qmail-qfilter

2001-06-17 Thread Jon

Hi everyone!

I want to start using qmail-qfilter, I patched qmail using QMAILQUEUE and
this went ok.  I then went into the qmail-qfilter directory and typed make.
Then the errors started :-)

./choose cl trysetenv setenv.h1 setenv.h2 > setenv.h
./compile qmail-qfilter.c
In file included from qmail-qfilter.c:26:
fork.h:4: conflicting types for `fork'
/usr/include/unistd.h:245: previous declaration of `fork'
fork.h:5: conflicting types for `vfork'
/usr/include/unistd.h:461: previous declaration of `vfork'
qmail-qfilter.c: In function `parse_sender':
qmail-qfilter.c:92: warning: implicit declaration of function `unsetenv'
qmail-qfilter.c: In function `mktmpfile':
qmail-qfilter.c:218: warning: implicit declaration of function `open'
*** Error code 1
make: Fatal error: Command failed for target `qmail-qfilter.o'


I am running Solaris (Intel based).  I searched the mailing list and could
not find anything helpful.  Has anyone got any ideas?

Thanks,

Jon




qmail Digest 17 Jun 2001 10:00:01 -0000 Issue 1398

2001-06-17 Thread qmail-digest-help


qmail Digest 17 Jun 2001 10:00:01 - Issue 1398

Topics (messages 64287 through 64312):

Re: [Q] qmail with lwq
64287 by: tc lewis
64288 by: Frank Tegtmeyer

How I can use ezmlm with vpopmail?
64289 by: Fatal Connect

Re: POP/IMAP server - more NEWBIE
64290 by: Robin S. Socha

Re: Qmail ADMIN!!! Please Help
64291 by: Anton Pirnat

Re: IMAP benchmarks
64292 by: Robin S. Socha

[Q] qmail and supervise
64293 by: YOON, Joo-Yung
64294 by: Frank Tegtmeyer
64311 by: YOON, Joo-Yung

How to accept e-mails to addresses like [EMAIL PROTECTED]%mail.foo.bar?
64295 by: Adam Nealis
64296 by: Russell Nelson
64297 by: Adam Nealis

courier-imap and tcpserver ?
64298 by: Oden Eriksson

beginner of qmail - creating of users cdb database
64299 by: Martin Kubecek
64300 by: arjen-qmail.3va.net
64301 by: Nick (Keith) Fish
64309 by: Joshua Nichols
64310 by: Henning Brauer

qmail Size Problem
64302 by: Eugene Teo
64305 by: Nick (Keith) Fish
64306 by: Eugene Teo

Re: rss spam filtering problems
64303 by: Stephen Bosch
64304 by: Stephen Bosch
64307 by: Stephen Bosch
64308 by: Russell Nelson

qmail-qfilter
64312 by: Jon

Administrivia:

To unsubscribe from the digest, e-mail:
[EMAIL PROTECTED]

To subscribe to the digest, e-mail:
[EMAIL PROTECTED]

To bug my human owner, e-mail:
[EMAIL PROTECTED]

To post to the list, e-mail:
[EMAIL PROTECTED]


--




it looks like you have svscan running on / and /service instead of just
/service.  check your /etc/inittab and other init scripts and such and
make sure that only 1 svscan is running and only on /service.  there are
also 2 supervise processes running on qmail-smtpd for some reason.  it
could be related to the above.  since 2 of those are running, 1 of them is
actually running it (bound on port 25/tcp), and the other one keeps trying
to start it but fails because it can't bind to that port since the first
one already has it...

somewhere to start, at least.

-tcl.


On Sat, 16 Jun 2001, YOON, Joo-Yung wrote:

> I installed qmail in accordance with lwq (dated 13 June 2001).
> I am gone to chapter 2 Installation, and did not go to chapter 3
> Configuratin yet.
>
> Tried to stop qmail, but it does not stop by saying
>   qmail-send: no file
>   qmail-smtp: no file
>
> But I have them in /service linked to /var/qmail/supervise.
>
> So I restarted the linux box.
> Then I could stop and start the qmail system.
>
> But the log in /var/log/qmail/smtpd/current says
> @40003b2b26d422cdd01c tcpserver: fatal: unable to bind: address already used
> @40003b2b26d53b4973bc tcpserver: fatal: unable to bind: address already used
> @40003b2b26d70196845c tcpserver: fatal: unable to bind: address already used
> @40003b2b26d80352e22c tcpserver: fatal: unable to bind: address already used
> @40003b2b26d90504dfbc tcpserver: fatal: unable to bind: address already used
>
> and the terminal of the booting still produces junk fatal error messages that
> I can not read because they scroll up too fast.
>
> The environment of my system is
> linux-2.2.18
> debian-2.2 (potato)
> qmail-1.03
> ucspi-tcp-0.88
> daemontools-0.70
>
> Now the qmail is running, and I attach the ps output for your information.
>
> Could you please help me?
> I will highly appreciate it.
>
> Warm regards,
> --
> YOON, Joo-Yung / ArBaGo Int'l
> KOREA 420-111 BooChun WonMi-1-Dong 1-28 (GunYong Bldg. 302)
> Mobile +82.19.350.1369  Fax +82.32.655.855.9 Email [EMAIL PROTECTED]
>







"YOON, Joo-Yung" <[EMAIL PROTECTED]> writes:

> Now the qmail is running, and I attach the ps output for your information.

Please include /service on the commandline of svscan (inittab?). You
are running svscan on the root directory because you didn't give
parameters.

Change that and look at it again then. May be it's the only problem.

Regards, Frank




Hello!
I have a problem while sending messages to ezmlm mailing list... I
created mailing list '[EMAIL PROTECTED]', but when I type(as said in
INSTALL file) '% echo subject:testing | /var/qmail/bin/qmail-inject
[EMAIL PROTECTED]', it mails me a message:
---*
Date: 16 Jun 2001 11:12:38 -
From: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: failure notice

Hi. This is the qmail-send program at yauza.ru.
I'm afraid I wasn't able to deliver your message to the following addresses.
This is a permanent error; I've given up. Sorry it didn't work out.

<[EMAIL PROTECTED]>:
Sorry, no mailbox here by that name. vpopmail (#5.1.1)

--- Below this line is a copy of the message.

Return-Path: <[EMAIL PROTECTED]>
Received: (qmail 12636 invoked by uid 0); 16 Jun 2001 11:12:38 -
Date: 16 Jun 2001 11:12:38 -
Mes

silly relay-ctrl

2001-06-17 Thread Zak Thompson

Ok,


Its been 9 hours of searching through the mailing list trying to figure out
why my relay-ctrl v2.5 isn't working.  I make'd make root-installed, left
the definition file alone and let it do a default install, i added
/usr/sbin/relay-ctrl-allow in my pop3 startup script, i installed it after
the /home/vpopmail/vchkpw line.  but for some reason it just still wont work
correctly.  there is a zombie processs of relay-ctrl-age.

Are there any other files you have to create or modify?


Thanks for the help

Zak THompson




silly relay-ctrl

2001-06-17 Thread Zak Thompson

Ok,


Its been 9 hours of searching through the mailing list trying to figure out
why my relay-ctrl v2.5 isn't working.  I make'd make root-installed, left
the definition file alone and let it do a default install, i added
/usr/sbin/relay-ctrl-allow in my pop3 startup script, i installed it after
the /home/vpopmail/vchkpw line.  but for some reason it just still wont work
correctly.  there is a zombie processs of relay-ctrl-age.

Are there any other files you have to create or modify?


Thanks for the help

Zak THomps




Re: [Q] qmail and supervise

2001-06-17 Thread Gerrit Pape

On Sat, Jun 16, 2001 at 11:28:35PM +0900, YOON, Joo-Yung wrote:
> Thanks for your help.
> 
> I checked the system, and found out that there were 2 places that initiate
> svscan.  The one is /etc/inittab, and the other is /etc/init.d/svscan.
> 
> Life with Qmail (installation document) misses the point that 
> daemontool installs /etc/init.d/svscan and that it requests the readers
> to put a commanline in the /etc/inittab.
>
daemontools does definitly not install /etc/init.d/svscan. I do not know
where You have it from.
 
> So I removed the command line in the inittab file.  
> And the svscan problem went away.  (Thanks for your hint.)
>
Better remove /etc/init.d/svscan and corresponding links and use the
inittab entry as recommended by the software author.

Gerrit.

-- 
[EMAIL PROTECTED]
innominate AG

tel: +49.30.308806-0  fax: -77  http://www.innominate.com




Re: [Q] qmail and supervise

2001-06-17 Thread Bernhard Graf

Gerrit Pape wrote

> Better remove /etc/init.d/svscan and corresponding links and use the
> inittab entry as recommended by the software author.

Why?
-- 
Bernhard Graf <[EMAIL PROTECTED]>



Re: [Q] qmail and supervise

2001-06-17 Thread Gerrit Pape

On Sun, Jun 17, 2001 at 03:18:37PM +0200, Bernhard Graf wrote:
> Gerrit Pape wrote
> 
> > Better remove /etc/init.d/svscan and corresponding links and use the
> > inittab entry as recommended by the software author.
> 
> Why?

svscan should be started at boot time and never stopped until shutdown.
That ensures your services are always running with the same (known and wanted)
environment and limits.

Regards, Gerrit.

-- 
[EMAIL PROTECTED]
innominate AG

tel: +49.30.308806-0  fax: -77  http://www.innominate.com




Re: qmail Size Problem

2001-06-17 Thread Eugene Teo

I realised the reason why I am facing this is that it is using up 95% of the
inodes
although there are 2.2gb space left.

Anyways i can increase the inodes? would that be a solution?

Will this happen to a FreeBSD box? i am thinking of switching to freebsd
instead
of debian.

Eugene

- Original Message -
From: "Eugene Teo" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Sunday, June 17, 2001 1:33 AM
Subject: qmail Size Problem


> Hi guys
>
> I was setting up qmail and I encountered a very strange problem.
> Everything is setup properly, I can do virtual domains, blah blah.
> In short. it works.
>
> The thing is: whenever i start qmail, my /usr which qmail is occuping
> keeps on growing. And when I stop qmail, it halts. It grows up to
> the point it says no space left where in fact it has 2.2gb space. Next,
> i did a du -s /usr and the space is not the same as reported df. It's
> big difference. one is 500mb and the other is 4.5gb?
>
> Now, has anyone here encountered this problem? If so, how did
> you rectify this?
>
> In case you are going to ask these questions, here are my answers:
>
> 1) qmail is working. It is running perfectly ok. I can create virtual
> domains,
> pop3 emails, send emails via smtp server, etc.
>
> 2) I am using ucspi-tcp and daemontools from djb as well as qmail.
>
> 3) qmail is running under /service.
>
> 4) logs are at /var/logs/qmail. it has nothing to do with /usr and it has
> distinct
> partitions.
>
> 5) I am using multilog.
>
> qmaill   15407  0.0  0.0  1240  392 ?S00:22   0:00
> /usr/local/bin/multilog t /var/log/qmail
> qmaill   21727  0.0  0.0  1240  392 ?S00:22   0:00
> /usr/local/bin/multilog t /var/log/qmail/smtpd
> qmaill   10392  0.0  0.0  1240  392 ?S00:22   0:00
> /usr/local/bin/multilog t /var/log/qmail/pop3d
>
> 7) /var/qmail is a symlink for /usr/local/qmail. /usr itself is a ext2
> partition of 6gb. I
> am using Debian (Sid).
>
> /dev/sda3 5.7G  1.3G  4.1G  23% /usr
>
> pancreas:/usr/local/qmail# du -sh /usr/
> 591M/usr
>
> 8) My guess is also log file as well BUT there is no log for these. And
log
> files are
> found in /var.
>
> >My guess is that your /var/qmail may be increasing coz of the log file,
> >not the queue.  But if the queue is the problem, then try a du on the
> >/var/qmail/queue directory to check if that is the one with the problem.
>
> pancreas:/usr/local/qmail# du -sh /var/qmail/queue/
> 412k/var/qmail/queue
>
> >splogger and multilog work really fine for me, but if I'm like running
> >it in supervise without testing it first, the logs tend to get really
> >large if the qmail service is unable to bind to the correct port.  Just
> >run the commands inside the script that you are using to run qmail.
>
> root 14656  0.0  0.0  1224  340 ?SJun16   0:00 supervise
> qmail-send
> root 26223  0.0  0.0  1224  340 ?SJun16   0:00 supervise
log
> root  3662  0.0  0.0  1224  340 ?SJun16   0:00 supervise
> qmail-smtpd
> root  1636  0.0  0.0  1224  340 ?SJun16   0:00 supervise
log
> root 28124  0.2  0.0  1224  340 ?S00:22   0:08 supervise
> qmail-pop3d
> root 10997  0.0  0.0  1224  340 ?S00:22   0:00 supervise
log
>
> 9) I am using a DIY Dual P-3 800 with 1GB ECC SDRAM Ram,
> 2 SCSI Seagate Cheetahs, running Debian (Sid).
>
> Thank you.
>
> Eugene
> --
> eMail: [EMAIL PROTECTED]
> www: http://www.eugeneteo.net/




Patch to log badmailfrom hits

2001-06-17 Thread Johan Almqvist

Hi!

I wonder if anyone has made a patch to log badmailfrom "hits" from
qmail-smtpd?

-Johan
-- 
Johan Almqvist
http://www.almqvist.net/johan/qmail/

 PGP signature


Re: Patch to log badmailfrom hits

2001-06-17 Thread Chris Johnson

On Sun, Jun 17, 2001 at 03:53:35PM +0200, Johan Almqvist wrote:
> I wonder if anyone has made a patch to log badmailfrom "hits" from
> qmail-smtpd?

This should work:

--- Makefile.orig   Sun Jun 17 10:25:23 2001
+++ MakefileSun Jun 17 10:23:24 2001
@@ -1535,13 +1535,13 @@
 load qmail-smtpd.o rcpthosts.o commands.o timeoutread.o \
 timeoutwrite.o ip.o ipme.o ipalloc.o control.o constmap.o received.o \
 date822fmt.o now.o qmail.o cdb.a fd.a wait.a datetime.a getln.a \
-open.a sig.a case.a env.a stralloc.a alloc.a substdio.a error.a str.a \
+open.a sig.a case.a env.a stralloc.a alloc.a strerr.a substdio.a error.a str.a \
 fs.a auto_qmail.o socket.lib
./load qmail-smtpd rcpthosts.o commands.o timeoutread.o \
timeoutwrite.o ip.o ipme.o ipalloc.o control.o constmap.o \
received.o date822fmt.o now.o qmail.o cdb.a fd.a wait.a \
datetime.a getln.a open.a sig.a case.a env.a stralloc.a \
-   alloc.a substdio.a error.a str.a fs.a auto_qmail.o  `cat \
+   alloc.a strerr.a substdio.a error.a str.a fs.a auto_qmail.o  `cat \
socket.lib`
 
 qmail-smtpd.0: \
--- qmail-smtpd.c.orig  Sun Jun 17 10:25:36 2001
+++ qmail-smtpd.c   Sun Jun 17 10:28:47 2001
@@ -23,6 +23,7 @@
 #include "timeoutread.h"
 #include "timeoutwrite.h"
 #include "commands.h"
+#include "strerr.h"
 
 #define MAXHOPS 100
 unsigned int databytes = 0;
@@ -250,7 +251,11 @@
 void smtp_rcpt(arg) char *arg; {
   if (!seenmail) { err_wantmail(); return; }
   if (!addrparse(arg)) { err_syntax(); return; }
-  if (flagbarf) { err_bmf(); return; }
+  if (flagbarf) {
+strerr_warn4("qmail-smtpd: badmailfrom: ",mailfrom.s," at ",remoteip,0);
+err_bmf();
+return;
+  }
   if (relayclient) {
 --addr.len;
 if (!stralloc_cats(&addr,relayclient)) die_nomem();

 PGP signature


Re: qmail-remote (cry wolf?)

2001-06-17 Thread James R Grinter

"Dave Sill" <[EMAIL PROTECTED]> writes:
> Three of the four are running Red Hat 6.2. That could simply be
> because 75% of qmail systems are running RH 6.2, though. :-)

I see this problem occasionally, with mail being sent from a Solaris
2.6 system. It frequently happens for mail to one particular ISP
(freeserve.co.uk, aka Planet Online/Energis Squared), who run Exim on
(I believe) Linux systems.

I suspect they're using something to load balance the TCP sessions, as
repeatedly connecting to the two A records for their one MX record
shows up several different system names in the 220 banners. This could
be the cause of the TCP session never closing down, but it's clear
that because we're in a read() we never try and send anything that
might illicit a TCP reset.

> No word on which qmail patches, if any, were installed on these

Mine is stock qmail 1.03.

I kept meaning to get around to posting the evidence I collected here,
so here (finally) it is:

Here's my example stuck qmail-remote, with a backtrace from gdb and
also lsof output. Unfortunately I didn't keep truss output for this
one. (I should point out that this output was collected on Jan 11th...)

qmailr  4322   211  0   Nov 03 ?0:00 qmail-remote oglaroon.freeserve.co.uk 
mark-thomas-owner-mt=oglaroon.freeserve.c

# gdb /var/qmail/bin/qmail-remote 4322
GNU gdb 4.18
Copyright 1998 Free Software Foundation, Inc.
GDB is free software, covered by the GNU General Public License, and you are
welcome to change it and/or distribute copies of it under certain conditions.
Type "show copying" to see the conditions.
There is absolutely no warranty for GDB.  Type "show warranty" for details.
This GDB was configured as "sparc-sun-solaris2.6"...
(no debugging symbols found)...

Attaching to program `/var/qmail/bin/qmail-remote', process 4322
Reading symbols from /usr/lib/libresolv.so.2...(no debugging symbols found)...
done.
Reading symbols from /usr/lib/libsocket.so.1...(no debugging symbols found)...
done.
Reading symbols from /usr/lib/libnsl.so.1...(no debugging symbols found)...
done.
Reading symbols from /usr/lib/libc.so.1...(no debugging symbols found)...done.
Reading symbols from /usr/lib/libdl.so.1...(no debugging symbols found)...done.
Reading symbols from /usr/lib/libmp.so.2...(no debugging symbols found)...done.
Symbols already loaded for /usr/lib/libresolv.so.2
Symbols already loaded for /usr/lib/libsocket.so.1
Symbols already loaded for /usr/lib/libnsl.so.1
Symbols already loaded for /usr/lib/libc.so.1
Symbols already loaded for /usr/lib/libdl.so.1
Symbols already loaded for /usr/lib/libmp.so.2
0xef6386b8 in _read () from /usr/lib/libc.so.1
(gdb) bt
#0  0xef6386b8 in _read () from /usr/lib/libc.so.1
#1  0x13c7c in timeoutread ()
#2  0x12524 in saferead ()
#3  0x160e0 in oneread ()
#4  0x161a0 in substdio_feed ()
#5  0x16290 in substdio_get ()
#6  0x12594 in get ()
#7  0x1261c in smtpcode ()
#8  0x12938 in smtp ()
#9  0x133b0 in main ()
(gdb)

# lsof -p 4322
COMMANDPID   USER   FD   TYPE DEVICE SIZE/OFFNODE NAME
qmail-rem 4322 qmailr  cwd   VDIR  85,14  512  328536 /var/qmail
qmail-rem 4322 qmailr  txt   VREG  85,1463804  361948 
/var/qmail/bin/qmail-remote
qmail-rem 4322 qmailr  txt   VREG   85,019304   30060 /usr/lib/libmp.so.2
qmail-rem 4322 qmailr  txt   VREG   85,0  1014088   30137 /usr/lib/libc.so.1
qmail-rem 4322 qmailr  txt   VREG   85,0   721916   32170 /usr/lib/libnsl.so.1
qmail-rem 4322 qmailr  txt   VREG   85,053656   30072 /usr/lib/libsocket.so.1
qmail-rem 4322 qmailr  txt   VREG   85,092952   30061 /usr/lib/libresolv.so.2
qmail-rem 4322 qmailr  txt   VREG   85,0 4280   30124 /usr/lib/libdl.so.1
qmail-rem 4322 qmailr  txt   VREG   85,0   166196   30030 /usr/lib/ld.so.1
qmail-rem 4322 qmailr0r  VREG  85,14 5021  150345 
/var/qmail/queue/mess/17/150345
qmail-rem 4322 qmailr1u  FIFO 0xf7e0e144  0t0 1091718 PIPE->0xf7e0e0c0
qmail-rem 4322 qmailr2u  FIFO 0xf7e0e144  0t0 1091718 PIPE->0xf7e0e0c0
qmail-rem 4322 qmailr3u  inet 0xf77ec040  0t0 TCP 
agent57.gbnet.net:59889->slb-mail-inG1.svr.pol.co.uk:smtp (ESTABLISHED)



Re: [Q] qmail and supervise

2001-06-17 Thread Bernhard Graf

Gerrit Pape wrote

> On Sun, Jun 17, 2001 at 03:18:37PM +0200, Bernhard Graf wrote:
> > Gerrit Pape wrote
> > 
> > > Better remove /etc/init.d/svscan and corresponding links and use the
> > > inittab entry as recommended by the software author.
> > 
> > Why?
> 
> svscan should be started at boot time and never stopped until shutdown.
> That ensures your services are always running with the same (known and wanted)
> environment and limits.

But I don't want to bypass run levels.

Would you approve creating a 'down' file in the service directories and
running 'svc -u / svc -d' in init.d scripts on each service?

-- 
Bernhard Graf <[EMAIL PROTECTED]>



tcpserver: fatal: unable to bind: address already used

2001-06-17 Thread Alex Tsang








Dear all

 

When I start the qmail-pop3d service, the log files log ¡¥tcpserver:
fatal: unable to bind: address already used¡¦ errors but I can still use the
pop3 server. So what¡¦s this error mean?

 

Alex Tsang

 

 








Re: tcpserver: fatal: unable to bind: address already used

2001-06-17 Thread Chris Johnson

On Mon, Jun 18, 2001 at 12:32:51AM +0800, Alex Tsang wrote:
> When I start the qmail-pop3d service, the log files log ¡¥tcpserver: fatal:
> unable to bind: address already used¡¦ errors but I can still use the pop3
> server. So what¡¦s this error mean?

It means that something is already bound to your POP3 port. Since your POP
service works, it's likely that you already started your POP3 service once and
now you're trying to start it again.

Chris

 PGP signature


qmail@list.cr.yp.to Ïë´Ó¹©ÇóÐÅÏ¢ÍøÕ¾£¬ÐÐÒµÐÔÍøÕ¾£¬ËÑË÷ÒýÇæÖз½±ãµÄ»ñµÃ¿Í»§µÄEmailÂð£¿

2001-06-17 Thread marketer

[ ÈôÄú²»¸ºÔðÕâ·½ÃæµÄÒµÎñ, ÇëתÏà¹ØÒµÎñ»ò²¿ÃŵĸºÔðÈË£¬Íò·Ö¸Ðл ]
[ Èô±¾Óʼþ´òÈÅÁËÄú£¬ÎÒÃÇÍò·Ö±§Ç¸ ]

[EMAIL PROTECTED]

ÄúºÃ£¬

Äú¶ÔÄ¿Ç°µÄÒµÎñÁ¿ÂúÒâÂð£¿

Äú¿ÉÒÔѸËÙ»ñµÃ¿Í»§ÁªÏµÓʼþµØÖ·ºÍÍøÖ·Âð£¿

Ïë´Ó¹©ÇóÐÅÏ¢ÍøÕ¾£¬ÐÐÒµÐÔÍøÕ¾£¬ËÑË÷ÒýÇæÖз½±ãµÄ»ñµÃ¿Í»§µÄEmailÂð£¿




ÎÒ ÃÇ ÊÇ ÉîÛÚÊÐ Ò×ÍØÒÀ ¿Æ¼¼ ¿ª·¢ ÓÐÏÞ ¹«Ë¾£¬


¡¶¶¨  Ïò   ¿Í   »§  ËÑ   Ë÷   ר   ¼Ò¡·

ÊÇÒ»¿îÃæÏòÆóÒµÀûÓÃÍøÂ磬ÍÚ¾òÉÌÎñ×ÊÔ´£¬ÌáÈ¡¿Í»§×ÊÔ´µÄ

Ç¿ÓÐÁ¦µÄ¹¤¾ß¡£Èô¹ó¹«Ë¾ÓÐÐËȤ, ¾¡ÇëͬÎÒÃÇÁªÏµ¡£

¡¶¶¨  Ïò ¿Í  »§ ËÑ  Ë÷ ר  ¼Ò¡·µÄ¼ò½éÈçÏ£º

 ¼¯³É21¸öËÑË÷ÒýÇ棬ÌæÄúÑ°ÕÒ¿Í»§¡£²»½ö¿ÉÒÔËÑË÷¹úÄÚ¿Í»§£¬Ò²¿ÉËÑË÷Íâ¹ú¿Í»§£»

 ²»½öËÑË÷ÍøÖ·£¬»¹ÌáÈ¡ÓʼþµØÖ·; ¶¨ÏòÐÔËÑË÷£¬¶àÏ߳̿ìËÙËÑË÷£¬Ê¹Ó÷½±ã¿ì½Ý¡£


  1  ´ÓÈÎÒâÍøÖ·»òËÑË÷ÒýÇ濪ʼËÑË÷ͬÄúÒµÎñÏà¹ØµÄ¿Í»§ÍøÖ·ºÍÓʼþµØÖ·£¬
 ²¢ÑØ×ÅÒÑËÑË÷ÍøÖ·ÖеÄÁ´½ÓÏòÏÂËÑË÷¡£

  2  ¶ÀÓеĶ¨Ïò¹¦ÄÜ£¬
 Ö»ÊÕ¼¯ÄúÐèÒªµÄͬÄúÒµÎñÏà¹ØµÄ¿Í»§µÄÍøÖ·ºÍÓʼþµØÖ·¡£

  3  ¿ì£ºÒ»¸öСʱ¾Í»áΪÄú´øÀ´¼¸Ç§¸ö¿Í»§¡£

  4  ¼¯³É21¸ö¶¥¼¶ËÑË÷ÒýÇæ
 (Yahoo, Google, ÐÂÀË£¬ËѺü£¬ÍøÒ×,21CN,263µÈµÈÖÐÓ¢ÎÄËÑË÷ÒýÇ棩
  
  5  ¼¸ºõ¿ÉÒÔËÑË÷ÈκÎÍøÖ·£¬°üÀ¨ÆÕͨÍøÒ³£¬ËÑË÷ÒýÇ棬ÐÂÎÅ×飬

 ¹©ÇóÐÅÏ¢ÍøÕ¾£¬ÐÐÒµÐÔÍøÕ¾£¬ÒÔ¼°ASP,CGIºÍPHPµÈÎĵµ¡£

  6  ʹÓüòµ¥·½±ã£ºÄúÖ»ÐèÑ¡¶¨ÆðʼËÑË÷ÍøÖ·»òÕßÆðʼËÑË÷ÒýÇ棬 ÔÙÅäÖü¸¸ö²ÎÊý¼´¿É¡£

  7  ÍøÂçʱ´ú±Ø±¸¹¤¾ß£¬¶ÔÈκδòËãÀûÓÃÍøÂç½øÐÐÓªÏúµÄÆóÒµ¶¼ÊÇÎ޼۵ģ¬
 ¿ÉÒÔÈÃÄúÇáËɽ¨Á¢¿Í»§Ô´£¬À©´óÒµÎñÁ¿£¬ÌáÉý¾ºÕùÁ¦¡£


 ÏêÇéÇëä¯ÀÀ£º
 http://www.emailspidereasy.com/china/

 Ãâ·ÑÏÂÔØÊÔÓÃ
 http://www.emailspidereasy.com/china/download.html

 ¶©¹º( ¼Û¸ñ£º268ÔªÒ»Ì×  ÖÕÉíÃâ·ÑÉý¼¶)
 http://www.emailspidereasy.com/china/order.html 

 
 »¶Ó­´úÀí£¬´úÀí¼Û¸ñÊ®·ÖÓŻݣ¬´úÀíЭÒéË÷È¡¼´¼Ä 
 

 µç»°£º86-755-6568917
 ÁªÏµÈË£ºÍõÏÈÉú
 

Dear [EMAIL PROTECTED],

We are the software development company:
   "Target Customer Search Expert"

If you are interested to be an agent to sell our software,
please contact with me.

Indetail introduction, please access
http://www.emailspidereasy.com/

 [ Very sorry to matter you in such style]
 [remove please send to [EMAIL PROTECTED] subject: remove]
 [ Èô±¾Óʼþ´òÈÅÁËÄú£¬ÎÒÃÇÍò·Ö±§Ç¸ ]
 [ ³ý·ÇÓÐÄúµÄÔÊÐí£¬·ñÔòÎÒÃDz»»áÔٴδòÈÅÄú£¬Ôٴαíʾ±§Ç¸]



Spam Removal

2001-06-17 Thread Jeremy Suo-Anttila

I keep getting sent SPAM from this company based in CA trying to sell me a
MasterDisc 2000 which i know is a scam i have followed all there procedures
to remove my domains from there lists and they went and actaully added them
and more to there lists so i ave been getting flooded with there crap mails.
I have faxed in removal requests, emailed them, phoned them and they still
will not remove my domains. Any suggestions on what i can do ? I would like
to setup some sort of spam removal but i would also if possible like to take
some sort of legal action.

Any suggestions would be greatly appreciated. And i have pasted a header
from one of there mails below.

>

Return-Path: <[EMAIL PROTECTED]>
Delivered-To: [EMAIL PROTECTED]
Received: (qmail 10844 invoked by uid 98); 17 Jun 2001 16:02:45 -
Delivered-To: [EMAIL PROTECTED]
Received: (qmail 10842 invoked from network); 17 Jun 2001 16:02:44 -
Received: from tth.taiyo-toy.co.jp (HELO www.taiyo-toy.co.jp)
(210.225.132.20)
  by ns1.ideathcare.com with SMTP; 17 Jun 2001 16:02:44 -
Received: from












..!
 ..
From: [EMAIL PROTECTED]
Message-Id: <[EMAIL PROTECTED]>
Date: Sun, 17 Jun 2001 12:09:02 -0400
To: [EMAIL PROTECTED]
Subject: MasterCD 2001 -   Customer Sources


>

I know that replying to them will not work since the obvious are not a
legitimate company. Why else would they use yahoo.com and excite.com email
addresses for there return. I just do not see where i can block out there IP
with my TCP Server. every letter i get from them is a different source
account.

Thanks

Jeremy Suo-Anttila
[EMAIL PROTECTED]





Re: qmail-remote (cry wolf?)

2001-06-17 Thread Mark Jefferys

I came across the following, which *might* explain some of these
deadlocking problems:



[Summary: Some systems leave the fd_sets alone when select times out.]

If I read this right, timeoutconn/read/write (and anything else that
uses select) have to check for a result of 0 explicitly to be
completely portable.

Even if an OS doesn't do this intentionally, it's quite easy to see
someone forgetting to clear the fd_sets on a timeout by accident, so
some defensive coding against the problem (explicitly checking for a
result of 0) may be worthwhile.

Or this may just be a red herring...


Mark

N.B.  Although someone claimed to have seen a BSD man page reporting
that it wouldn't clear the fd_sets on a timeout, I was unable to find
any evidence of such a thing with Google.  And at least one standard
(Single UNIX Specification v2) has forbidden this kind of weirdness.

P.S.  And I just found one of these bloody hung qmail-remotes on one
of my systems!@#$!  Stuck in read of fd 3; directed at email.com (who
clearly have no clue how to set up DNS records for email, and are down
anyway).  Redhat Linux kernel 2.2.19-6.2.1smp.




Re: [Q] qmail and supervise

2001-06-17 Thread Gerrit Pape

On Sun, Jun 17, 2001 at 05:18:29PM +0200, Bernhard Graf wrote:
> Gerrit Pape wrote
> > svscan should be started at boot time and never stopped until shutdown.
> > That ensures your services are always running with the same (known and wanted)
> > environment and limits.
> 
> But I don't want to bypass run levels.
> 
> Would you approve creating a 'down' file in the service directories and
> running 'svc -u / svc -d' in init.d scripts on each service?
>
Yes.

Gerrit.

-- 
[EMAIL PROTECTED]
innominate AG

tel: +49.30.308806-0  fax: -77  http://www.innominate.com




Re: Spam Removal

2001-06-17 Thread Stephen Bosch

Jeremy Suo-Anttila wrote:
> 
> I keep getting sent SPAM from this company based in CA trying to sell me a
> MasterDisc 2000 which i know is a scam i have followed all there procedures
> to remove my domains from there lists and they went and actaully added them
> and more to there lists so i ave been getting flooded with there crap mails.
> I have faxed in removal requests, emailed them, phoned them and they still
> will not remove my domains.

I realize this is like closing the barn door after the horse has
escaped, but ---

as a general rule, you *never* reply to "To Remove, Send Us An E-mail"
lines in a piece of spam. As you have now painfully discovered, 90% of
the time that information is used to send you yet more spam. For the
spammer, it's a confirmation that the address they have is valid.

-Stephen-



Re: rss spam filtering problems

2001-06-17 Thread John R. Levine

>Bruno> This should be in the archives. The RSS people dropped the
>Bruno> text records, because of problems with the DNS server they
>Bruno> use has handling the large number of text records. For a
>Bruno> short time there was a mirror, but they started charging
>Bruno> and the person doing the mirroring had to stop his service.

relays.mail-abuse.org has seven mirror servers, one of which I run.  It
works fine and was most recently updated about two minutes ago.

You should be running tcpserver something like this:

exec tcpserver -u120 -g105 -v -p \
-x/var/qmail/rules/smtprules.cdb 0 smtp \
/usr/local/bin/rblsmtpd -b -rblackholes.mail-abuse.org. \
-r'relays.mail-abuse.org.:Open relay problem - see 
http://www.mail-abuse.org/cgi-bin/nph-rss?%IP%>' -rmail.services.net \
/var/qmail/bin/qmail-smtpd 2>&1

-- 
John R. Levine, IECC, POB 727, Trumansburg NY 14886 +1 607 387 6869
[EMAIL PROTECTED], Village Trustee and Sewer Commissioner, http://iecc.com/johnl, 
Member, Provisional board, Coalition Against Unsolicited Commercial E-mail



Re: qmail-remote (cry wolf?)

2001-06-17 Thread James R Grinter

Mark Jefferys <[EMAIL PROTECTED]> writes:
> [Summary: Some systems leave the fd_sets alone when select times out.]

> Even if an OS doesn't do this intentionally, it's quite easy to see
> someone forgetting to clear the fd_sets on a timeout by accident, so
> some defensive coding against the problem (explicitly checking for a
> result of 0) may be worthwhile.
> 
> Or this may just be a red herring...

I think it isn't relevant. qmail-remote doesn't seem to use select,
or at least it's nowhere in the path where my qmail-remote wedges.

As to different OS behaviour, Solaris 2.6 (and 7) both say:

  C Library Functionsselect(3C)

 On failure, the objects pointed to by the  readfs,  writefs,
 and  errorfds  arguments  are  not modified.  If the timeout
 interval expires without the specified condition being  true
 for  any  of  the  specified  file  descriptors, the objects
 pointed to by the readfs, writefs,  and  errorfds  arguments
 have all bits set to 0.

whereas SunOS 4.1.4 (my usual 'old bsd system' benchmark) says:

  SELECT(2) SYSTEM CALLS  SELECT(2)

 select() returns a non-negative value on success.   A  posi-
 tive  value indicates the number of ready descriptors in the
 descriptor sets.  0 indicates that the time  limit  referred
 to  by  timeout  expired.   On failure, select() returns -1,
 sets errno to indicate the error, and  the  descriptor  sets
 are not changed.

and I can tell you that I've not seen the problem happen with
qmail-remote on SunOS 4.1.4. Indeed, I think DJB's code (and most
other people's) compensates for both behaviours by setting the
necessary FD's each time anyway.

> N.B.  Although someone claimed to have seen a BSD man page reporting
> that it wouldn't clear the fd_sets on a timeout, I was unable to find

See above!

James.



RE: Rewrite (.*)@foo.com to \\1@bar.net

2001-06-17 Thread Troy Settle


Ok, the qmail faq says to put ``| forward "$[EMAIL PROTECTED]"'' into
~alias/.qmail-default, but that would appear to be for all domains, which I
do not want to do.

So, I put that line into ~vpopmail/domains/foo.com/.qmail-default, but that
resulted in mail being forwarded to [EMAIL PROTECTED]

How do I get around this?  I'm thinking that it's something in
/var/qmail/users/assign, but I'm not sure how to go about doing this.
Ideally, I'd like the whole job to be done within /var/qmail, allowing me to
remove the domain from vpopmail.

In postfix, this is easy stuff with virtualmaps:

  @domain.com:@otherdomain.com

Is there nothing similar in qmail?

TIA,

--
  Troy Settle
  Pulaski Networks
  540.994.4254


** -Original Message-
** From: peter green [mailto:[EMAIL PROTECTED]]
** Sent: Sunday, June 10, 2001 10:18 PM
** To: [EMAIL PROTECTED]
** Subject: Re: Rewrite (.*)@foo.com to \\[EMAIL PROTECTED]
**
**
** * Troy Settle <[EMAIL PROTECTED]> [010610 20:37]:
** > What is the procedure under qmail to rewrite addresses under virtual
** > domains?  For example, I have a customer with several domains, and they
** > would like (.*)@foo.com to be rewritten to \\[EMAIL PROTECTED]  How
** can I do this?
**
** Does [http://cr.yp.to/qmail/faq/incominguser.html#luser-relay] do it for
** you? (Assume all @foo.com addresses are unrecognized and need to be
** forwarded to @bar.net.)
**
** /pg
** --
** Peter Green : Architekton Internet Services, LLC : [EMAIL PROTECTED]
** ---
** Anytime I see something screech across a room and latch onto
** someone's neck,
** and the guy screams and tries to get it off, I have to laugh,
** because what is
** that thing.
**  (Jack Handey)
**
**




Re: Spam Removal

2001-06-17 Thread Nick (Keith) Fish

Jeremy Suo-Anttila wrote:
> 
> I keep getting sent SPAM from this company based in CA trying to sell me a
> MasterDisc 2000 which i know is a scam i have followed all there procedures
> to remove my domains from there lists and they went and actaully added them
> and more to there lists so i ave been getting flooded with there crap mails.
> I have faxed in removal requests, emailed them, phoned them and they still
> will not remove my domains. Any suggestions on what i can do ? I would like
> to setup some sort of spam removal but i would also if possible like to take
> some sort of legal action.

Ahh . . . if only we could sue them, think of the money to be had there. 
In all seriousness, just throw their mail server's IP address/block into
your tcpservers' rules with a deny parameter.

-- 
Nick (Keith) Fish
Network Engineer
Triton Technologies, Inc.



Re: Spam Removal

2001-06-17 Thread Jeremy Suo-Anttila

I have already done this and yes i do have pop b4 smtp setup and running so
i am not asking about me being a relay as some people on the list think.
Does anyone know a good how to or site where i can get info on rejecting all
mail that is not addressed directly to me or my users ?

ie so if it get mail like i did earlier that was sent to :

[EMAIL PROTECTED]
<[EMAIL PROTECTED]>

It will just delete it or send it to a bulk mail folder ? I know that
hotmail and excite have features like this so it should be possible i belive
.

Thanks Again

Jps



> Jeremy Suo-Anttila wrote:
> >
> > I keep getting sent SPAM from this company based in CA trying to sell me
a
> > MasterDisc 2000 which i know is a scam i have followed all there
procedures
> > to remove my domains from there lists and they went and actaully added
them
> > and more to there lists so i ave been getting flooded with there crap
mails.
> > I have faxed in removal requests, emailed them, phoned them and they
still
> > will not remove my domains. Any suggestions on what i can do ? I would
like
> > to setup some sort of spam removal but i would also if possible like to
take
> > some sort of legal action.
>
> Ahh . . . if only we could sue them, think of the money to be had there.
> In all seriousness, just throw their mail server's IP address/block into
> your tcpservers' rules with a deny parameter.
>
> --
> Nick (Keith) Fish
> Network Engineer
> Triton Technologies, Inc.
>




pop3-problem with vmailmgr...

2001-06-17 Thread Severin Olloz

Hello...

Today I have setup a qmail-server with vmailmgr and omail for testing and hey 
it works very well - I will soon replace my sendmail-server :-)

But I have a problem with the pop3-server. I can connect and the server 
accept my passwor, but I can't get any mails form it. I see always this 
message: "this user has no $HOME Maildir".

So vmailmgr save the mails in $HOME/users/username and not in $HOME/Maildir!?

Must I patch the pop3-server? I found nothing about this problem! I read 
follow in the vmailmgr-howto:

>>
Configure qmail-popup/qmail-pop3d to use `checkvpw` as the password checker. 
This step is dependant on how you have installed qmail.

Replace `checkpassword` in the command you use to invoke 
qmail-popup/qmail-pop3d (either in `/etc/inet.conf` or in a `tcpserver` 
command) with `checkvpw`.

And/Or at the prompt type: `echo checkvpw > /var/qmail/control/checkpassword`
<<

So my command-line of the pop3-server shows like this:

tcpserver 0 110 /var/qmail/bin/qmail-popup servername /usr/local/bin/checkvpw 
/var/qmail/bin/qmail-pop3d &

But I doesn't work :-(

Thanks

Severin Olloz



SMTP Proxy install.

2001-06-17 Thread Ivan Menendez


Hi there,

I´m involved in the task of installing and configuring an SMTP proxy to
redirect mail between a Lotus server and the Internet; I´m imposed to use
Lotus, but I do not feel like exposing that kind of server to the Internet,
so I need to put a Qmail server to route mail between Internet and Lotus.

Have been reviewing he documentation and I like it very much, but I´m a
little new to this so I suppose that I need a little redirection to the
correct place. Is enough a mini-qmail installation for this task?. Any
security concern?. Any tip would be more than appreciated as I´m a little
lost.

Thanks a lot.




Re: How to make the pop3 server leave the mail after downloaded

2001-06-17 Thread Charles Cazabon

Alex Tsang <[EMAIL PROTECTED]> wrote:
> 
> How to make the pop3 server bundle with qmail can leave the mail in the
> server when I click the Leave message in the server  in MUA

qmail-pop3d will not delete mail if the MUA doesn't explicitly send the DELE
command.  If mail is still disappearing, your MUA is broken, not qmail.

Charles
-- 
---
Charles Cazabon<[EMAIL PROTECTED]>
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
Any opinions expressed are just that -- my opinions.
---



about smtp-poplock error

2001-06-17 Thread Alex Tsang








Dear all

 

 I want to install smtp-poplock in my qmail server. But got
some problem. Anyone using this software can help me?

 

At first, I followed the installation
guide of Life with qmail to install the qmail server. It works properly. Then I
followed the INSTALL file to install smtp-poplock in my qmail server. After I
complete, I try to relay e-mail using my qmail server. But some error appear in
the console. The error is 

tcpserver: pid 4626 from 192.168.1.129

tcpserver: ok 4626 :192.168.1.10:25
:192.168.1.129::4614

tcpserver: warning: dropping connection,
unable to run  : file does not
exist

tcpserver: end 4626 status 28416

tcpserver: status: 0/40

It said file does not exist. So what file
do I need or I type the path wrong. I used showallowed command to check the
program can log my IP or not. The result is positive. I can see my IP in the
list. So, I think the problem just in the ¡¥run¡¦ script file of qmail-smtpd. So
can somebody send me the sample run script for the smptd with smtp-poplock
enabled? Below is brief server configuration

 

Red-hat 7.0

Qmail server installation path =
/var/qmail

Qmail send start-up script path =
/var/qmail/supervise/qmail-send/run

Qmail smtpd start-up script path =
/var/qmail/supervise/qmail-smtpd/run

Qmail pop3d start-up script path =
/var/qmail/supervise/qmail-pop3d/run

Qmail start-up script path
=/etc/rc.d/init.d/qmail

 

My qmail-smtpd/run and
/etc/rc.d/init.d/qmail is enclosed.

 

Thank you very much

 

Regards

 

Alex Tsang

 

 

 

 








Help wanted

2001-06-17 Thread Schajee Achmad

Hi there,

Let me introdce myself first. My name is Schajee and I'm a web developer. My
company requires me to setup a complete Hotmail styled email service for use
by its employees.

I've been searching a solution to this problem and I found a lot of them but
none matched my requirement, so I was forced to look for other solutions. I
found qmail by accident and I kinda liked it. I've been using it for a some
days now and I think it meets my requirments.

So the question is how do you setup a mail service like Hotmail. I'm ready to
develop a web based MUA which works with qmail and hopefull this should do the
trick.

So, anybody out there who has either worked on it before or has some
experiance in working for such a thing... please let know so that we can sit
down and talk about this.

Thanks
Schajee


Get free email and a permanent address at http://www.netaddress.com/?N=1