doesn't working.
    So, I'd like to know if qmail system always needs additional
programs to
authenticate users and delivery messages like a checkpassword and
safecat programs.
    Are there others programs to do them?
    I would like to figure out how checkpassword and safecat work.
    My doubts are!
    How does checkpassword catch the messages from the maildir mailbox
and delivery
to the message to qmail-pop3 or the client?
    How does safecat put in the messages into the maildir mailbox?
    I know that safecat catchs the messages from the standard input and
write
into the maildir mailbox, but how are this messages put in the std input
and how
does safecat catch them?

Regards Cleiton.





Cleiton Luiz Siqueira wrote:
> 
> Hi all,
> 
>     I have some doubts about the qmail system. I've read the FAQ's and
> "Life with
> qmail" and others documentations, but I didn't get to figure out
> somethings.
>     I'm a begginner in this subject and I count on you to help me.
>     I installed the qmail package in a freeBSD box, but initially it
> doesn't working.
>     So, I'd like to know if qmail system always needs additional
> programs to
> authenticate users and delivery messages like a checkpassword and
> safecat programs.
>     Are there others programs to do them?
>     I would like to figure out how checkpassword and safecat work.
>     My doubts are!
>     How does checkpassword catch the messages from the maildir mailbox
> and delivery
> to the message to qmail-pop3 or the client?
>     How does safecat put in the messages into the maildir mailbox?
>     I know that safecat catchs the messages from the standard input and
> write
> into the maildir mailbox, but how are this messages put in the std input
> and how
> does safecat catch them?
> 
> Regards Cleiton.

I don't enjoy the ideia of installing servers app using ports
facilities!
Ports only works for userland apps! Since i always enjoy giving a
personal touch on my servers (fine tunning on behalf of performance, for
instance), i would install my server by hand!




Hello,
 Who here has implemented some type of server side filtering in which users
somehow sort their incoming mail when all maildirs are owned by the same UID
and users are not able to log onto the machine?

 I thought of using procmail or something, but I don't want users to be able to
write files that will execute programs. Just simple filtering or forwarding.
Also, the problem of allowing a user to put a file into the maildir with their
name when they can't login to the machine and even if they did, the directory
permissions are 700 vmail:vmail exists. 

 Any ideas on how to go about doing this?

Regards,
Mike




At 04:54 PM 11/22/00 -0600, Chris Olson wrote:
>Is there a way to limit the size of the /var/log/mail/mail.info file
>that qmail generates?
>--

you could start using multilog :)

>Chris

Jose AP Celestino       [EMAIL PROTECTED]
Systems Administration
SAPO - PT Multimedia
--------------------------------





Hum?

Have tried rm the control/rcpthosts file?


At 06:48 PM 11/21/00 -0200, Ederson wrote:
>I think there's a simple solution, but I can't find it :)
>Anyone could tell me how I configure qmail to deliver to any host in the
>world?
>I'm listing in the control/rcpthosts file, but always is missing some
>host or domain...
>
>Thanks,

>Ederson




Jose AP Celestino       [EMAIL PROTECTED]
Systems Administration
SAPO - PT Multimedia
--------------------------------





"Jagadish.N" wrote:

>                 I want to generate mail statistics from my Qmail server. It
> should give me bytes  of  messages  passed and number of smtp if possible
> pop connections attempted.
>
> I don't  use   multilog.  Log  messages are dumped to the screen and not to
> syslog.
> Can  any one tell me howto generate statistics and  enable logging in Qmail

I hope you're willing to start using multilog since that's the (best?) way to
store your logs for stats parsing.  Have you looked at the qmail stats program
(name?) that uses matchup & zoverall, etc. for an overview of your stats?

--
Michael T. Babcock (PGP: 0xBE6C1895)
http://www.fibrespeed.net/~mbabcock/







Thanks to all, qmHandle took care of it.

V/r
Jay

>>>>>>>>>>>>>>>>>> Original Message <<<<<<<<<<<<<<<<<<

On 11/23/00, 5:18:46 AM, "Panagiotis Kotsiopoulos" wrote 
regarding RE: Help! Emergency:


> There is a good perl script called qmHandle.
> You can find it in www.qmail.org (on the antispam
> section I think). With this script you can list the
> messages in the queue , verbose a message in
> the queue or delete a message on the queue.

> -----Original Message-----
> From: James Moore [mailto:[EMAIL PROTECTED]]
> Sent: Thursday, November 23, 2000 5:04 AM
> To: Ezmlm List; [EMAIL PROTECTED]
> Subject: Help! Emergency


> I setup a list wrong and now people are responding to the list (was
> supposed to be a newsletter type list for an online store), so the
> responses are going to about 60,000 people. Not good. I have killed the
> box for now. I have deleted the list, how can I clean out the queue so
> these message will not go out to all these folks when I fire the box back 
up.

> V/r
> Jay








http://www.qmail.org/top.html says about:

http://x.csusb.net/free/qmail/
http://www.digibel.net/qmail+pgsql/


--------------------------------------------------------------------
Daniel Augusto Fernandes (DAF tm)               [EMAIL PROTECTED]
GCSNet                                    http://www.gcsnet.com.br/
--------------------------------------------------------------------
                     Se você não encontra
                     o sentido das coisas
                     é porque este não
                     se encontra, se cria.
                                   Antoine Saint-Exupéry




I don't understand anythings!!
Now I installed rblsmtpd in my directory /usr/local as a root
as mentionned in DOC. Renseign /root/.bash_profile, /etc/profile and
even the .bash_profile of any user on this directory.
Try to send message to:
[EMAIL PROTECTED]
The response is always the same:
"Uh-oh, your RBL block is not working!"

Using rblsmtpd seems to be a verry difficult to me (no doc) on
installation of this software.
Can you helps to fixe this?

PS: I use tcpserver






* Ould  <[EMAIL PROTECTED]> writes:

> Using rblsmtpd seems to be a verry difficult to me (no doc) on
> installation of this software.  Can you helps to fixe this?

Dave Sill's great LWQ has #rblsmtpd - and rblsmtp has its own man page.
-- 
Robin S. Socha <http://socha.net/>




Hi folks,

Pardon the simplicity on this one, but there's lots of references to smtp and 
inet (in the docs) without any explanation, or hints on how to troubleshoot...

Basically, all local deliveries are fine using qmail-inject.  When I try to 
do anyhting that uses smtp, I get "Connection refused".  To add insult to 
injury, I cannot determine where or if qmail is actually logging any events, 
and cannot tell if the server(s) are running correctly.

I've tried the check utilities (run without a response, ASSUMING everything 
went ok); I have tried the different TEST.* docs, and am fine until I get to 
the dreaded "telnet localhost 25" step which fails.

I've installed tcpserver and everything looks ok there as well - but it 
appears that smtp just doesn't fire up.  Here is the current line in 
inetd.conf:

tcpserver -u 508 -g 507 0 smtp /var/qmail/bin/qmail-smtpd &

Before using tcpserver, it was:

smtp stream tcp nowait qmaild /var/qmail/bin/tcp-env tcp-env \ 
/var/qmail/bin/qmailsmtpd

ps reports all qmaild-* processes running , and AFAIK everything was setup 
ok.  Does anyone know where I can start to find out what's busted?  I really 
would like to use qmail - I've heard/read so much about it - but getting it 
to go appears more difficult than the others.

Also, there's very little available reference on the configuration of qmail 
(other than the main site and a few docs with the distribution).  Where are 
other good places to get info?

Any help is greatly appreciated!

mitchy




Mitch Pirtle <[EMAIL PROTECTED]> wrote:
> 
> Basically, all local deliveries are fine using qmail-inject.  When I try to 
> do anyhting that uses smtp, I get "Connection refused".

Your smtp daemon is not running.  That's probably qmail-smtpd.

> To add insult to injury, I cannot determine where or if qmail is actually
> logging any events, and cannot tell if the server(s) are running correctly.

Depends how you configured your logging, and what logger you're using.
It could be /var/log/maillog, or /var/log/qmail, or one of many other
choices.
 
> I've installed tcpserver and everything looks ok there as well - but it 
> appears that smtp just doesn't fire up.  Here is the current line in 
> inetd.conf:
> 
> tcpserver -u 508 -g 507 0 smtp /var/qmail/bin/qmail-smtpd &

tcpserver isn't meant to be run from within inetd.  It's supposed to run
standalone.
 
> Before using tcpserver, it was:
> 
> smtp stream tcp nowait qmaild /var/qmail/bin/tcp-env tcp-env \ 
> /var/qmail/bin/qmailsmtpd

That looks broken to me (is tcp-env trying to run tcp-env?), but as I don't
use tcp-env or inetd, I'm not sure.
 
> Does anyone know where I can start to find out what's busted?

Your logs will say.  Really.  You just have to find them.

> Also, there's very little available reference on the configuration of qmail 
> (other than the main site and a few docs with the distribution).  Where are 
> other good places to get info?

There are many good places.  www.qmail.org points to all kinds of user-
contributed documentation -- Dave Sill's "Life with qmail" describes a
particular configuration of qmail and supporting utilities, and gives a
step-by-step guide to obtaining that particular configuration.  This is
a particularly good setup for someone who isn't comfortable designing their
own configuration.

Charles
-- 
-----------------------------------------------------------------------
Charles Cazabon                            <[EMAIL PROTECTED]>
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
Any opinions expressed are just that -- my opinions.
-----------------------------------------------------------------------




Mitch,

    I am very confused by your questions? Truthfully None of it really make
any sense. See comments below

----- Original Message -----
From: "Mitch Pirtle" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Thursday, November 23, 2000 8:32 AM
Subject: smtp is on vacation


> Hi folks,
>
> Pardon the simplicity on this one, but there's lots of references to smtp
and
> inet (in the docs) without any explanation, or hints on how to
troubleshoot...

    SMTP is a TCP protocol Stands for simple messages transfer protocol.
inet (I think you are referring INETD) inetd is a TCP wrapper.. What of this
don't you understand I would be happy to explain it to you.

>
> Basically, all local deliveries are fine using qmail-inject.  When I try
to
> do anyhting that uses smtp, I get "Connection refused".  To add insult to
> injury, I cannot determine where or if qmail is actually logging any
events,
> and cannot tell if the server(s) are running correctly.
>
> I've tried the check utilities (run without a response, ASSUMING
everything
> went ok); I have tried the different TEST.* docs, and am fine until I get
to
> the dreaded "telnet localhost 25" step which fails.
>
> I've installed tcpserver and everything looks ok there as well - but it
> appears that smtp just doesn't fire up.  Here is the current line in
> inetd.conf:
>
> tcpserver -u 508 -g 507 0 smtp /var/qmail/bin/qmail-smtpd &
>
> Before using tcpserver, it was:
>
> smtp stream tcp nowait qmaild /var/qmail/bin/tcp-env tcp-env \
> /var/qmail/bin/qmailsmtpd
>

First of all tcpserver  and inetd are basicly the same thing.. You use one
or the other.. If you are using inetd. then your inetd.conf would look like

smtp stream tcp nowait qmaild /var/qmail/bin/qmail-smtpd

> ps reports all qmaild-* processes running , and AFAIK everything was setup
> ok.  Does anyone know where I can start to find out what's busted?  I
really
> would like to use qmail - I've heard/read so much about it - but getting
it
> to go appears more difficult than the others.

qmail is actually very easy to install if you follow Dave Sills Life With
Qmail http://web.infoave.net/~dsill/lwq.html.

>
> Also, there's very little available reference on the configuration of
qmail
> (other than the main site and a few docs with the distribution).  Where
are
> other good places to get info?

Very little?? There is a Great deal of information that can be found on
www.qmail.org.. Look alittle harder..

>
> Any help is greatly appreciated!
>
> mitchy





Hi, I'm using slackware 7.0, and I did successfully install the smtp and
qmail.  But I found an obstacle (installing pop server).  I downloaded
the checkpasswd.c (or something like that). But I can't successfully
compile it.  Please help me  and pardon my english





Isianto Istiadi wrote:

> Hi, I'm using slackware 7.0, and I did successfully install the smtp and
> qmail.  But I found an obstacle (installing pop server).  I downloaded
> the checkpasswd.c (or something like that). But I can't successfully
> compile it.  Please help me  and pardon my english

try gcc -o checkpasswd -lcrypt

-lcrypt means that the Crypt Library should be used to compile the C Program

The crypt Lib is needed by checkpasswd

--^..^--------------------------------------------------
  michael maier  -  system & development administrator
  flatfox ag, hanauer landstrasse 196a
  d-60314 frankfurt am main
  fon    +49.(0)69.50 95 98-308
  fax    +49.(0)69.50 95 98-101
  email  [EMAIL PROTECTED]
  url    http://www.flatfox.com -  m a k e  m y  d a y
--------------------------------------------------------






On Thu, Nov 23, 2000 at 07:53:06AM +0100, Piotr Kasztelowicz wrote:
>give this software a search funktion (Mhonarc don't support it)?

Are you volunteering to implement it?  ;-)  No, MHonArc doesn't have
any searching functionality.  As I said, the easy way to go about it
is using Google.

Sean
-- 
 People who interview themselves shouldn't criticize writing styles.
                 -- John Bentley, Programming Pearls
Sean Reifschneider, Inimitably Superfluous <[EMAIL PROTECTED]>
tummy.com - Linux Consulting since 1995. Qmail, KRUD, Firewalls, Python




* Sean Reifschneider <[EMAIL PROTECTED]> [001123 13:05]:
> On Thu, Nov 23, 2000 at 07:53:06AM +0100, Piotr Kasztelowicz wrote:
> >give this software a search funktion (Mhonarc don't support it)?
> Are you volunteering to implement it?  ;-)  No, MHonArc doesn't have
> any searching functionality.  As I said, the easy way to go about it
> is using Google.

Alternatively, just turn UdmSearch loose on your archive, and it will index
it appropriately. (We're doing this with MHonArc.)

/pg
-- 
Peter Green : Gospel Communications Network, SysAdmin : [EMAIL PROTECTED]
---
The only way tcsh "rocks" is when the rocks are attached to it's feet in the
deepest part of a very deep lake.
(Linus Torvalds)





* Joao Costa <[EMAIL PROTECTED]> writes:

> supervise: fatal: unable to start log/run: exec format error

Which part of "your run script is broken" do you not understand? sh -x
it and see what happens.
-- 
Robin S. Socha <http://socha.net/>
Cc: me and I'll kill -9 you.




"Roberto Samarone Araujo \(RSA\)" <[EMAIL PROTECTED]> writes:

> Are there any way to keep the user webmail password up date from the
> password file of the system ??

Which authentication scheme are you using, anyway?

> Sorry to this question about sqwebmail.

sqwebmail has its own mailing list.
-- 
Robin S. Socha <http://socha.net/>




* Michael French <[EMAIL PROTECTED]> writes:

> I wasn't sure what the best way to start qmail-pop3d, so this is how I
> did it: Created another directory under /var/qmail/supervise called
> qmail-pop3d/ Put a run file in there that starts pop3 service.
> Created a log directory under qmail-pop3d/ and put a run script for
> logging in.

... which is started by svscan automagically unless you touch down in DIR.

> This seems to work just fine, I can pop in and get mail, BUT, my
> question is: it doesn't stop the service when I go into
> /etc/rc.d/init.d/ and type qmail stop.  

Do you see pop3 mentioned in your script? Go to http://qmail.org/ and
grab qmail-conf, then go to your nearest daemontools shop and get an svc
clue. Thanks.
-- 
Robin S. Socha <http://socha.net/>




For the past several months, I've been getting tons of double bounces resulting
from spam sent to addresses that look like this:

[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]

and on and on.

I grepped through the messages I've sent to the qmail list, and it turns out
that these all come from Message-ID headers. For example, the first in the list
above was harvested from:

Message-ID: <[EMAIL PROTECTED]>

which was a message I sent to the list in May.

I imagine a lot of other people have been seeing this. Has anyone come up with
a clever way to deal with it? The only thing I can think of is to look for
addresses of the form ^a[0-9]+ in my domain's .qmail-default file and send the
mail into the void.

Chris




I have always a problem to get rblsmtpd works:
My initial installation of qmail was based on RPMs (It work fine under
ined or tcpserver).
I installed rblsmtpd in /usr/lacal/ but all tests fail to stop spam
(response of nelson-rbl-test is
somthing like "Your RBL does not working", then a detailled message tell
me that even
he continue to send message they continue to reach my machine) .
Now I trying to menage my installation as in Still's Live with Qmail
(creating all directories, using qmail script,
using tcpserver , etc.) on the old installation (RPMs).
My Qmail continue to work as before in spite of some errors mentionned
bellow (the anti-spam rblsmtpd does
not works even with these changements, ).

The following may help you to understand my problem:

Result of /etc/rc.d/init.d/qmail stop is:
Stopping qmail: svscankill: (1857) - No such pid
 qmailsvc: warning: unable to control /var/qmail/supervise/qmail-send:
file does not exist
svc: warning: unable to control /var/qmail/supervise/qmail-smtpd: file
does not exist
 loggingsvc: warning: unable to control
/var/qmail/supervise/qmail-send/log: file does not exist
svc: warning: unable to control /var/qmail/supervise/qmail-smtpd/log:
file does not exist
---------------
Result of /etc/rc.d/init.d/qmail start is :
Starting qmail: svscan.
env: svscan: No such file or directory
--------------------------
 Result of ps -ef | grep qmail is:
root       589     1  0 21:46 ?        00:00:00 supervise
/var/lock/qmail qmail-
qmaill     590     1  0 21:46 ?        00:00:00 cyclog -s 1000000
/var/log/qmail
qmails     591   589  0 21:46 ?        00:00:04 qmail-send
root       605     1  0 21:46 ?        00:00:00 supervise
/var/lock/qmail-smtpd
qmaill     606     1  0 21:46 ?        00:00:00 accustamp
qmaill     607     1  0 21:46 ?        00:00:00 cyclog -s 1000000
/var/log/qmail
qmaild     608   605  0 21:46 ?        00:00:00 tcpserver -v -c40 -x
/etc/tcprul
root       622     1  0 21:46 ?        00:00:00 supervise
/var/lock/qmail-pop3d
qmaill     623     1  0 21:46 ?        00:00:00 accustamp
qmaill     624     1  0 21:46 ?        00:00:00 cyclog -s 1000000
/var/log/qmail
qmaill     652   591  0 21:46 ?        00:00:00 accustamp qmail
root       653   591  0 21:46 ?        00:00:00 qmail-lspawn # Using
qmail-local
qmailr     654   591  0 21:46 ?        00:00:00 qmail-rspawn
qmailq     655   591  0 21:46 ?        00:00:00 qmail-clean
-------------------------
Result of  ls -lR /var/qmail/supervise command is:
/var/qmail/supervise:
total 8
drwxrwxr-t    3 root     root         4096 nov 23 19:16 qmail-send
drwxrwxr-t    3 root     root         4096 nov 23 20:45 qmail-smtpd

/var/qmail/supervise/qmail-send:
total 8
drwxrwxr-x    2 root     root         4096 nov 23 21:14 log
-rwxr-xr-x    1 root     root           30 nov 23 19:16 run

/var/qmail/supervise/qmail-send/log:
total 4
-rwxr-xr-x    1 root     root           89 nov 23 19:37 run

/var/qmail/supervise/qmail-smtpd:
total 8
drwxrwxr-x    2 root     root         4096 nov 23 19:36 log
-rwxr-xr-x    1 root     root          337 nov 23 20:45 run

/var/qmail/supervise/qmail-smtpd/log:
total 4
-rwxr-xr-x    1 root     root           95 nov 23 19:36 run






HI

I want to stop to subscried at this mailing list

thanks

Boris











The following qmail related RPMs are installed in my RH 6.1 box

checkpassword-0.81-2mdk.i586.rpm
daemontools-0.53+patches-5.i386.rpm 
openldap-1.2.11-15.i386.rpm
qmail-1.03+patches-7.i386.rpm
qmail-pop3d-1.03+patches-7.i386.rpm
qmail-smtpd-1.03+patches-7.i386.rpm
qmail-utils-1.03+patches-7.i386.rpm
ucspi-tcp-0.88-1.i386.rpm

When I run ps -axww |grep qmail , the ff are displayed

qmaild     500  0.0  0.0  1136    68  ?  S  Nov 12   0:00 tcpserver -u 102
-g 234 -c 20 -v -x /etc/tcpcontrol/smtp.cdb 0 smtp /usr/bin/rblsmtpd -t 60
-r rbl.maps.vix.com qmail-pipe fixcr -- qmail-smtpd
qmaill     484  0.0  0.1  1096   188  ?  S  Nov 12   0:00 splogger qmail
qmailq     487  0.0  0.0  1080    92  ?  S  Nov 12   0:00 qmail-clean
qmailr     486  0.0  0.0  1088     0  ?  SW Nov 12   0:00 (qmail-rspawn)
qmails     481  0.0  0.1  1124   148  ?  S  Nov 12   0:00 qmail-send
root       458  0.0  0.0  1096    60  ?  S  Nov 12   0:00 tcpserver 0 110
/var/qmail/bin/qmail-popup host.infinitymalls.com /bin/checkpassword
/var/qmail/bin/qmail-pop3d Maildir
root       479  0.0  0.0  1076    64  ?  S  Nov 12   0:00 supervise
/var/lock/svc/qmail qmail-start |dot-forward .forward\012|preline procmail
splogger qmail
root       485  0.0  0.0  1092    80  ?  S  Nov 12   0:00 qmail-lspawn
|dot-forward .forward\012|preline procmail
root       498  0.0  0.0  1076    64  ?  S  Nov 12   0:00 supervise
/var/lock/svc/smtpd tcpserver -u 102 -g 234 -c 20 -v -x
/etc/tcpcontrol/smtp.cdb 0 smtp /usr/bin/rblsmtpd -t 60 -r rbl.maps.vix.com
qmail-pipe fixcr -- qmail-smtpd | splog
root     16037  0.0  0.3  1240   492  ?  S   07:01   0:00 grep qmail

My problems are:

1. Why is it that when I telnet to the SMTP port, I get a connection closed
by foreign host error message?
2. When I telnet to port 110, only my account (not root) is able to retrieve
mails.  The others are able to logon but unable to retrieve their mails.
Also, all accounts I created after putting the Maildir to /etc/skel gets an
-ERR authorization failed error message.

I removed sendmail before installing the qmail RPMs.





Andrew Buenaventura wrote:

> My problems are:
>
> 1. Why is it that when I telnet to the SMTP port, I get a connection closed
> by foreign host error message?

There can be several Reasons.
1) check /etc/hosts.deny
2) check /etc/inetd.conf
3) there is something going wrong with your smtp daemon and it died
It could be no Firewall Problem because that would block completely...

> 2. When I telnet to port 110, only my account (not root) is able to retrieve
> mails.  The others are able to logon but unable to retrieve their mails.
> Also, all accounts I created after putting the Maildir to /etc/skel gets an
> -ERR authorization failed error message.

in qmail root is not able to check mail for security reasons!
solve:
# echo youraccountname > /var/qmail/alias/.qmail-root
there is the same with .qmail-postmaster and .qmail-mailer-daemon

for me eg. works:
# echo mmaier > /var/qmail/alias/.qmail-root
# echo mmaier > /var/qmail/alias/.qmail-postmaster
# ln -s .qmail-postmaster /var/qmail/alias/.qmail-mailer-daemon

> I removed sendmail before installing the qmail RPMs.

Good! =)
--^..^--------------------------------------------------
  michael maier  -  system & development administrator
  flatfox ag, hanauer landstrasse 196a
  d-60314 frankfurt am main
  fon    +49.(0)69.50 95 98-308
  fax    +49.(0)69.50 95 98-101
  email  [EMAIL PROTECTED]
  url    http://www.flatfox.com -  m a k e  m y  d a y
--------------------------------------------------------






re SMTP, this happens even if I am telneting from the linux box's loopback
address (127.0.0.1)

re pop my problem is not the aliasing.  my problem is that all the other
users can't access their mail.  i think qmail divided my users 3 different
groups:

1. all users created when sendmail is still installed are able to retrieve
their mails using qmail
2. users created after sendmail was removed can logon but can't see their
messages (i.e. i sent them a test message but nothing is reflected in their
Maildir)
3. users created after i put Maildir under /etc/skel gets an authorization
failure error message when they log on to the pop server

-----Original Message-----
From: Michael Maier [mailto:[EMAIL PROTECTED]]
Sent: Friday, November 24, 2000 4:55 PM
To: Andrew Buenaventura
Cc: [EMAIL PROTECTED]
Subject: Re: SMTP and PoP 3 problems


Andrew Buenaventura wrote:

> My problems are:
>
> 1. Why is it that when I telnet to the SMTP port, I get a connection
closed
> by foreign host error message?

There can be several Reasons.
1) check /etc/hosts.deny
2) check /etc/inetd.conf
3) there is something going wrong with your smtp daemon and it died
It could be no Firewall Problem because that would block completely...

> 2. When I telnet to port 110, only my account (not root) is able to
retrieve
> mails.  The others are able to logon but unable to retrieve their mails.
> Also, all accounts I created after putting the Maildir to /etc/skel gets
an
> -ERR authorization failed error message.

in qmail root is not able to check mail for security reasons!
solve:
# echo youraccountname > /var/qmail/alias/.qmail-root
there is the same with .qmail-postmaster and .qmail-mailer-daemon

for me eg. works:
# echo mmaier > /var/qmail/alias/.qmail-root
# echo mmaier > /var/qmail/alias/.qmail-postmaster
# ln -s .qmail-postmaster /var/qmail/alias/.qmail-mailer-daemon

> I removed sendmail before installing the qmail RPMs.

Good! =)
--^..^--------------------------------------------------
  michael maier  -  system & development administrator
  flatfox ag, hanauer landstrasse 196a
  d-60314 frankfurt am main
  fon    +49.(0)69.50 95 98-308
  fax    +49.(0)69.50 95 98-101
  email  [EMAIL PROTECTED]
  url    http://www.flatfox.com -  m a k e  m y  d a y
--------------------------------------------------------





Andrew Buenaventura wrote:

> re SMTP, this happens even if I am telneting from the linux box's loopback
> address (127.0.0.1)
>
> re pop my problem is not the aliasing.  my problem is that all the other
> users can't access their mail.  i think qmail divided my users 3 different
> groups:
>
> 1. all users created when sendmail is still installed are able to retrieve
> their mails using qmail
> 2. users created after sendmail was removed can logon but can't see their
> messages (i.e. i sent them a test message but nothing is reflected in their
> Maildir)
> 3. users created after i put Maildir under /etc/skel gets an authorization
> failure error message when they log on to the pop server

Got the same Problem because sendmail used /var/spool/mail/username
What I did was running qmail with Mailbox Format and then doing a symlink...
from /home/username/Mailbox to /var/spool/mail/username
for eg.
# ln -s /home/mmaier/Mailbox /var/spool/mail/mmaier
It's not the best Solution but worked for me very good with System Accounts.
--^..^--------------------------------------------------
  michael maier  -  system & development administrator
  flatfox ag, hanauer landstrasse 196a
  d-60314 frankfurt am main
  fon    +49.(0)69.50 95 98-308
  fax    +49.(0)69.50 95 98-101
  email  [EMAIL PROTECTED]
  url    http://www.flatfox.com -  m a k e  m y  d a y
--------------------------------------------------------






Hi ... I use qmail & vpopmail and I was trying to setup a dot-qmail to
forward emails to another account , at the same time retain a copy of
message on maildir, but  I did not succeed. Here is the content of my .qmail
file.
__________________
[EMAIL PROTECTED]
/var/vpopmail/domains/ipko.org/test/   <-  "(I've tried to add ./Maildir/ as
well)"
------------------------

When I send mail to [EMAIL PROTECTED] , I get an error reply from MAILER-DAEMON
that "[EMAIL PROTECTED]" is not listed in
control/locals ... bla bla bla ...
As you see the second line in my .qmail containing my path to Maildir is
treated as E-mail address and not as a local path. I have read the "man
dot-qmail" manual , and tried everything , but the problem remains the same.

If anybody can help me on that , I would appreciate it.
Thanks in advance,

Visar






Hi ... I use qmail & vpopmail and I was trying to setup a dot-qmail to
forward emails to another account , at the same time retain a copy of
message on maildir, but  I did not succeed. Here is the content of my .qmail
file.
__________________
[EMAIL PROTECTED]
/var/vpopmail/domains/ipko.org/test/   <-  "(I've tried to add ./Maildir/ as
well)"
------------------------

When I send mail to [EMAIL PROTECTED] , I get an error reply from MAILER-DAEMON
that "[EMAIL PROTECTED]" is not listed in
control/locals ... bla bla bla ...
As you see the second line in my .qmail containing my path to Maildir is
treated as E-mail address and not as a local path. I have read the "man
dot-qmail" manual , and tried everything , but the problem remains the same.

If anybody can help me on that , I would appreciate it.
Thanks in advance,

Visar





        Hi...
        I don't write english very well so, I'm sorry about any
mistakes...
        
        THIS IS MY LAST MESSAGE TO LIST, NOBODY ANSWERS... I can't use the
qmail... i had already installed the qmail in Linux and I did'nt have any
problems, but in AIX I don't know what happens below...
 
        I'm having a problem here to compile de qmail on Aix 4.3... when I
 did "make setup check", it generate this error after do some compilation:

 ----
         ./compile dns.c
        dns.c:11: parse error before `int'
        make: 1254-004 The error code from the last command is 1.
 
 
        Stop.
 
 ----
        This line is a "extern int h_errno;" 
        What's the problem?? Anybody knowns?

        I have already created the users like in INSTALL.ids...
 
        Please... somebody can help me....
        Bye...



Reply via email to