qmail Digest 4 Apr 2001 10:00:00 -0000 Issue 1324

Topics (messages 60186 through 60256):

Re: dot qmail problem (HELP NEEDED URGENT)
        60186 by: Wei Yao Gharib
        60197 by: Dave Sill
        60238 by: Keary Suska

Passing variables from incoming mails to external prog
        60187 by: MIS - Ben Murphy
        60194 by: Charles Cazabon
        60195 by: Russell P. Sutherland

Re: How does the splogger work?
        60188 by: Prashant Desai

Backup Servers.
        60189 by: Alan Lee
        60190 by: Kirill Miazine
        60221 by: Sean Chittenden

4.4.2 error
        60191 by: Cybersync
        60193 by: Caspar Bothmer
        60244 by: Cybersync

can not get qmail aliases to work
        60192 by: Vincent O'Neill

Re: Be all, end all checkpasswd
        60196 by: Dave Sill

Address/Return-Path rewriting with uucp
        60198 by: Edward C. Lang
        60200 by: Charles Cazabon

Re: Never gets delivered?
        60199 by: Dave Sill
        60219 by: Marcus Ouimet
        60227 by: Dave Sill

NFS problem.
        60201 by: gustavo.rozatti.uol.com.br
        60203 by: Charles Cazabon
        60204 by: Brett Randall
        60206 by: japc.co.sapo.pt
        60208 by: Johan Almqvist

Need HELP with QMAIL aliases !!!
        60202 by: Vincent O'Neill
        60213 by: Chris Johnson

Secure Email?
        60205 by: Daniel Holden
        60209 by: Johan Almqvist
        60211 by: Chris Johnson

Why does qmail accept "From:  <>" and can it be told not to?
        60207 by: Greg Moeller
        60212 by: Johan Almqvist
        60215 by: Charles Cazabon
        60243 by: David Talkington
        60245 by: James Stevens

Id "SV" respawning too fast: disabled for 5 minutes
        60210 by: Tom Beer
        60216 by: Charles Cazabon
        60222 by: Tom Beer
        60223 by: Charles Cazabon
        60234 by: Rick Updegrove

My QMAIL is suddenly broken
        60214 by: Marco Calistri
        60217 by: Charles Cazabon
        60218 by: Johan Almqvist
        60230 by: Marco Calistri
        60231 by: Marco Calistri
        60232 by: Charles Cazabon

Re: Some Hints?
        60220 by: Marco Calistri

Re: Id "SV" respawning too fast: disabled for 5 minutes [PART II]
        60224 by: Tom Beer
        60225 by: Charles Cazabon
        60226 by: Dave Sill

qmail-qread qmail-qstat
        60228 by: Jeremy Suo-Anttila

qmail alives again!
        60229 by: Marco Calistri

Logging patch for qmail-pop3d and qmail-popup
        60233 by: Willy De la Court

Qmail attack
        60235 by: Renato
        60236 by: Nick (Keith) Fish
        60237 by: Renato
        60239 by: Keary Suska
        60255 by: Sean Reifschneider

List removal
        60240 by: John Williams
        60242 by: Alex Pennace

Re: Forward Domain
        60241 by: Andrew Blogg

Can RELAYCLIENT override rblsmtpd?
        60246 by: Hubbard, David
        60249 by: Greg White

header problem
        60247 by: Jati

Simple Question
        60248 by: Martin Marconcini
        60251 by: Peter Cavender
        60252 by: Martin Marconcini
        60253 by: Peter Cavender
        60254 by: Peter Cavender

IMAP Server Problem
        60250 by: Anselmo Daniel Adams

Re: qmail-autoreponder-0.93
        60256 by: Sean Reifschneider

Administrivia:

To unsubscribe from the digest, e-mail:
        [EMAIL PROTECTED]

To subscribe to the digest, e-mail:
        [EMAIL PROTECTED]

To bug my human owner, e-mail:
        [EMAIL PROTECTED]

To post to the list, e-mail:
        [EMAIL PROTECTED]


----------------------------------------------------------------------


Hello,

   Keary Suska said:

"Who is uid 511? If it is the vpopmail user, then
vpopmail is 
perpetually
reinjecting the email. If it is a qmail user, then it
is qmail. I 
believe
that I recall a problem with vpopmail that it could
not handle pipes.
Perhaps this is the problem."

Sorry to ask basic questions, I am newbie in this
domain. The uid 511 is the vpopmail user, but if it is
rejecting why when I tested it with mailing to another
user, that user received, even with all the looping?
(His inbox kept receiving the emails until we removed
the dot-qmail of the original user).
 

"To remedy this, you would move your 
command to
the top level where the .qmail-default is, and use the
.qmail-user 
format,
but you will probably have to include the vpopomail
invocations found 
in
.qmail-default to ensure mail delivery, but you can
test that. Also, be 
sure
that your command line returns a status of 0, which
you should force 
whether
the command line works or not. Better yet, call a
shell script."

The top level means in the domains level or in the
vpopmail folder? And what means "include the vpopomail
invocations found in .qmail-default".

TIA
Wei Yao Gharib





=====
============================================================
Wei Yao Gharib
System Administrator
Wise Communication
N° 1070, Av. Sahara Sect. 5 Hay Salam 11000 Sale Morocco
Tel: +212(0)37810808              Fax: +212(0)37810773
============================================================

__________________________________________________
Do You Yahoo!?
Get email at your own domain with Yahoo! Mail. 
http://personal.mail.yahoo.com/




Wei Yao Gharib <[EMAIL PROTECTED]> wrote:

>Return-Path: <[EMAIL PROTECTED]>
>Delivered-To: [EMAIL PROTECTED]
>Received: (qmail 13266 invoked by uid 511); 2 Apr 2001
>16:24:06 -0000
>Delivered-To: [EMAIL PROTECTED]
>Received: (qmail 13259 invoked by uid 511); 2 Apr 2001
>16:24:06 -0000

Something is seriously broken. You should *NEVER* see duplicate
Delivered-To header fields in a message delivered by
qmail. qmail-local--which adds them--will bounce a message before
adding a duplicate.

-Dave




> Sorry to ask basic questions, I am newbie in this
> domain. The uid 511 is the vpopmail user, but if it is
> rejecting why when I tested it with mailing to another
> user, that user received, even with all the looping?

Not rejecting, "re-injecting". vpopmail is invoking qmail (probably
qmail-inject) and asking it to resend the message. That would be the reason
for the duplicate delivery headers Apparently, vpopmail is also successfully
delivering the message.

> The top level means in the domains level or in the
> vpopmail folder? And what means "include the vpopomail
> invocations found in .qmail-default".

Yes. vpopmail works by telling qmail to deliver messages to
~/vpopmail/domains/virtualdomain.com/ (~ being whatever the vpopmail home
is, whether /var or /home or whatever). In that directory, there is a
.qmail-default that tells qmail to invoke the vpopmail delivery program to
actually deliver the message (IIRC). At that point, the vdeliver program
either delivers the message or returns an error to indicate no such user or
what not. A .qmail-user file will override the .qmail-default, and be used
for delivery instructions. To do this, you could cd into the particular
directory for the virtual domain, copy the .qmail-default file to the
appropriate .qmail-user name (e.g. .qmail-henry), then append your command
line for sending the alerts. If mail gets delivered but no alerts are sent,
then the vdeliver program is telling qmail to stop processing the .qmail
file, in which case you have to move your command line above the line(s)
provides in the .qmail-default file. It should theoretically be that simple.

-K

"Do not meddle in the affairs of wizards, for they are subtle and quick to
anger."


> From: Wei Yao Gharib <[EMAIL PROTECTED]>
> Date: Tue, 3 Apr 2001 02:56:52 -0700 (PDT)
> To: [EMAIL PROTECTED]
> Subject: Re: dot qmail problem (HELP NEEDED URGENT)
> 
> Hello,
> 
> Keary Suska said:
> 
> "Who is uid 511? If it is the vpopmail user, then
> vpopmail is 
> perpetually
> reinjecting the email. If it is a qmail user, then it
> is qmail. I 
> believe
> that I recall a problem with vpopmail that it could
> not handle pipes.
> Perhaps this is the problem."
> 
> Sorry to ask basic questions, I am newbie in this
> domain. The uid 511 is the vpopmail user, but if it is
> rejecting why when I tested it with mailing to another
> user, that user received, even with all the looping?
> (His inbox kept receiving the emails until we removed
> the dot-qmail of the original user).
> 
> 
> "To remedy this, you would move your
> command to
> the top level where the .qmail-default is, and use the
> .qmail-user 
> format,
> but you will probably have to include the vpopomail
> invocations found
> in
> .qmail-default to ensure mail delivery, but you can
> test that. Also, be
> sure
> that your command line returns a status of 0, which
> you should force 
> whether
> the command line works or not. Better yet, call a
> shell script."
> 
> The top level means in the domains level or in the
> vpopmail folder? And what means "include the vpopomail
> invocations found in .qmail-default".
> 
> TIA
> Wei Yao Gharib
> 
> 
> 
> 
> 
> =====
> ============================================================
> Wei Yao Gharib
> System Administrator
> Wise Communication
> N? 1070, Av. Sahara Sect. 5 Hay Salam 11000 Sale Morocco
> Tel: +212(0)37810808              Fax: +212(0)37810773
> ============================================================
> 
> __________________________________________________
> Do You Yahoo!?
> Get email at your own domain with Yahoo! Mail.
> http://personal.mail.yahoo.com/
> 





Hi All,

Apologies if I have missed it somewhere in the docs.
Anyone got any pointers to where I might find info
relating to passing variables to external program.

e.g. I want to pass the from and subject to an external prog.
But how to do this???

Any / All help as always is appreciated.

Regards,

Ben Murphy,
Technical Director,
murphx Innovative Solutions

tel:        +44 (0) 870 757 1650
fax:        +44 (0) 870 757 1651
e-mail:     [EMAIL PROTECTED]

This e-mail is confidential and may contain legally privileged information.
If you are not named above as an addressee it may be unlawful for you to
read,
copy, distribute, disclose or otherwise use the information contained within
this e-mail.
Any views or opinions presented are solely those of the author,
and may not represent those of murphx Innovative Solutions.





MIS - Ben Murphy <[EMAIL PROTECTED]> wrote:
> e.g. I want to pass the from and subject to an external prog.
> But how to do this???

Use Dan's mess822 pacakge; it includes programs which can extract the contents
of individual headers from messages.  You can then set environment variables
based on the output of these programs.  You can find the mess822 package at
cr.yp.to alongside qmail.

Charles
-- 
-----------------------------------------------------------------------
Charles Cazabon                            <[EMAIL PROTECTED]>
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
Any opinions expressed are just that -- my opinions.
-----------------------------------------------------------------------




* Charles Cazabon ([EMAIL PROTECTED]) [ 3 Apr 2001 09:58]:

> MIS - Ben Murphy <[EMAIL PROTECTED]> wrote:
> > e.g. I want to pass the from and subject to an external prog.
> > But how to do this???
> 
> Use Dan's mess822 pacakge; it includes programs which can extract the contents
> of individual headers from messages.  You can then set environment variables
> based on the output of these programs.  You can find the mess822 package at
> cr.yp.to alongside qmail.

I've also used the CPAN/MIME package in concert with the QMAILQUEUE patch
to fetch information from headers.

-- 
Quist Consulting                Email: [EMAIL PROTECTED]
219 Donlea Drive                Voice: +1.416.696.7600
Toronto ON  M4G 2N1             Fax:   +1.416.978.6620
CANADA                          WWW:   http://www.quist.ca




hi frank


  if you dont mind please send me the scripts which logs smtp and pop
session
my qmail dir is /var/qmail

and my daemontools and tcpserver is installed in /usr/local/bin

thanks and regards
Prashant Desai

Frank Tegtmeyer wrote:

> Am 3 Apr 2001, um 11:14 hat Martin Edlman geschrieben:
> > it reads stdin and passes it to the syslog. Who redirects the output
> > from the daemon (e.g. pop3, smtp, ...) to the appropriate splogger?
>
> You have to do it yourself. Qmail itself creates a pipe to it's
> logging program.
>
> The simplest way to get all this going is to use the daemontools
> package and to start all the services from there.
>
> If you are interested, I can send you my run scripts for the
> daemontools setup.
>
> The daemontools package contains also the multilog program that does
> more reliable logging than splogger (because it avoids syslog).
>
> Regards, Frank





    I have 2 qmail servers.

One sitting on .10 and the other on .11

Both are diffrent machines.

Whats the best way to make .11 a backup server? Would I have to add the
username's/passwords to both servers or what?

Regards





* Alan Lee <[EMAIL PROTECTED]> [20010403 21:44]:
>     I have 2 qmail servers.
> 
> One sitting on .10 and the other on .11
> 
> Both are diffrent machines.
> 
> Whats the best way to make .11 a backup server? Would I have to add the
> username's/passwords to both servers or what?

I assume you mean that 11 should take care of email if 10 goes down and
forward it to 10 when it comes up again.
Just make sure that both boxes are mx's for your domains and add your domains
to 11's rcpthosts.

Hope that helped

> 
> Regards
> 
-- 
Kirill




        You can change the DNS MX preference on .11 so that it's
higher than .10, or you can run them both as primary MX's (same
value), and replicate configuration data using rsync over ssh (with
keys for automatic login).

> * Alan Lee <[EMAIL PROTECTED]> [20010403 21:44]:
> >     I have 2 qmail servers.
> > 
> > One sitting on .10 and the other on .11
> > 
> > Both are diffrent machines.
> > 
> > Whats the best way to make .11 a backup server? Would I have to add the
> > username's/passwords to both servers or what?
> 
> I assume you mean that 11 should take care of email if 10 goes down and
> forward it to 10 when it comes up again.
> Just make sure that both boxes are mx's for your domains and add your domains
> to 11's rcpthosts.

-- 
Sean Chittenden

PGP signature





This is my first post to list so I hope I'm doing it correctly.
My problem is that i'm getting the Connected_to_xxx.xxx.xxx.xxx_but_connection_died._(#4.4.2) error.
I've gone through the 180 messages in the archive which mention this error and most say there is a problem with
the ISP. I'm happy to accept this but the problem only occurs when sending attachments. Here is a list of some of the mailservers it dies on.
 
MS                    IP
Mailsweeper      203.42.9.21
NT Mail             203.24.77.42
Sendmail          203.26.120.3
Sendmail          203.13.168.11
Exim                195.147.246.129
 
The setup is the same as 8 other qmail servers I have setup without a problem. Qmail 1.0.3, RedHat 6.2, daemons supervised by ucspi-tcp-0.88 dialup 56k modem to ISP. I have dropped concurrent remote down to 2 and upped all send and smtp timeouts to see if it made any difference but it didn't. I can send small messages out ok and can receive messages with or without attachments ok. I can also telnet to the addresses ok on port 25 from the same box. There was a post previously about a throttling packet shaper causing problems when it was switching between channels but the ISP reckons they don't have anything like that. I would also like to know if there is a document that tells me how to have more of a conversation with a mailserver through telnet that just the helo and ehlo commands I have been using.
 
Any ideas no matter how remote would be greatly appreciated.
 
Craig Needs
Adelaide, South Australia




> Cybersync wrote:
> 
> but it didn't. I can send small messages out ok and can receive
> messages with or without attachments ok. I can also telnet to the

I am not sure about it, but it could be a DATALIMIT either on your or on
the other side. Try to set the limit higher. If it doesn't work, it
wasn't DATALIMIT :-))

> that tells me how to have more of a conversation with a mailserver
> through telnet that just the helo and ehlo commands I have been using.

Have you tried RFC 821? Could be a good starting point

caspar




By datalimit I assume you mean the databytes parameter in the
/var/qmail/control directory. I havent an entry here so I assumed it would
be the default of 0 no limit. I have telnetted on 25 to some of the other
mailservers and they either have no limit or a limit of 10 megs and the
files I am trying to send as attachments are only around 1 to 2 megs.

The weird thing is I just powered down the modem then did a ifup ppp0 to
start it up again and it sent about 7 messages before it got to a big file
and choked. The messages that worked were only a couple of  hundred k but
they were to yahoo.com and the uk and other local aussie sites some of these
sites before were the ones that were dying.


----- Original Message -----
From: Caspar Bothmer <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Tuesday, April 03, 2001 10:57 PM
Subject: Re: 4.4.2 error


> > Cybersync wrote:
> >
> > but it didn't. I can send small messages out ok and can receive
> > messages with or without attachments ok. I can also telnet to the
>
> I am not sure about it, but it could be a DATALIMIT either on your or on
> the other side. Try to set the limit higher. If it doesn't work, it
> wasn't DATALIMIT :-))
>
> > that tells me how to have more of a conversation with a mailserver
> > through telnet that just the helo and ehlo commands I have been using.
>
> Have you tried RFC 821? Could be a good starting point
>
> caspar
>





I am trying use '/etc/aliases' with qmail and can not get them to work correctly.
 
I am using the following files
 
.qmail-default
****************
| /var/qmail/bin/fastforward -d /etc/aliases.cdb
 
~alias directory
******************
-rw-r--r--   1 alias    nofiles       73 Apr  3 08:29 .qmail-default
-rw-r--r--   1 alias    nofiles        0 Apr  3 08:23 .qmail-mailer-daemon
-rw-r--r--   1 alias    nofiles       23 Mar 26 14:30 .qmail-postmaster
-rw-r--r--   1 alias    nofiles       23 Apr  2 10:08 .qmail-root
-rwxr--r--   1 alias    nofiles        0 Apr  2 16:02 Mailbox
drwxr--r--   5 alias    nofiles      512 Mar 15 15:35 Maildir
 
alias user
************
alias:x:1002:100::/var/qmail/alias:/bin/sh
virtualdomains
*****************
mydomain.com:mydomain
m
ydomain2.com:mydomain2
 
rcpthosts
***********
mydomain.com
m
ydomain2.com
 
I have tested the '/etc/aliases' file using 'fastforward -nd /etc/aliases.cdb' and they parse out correctly. I followed the "Single UID based POP3 box HOWTO" but can not get the aliases to work. All other mail to users in '/var/qmail/users/assign' works perfectly.
 
Any help, ideas would be appreciated
 
Thanks
 
VInce
 
 

 




Dan Newcombe <[EMAIL PROTECTED]> wrote:

>As much as I hate sendmail, after this response I may just go back to it
>if this is what the qmail "community" is like.

Don't judge an entire community by the actions of one individual.

-Dave




Hi,

Reading through the FAQ, I see that the section on controlling the appearance of
outgoing messages, and routing individual messages through uucp both apply to
the seperate parts of my topic. However, I use a fake internal FQDN, which
should never get past my local SMTP server (in this case, qmail.) Ideally, qmail
would route any non-local address through uucp, and wash the Return-Path to my
proper @'ised bang-path address.

Just for clarity: if the internal domain is example.org, and my machine is foo,
then the Return-Path is [EMAIL PROTECTED] I'd like it to be
[EMAIL PROTECTED], or whatever.

Any thoughts?

Regards,

Edward.


--------------------------------------------------------------

Narrabundah College Online! http://www.narrabundahc.act.edu.au/




Edward C. Lang <[EMAIL PROTECTED]> wrote:
> 
> Just for clarity: if the internal domain is example.org, and my machine is
> foo, then the Return-Path is [EMAIL PROTECTED] I'd like it to be
> [EMAIL PROTECTED], or whatever.
> 
> Any thoughts?

Yes -- don't try to rewrite headers to hide network details -- it's difficult
to do, prone to breakage, and of questionable benefit.  Instead, set the
contents of the headers properly when the message is created, in the MUA.
Have your MUA create a Return-Path: header in the message before it 
reaches qmail-inject; qmail will set the envelope sender address based on
this.  Alternatively, have your MUA call qmail-inject with the -f option
to explicitly set the envelope sender, or set the QMAILUSER and QMAILHOST
environment variables.  `man qmail-inject` for details.

Charles
-- 
-----------------------------------------------------------------------
Charles Cazabon                            <[EMAIL PROTECTED]>
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
Any opinions expressed are just that -- my opinions.
-----------------------------------------------------------------------




"Bill Andersen" <[EMAIL PROTECTED]> wrote:

>Excellent Reply!!!  THIS is the type of reply I'd like to see
>in lieu of "Read Life With Qmail".  Not rude, just informative.

A suggestion to read LWQ isn't rude. It'd be nice if people took the
time to provide a URL to the relevent section, though. E.g.:

  http://www.lifewithqmail.org/lwq.html#qmail-list

Is essentially a shorter version of Charles' excellent response.

-Dave




Here is the info requested. Thanks for taking the time read my e-mail. I
have read through Life With Qmail and all faq's over and over. Not sure what
I am missing.... here it is:

Information for: /var/qmail/rc

Tried:

#!/bin/sh
exec env - PATH="/var/qmail/bin:$PATH" \
qmail-start '|dot-forward .forward
 ./Maildir/'

Also Tried

#!/bin/sh

# Using stdout for logging
# Using control/defaultdelivery from qmail-local to deliver messages by
default

exec env - PATH="/var/qmail/bin:$PATH" \
qmail-start "`cat /var/qmail/control/defaultdelivery`"

Information for: /var/qmail/control/defaultdelivery

./Maildir/

Also tried:

/home/username/Maildir

And

/home/username/Maildir/

Also ran:

chmod 755 /var/qmail/rc
mkdir /var/log/qmail

The home dir including the Maildir (with the three dirs inside - cur, new,
tmp) has permissions set correctly, I even tried 777 with chmod which I know
is not a good idea :-)


Information for: .qmail

My .qmail file is located in the user dir, also tried moving it to the
Maildir.

./Maildir/

also tried

/home/username/Maildir/

Can't think of anything else I left out - Qmail works fine sending using
inject as well. Everything I can think of is set to use Maildir. More
information below from a previous post. Any suggestions?

-----Original Message-----
From: Kirill Miazine [mailto:[EMAIL PROTECTED]]
Sent: April 3, 2001 3:45 AM
To: [EMAIL PROTECTED]
Subject: Re: RE: Never gets delivered?


* Marcus Ouimet <[EMAIL PROTECTED]> [20010402 13:40]:
> In inetd.conf the following was added:
>
> pop-3   stream  tcp     nowait  root  /var/qmail/bin/qmail-popup
qmail-popup
> mail.videomoviehouse.com /bin/checkpassword /var/qmail/bin/qmail-pop3
> Maildir
>
> Killed inetd with HUP (kill all -HUP inetd)
>
> Maildir created same as user and also made sure the /etc/passwd file was
the
> same. Checkpassword is working correctly when running. ie:
>
> +OK <[EMAIL PROTECTED]>
> user info
> +OK
> pass testing
> +OK
>
> Yes I am in root.
>
> I also restarted qmail ie - qmail restart. Qmail seems to be running fine:
>
> [root@www /]# ps -auxx | grep qmail
> root     27540  0.0  0.1  1088  116 ?        S    Mar20   0:00 supervise
> qmail-s
> root     27542  0.0  0.1  1088  116 ?        S    Mar20   0:00 supervise
> qmail-s
> qmaill   27545  0.0  0.0  1100   32 ?        S    Mar20   0:00
> /usr/local/bin/mu
> qmaill   27554  0.0  0.0  1100    0 ?        SW   Mar20   0:00 [multilog]
> qmails    4740  0.0  0.6  1140  396 ?        S    12:16   0:00 qmail-send
> qmaild    4742  0.0  0.7  1152  472 ?        S    12:16   0:00
> /usr/local/bin/tc
> root      4752  0.0  0.5  1100  348 ?        S    12:16   0:00
qmail-lspawn
> ./Ma
> qmailr    4753  0.0  0.5  1100  340 ?        S    12:16   0:00
qmail-rspawn
> qmailq    4754  0.0  0.5  1092  352 ?        S    12:16   0:00 qmail-clean
> root     12532  0.0  0.8  1364  524 pts/2    S    13:34   0:00 grep qmail
>
>
> Is that enough info to make some sense of this?

Nice :)
One more thing I'd like to ask: can you show user info's .qmail? And your
qmail startup file (/var/qmail/rc). Are you delivering to ./Maildir/ by
default or is Mailbox youe default delivery?

>
> Thanks in advance by the way :-)
>
> -----Original Message-----
> From: Kirill Miazine [mailto:[EMAIL PROTECTED]]
> Sent: April 2, 2001 3:19 PM
> To: [EMAIL PROTECTED]
> Subject: Re: Never gets delivered?
>
>
> * Marcus Ouimet <[EMAIL PROTECTED]> [20010402 12:45]:
> >     I finally got Qmail working well almost anyways :-) I have setup an
> e-mail
> > account in Outlook 2000 after everything was tested and created. The
> account
> > is authorized with no errors. But mail never seems to come through, and
it
> > never comes back with an error? I just the server and can't seem to find
> any
> > new messages in the Maildir. Any suggestions?
>
> Please provide more info. How do you start pop3d? Have you tried to telnet
> to yourhost:110 and to login manually?
>
> >
> >
> --
> Kirill
>
>
--
Kirill






"Marcus Ouimet" <[EMAIL PROTECTED]> wrote:

>Here is the info requested. Thanks for taking the time read my e-mail. I
>have read through Life With Qmail and all faq's over and over. Not sure what
>I am missing.... here it is:
>
>Information for: /var/qmail/rc
>
>Tried:
>
>#!/bin/sh
>exec env - PATH="/var/qmail/bin:$PATH" \
>qmail-start '|dot-forward .forward
> ./Maildir/'

The space at the beginning of the last line is a problem.

>#!/bin/sh
>
># Using stdout for logging
># Using control/defaultdelivery from qmail-local to deliver messages by
>default
>
>exec env - PATH="/var/qmail/bin:$PATH" \
>qmail-start "`cat /var/qmail/control/defaultdelivery`"
>
>Information for: /var/qmail/control/defaultdelivery
>
>./Maildir/

Looks good. What Do The Logs Say? (tm)

-Dave




   Had any of you already used qmail over NFS?
   Iīm setting up a qmail server that stores their messages over NFS.
   The delivery of the message are ok, but I canīt see those messages from POP3 (they 
are at the disk).
   If the userīs home is somewhere out the NFS it workīs ok.
   Thankīs for help.


Gsutavo Z. Rozatti




[EMAIL PROTECTED] <[EMAIL PROTECTED]> wrote:
> Had any of you already used qmail over NFS?

Yes, many people.

> The delivery of the message are ok, but I can´t see those messages from POP3
> (they are at the disk).

The clocks on the POP3 server and the NFS server aren't in sync.  Run a
clock-synchronization package on those machines to keep them in sync.
xntpd works; djb's clockspeed would probably work as well.

Charles
-- 
-----------------------------------------------------------------------
Charles Cazabon                            <[EMAIL PROTECTED]>
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
Any opinions expressed are just that -- my opinions.
-----------------------------------------------------------------------




Make sure the time between the NFS server and the POP server are the
same (hint: use rdate at a minimum)

Brett


>>>>> "gustavo" == gustavo rozatti <[EMAIL PROTECTED]> writes:

>    Had any of you already used qmail over NFS?  I´m setting up a
> qmail server that stores their messages over NFS.  The delivery of
> the message are ok, but I can´t see those messages from POP3 (they
> are at the disk).  If the user´s home is somewhere out the NFS it
> work´s ok.  Thank´s for help.


> Gsutavo Z. Rozatti

-- 
"Indeed, it would not be an exaggeration to describe the history of
the computer industry for the past decade as a massive effort to keep
up with Apple."

- Byte, December 1994




On Tue, Apr 03, 2001 at 12:33:00PM -0300, [EMAIL PROTECTED] wrote:
>    Had any of you already used qmail over NFS?
>    I´m setting up a qmail server that stores their messages over NFS.
>    The delivery of the message are ok, but I can´t see those messages from POP3 
>(they are at the disk).
>    If the user´s home is somewhere out the NFS it work´s ok.
>    Thank´s for help.
> 

Check if your qmail server clock and your nfs server clock are synced (use ntp).

Hope this helps.

> 
> Gsutavo Z. Rozatti

-- 
Jose Celestino  <[EMAIL PROTECTED]>
--------------------------------------------------------------
"Every morning I read the obituaries; if my name's not there,
        I go to work."




* Charles Cazabon <[EMAIL PROTECTED]> [010403 17:46]:
> The clocks on the POP3 server and the NFS server aren't in sync.  Run a
> clock-synchronization package on those machines to keep them in sync.
> xntpd works; djb's clockspeed would probably work as well.

I would definitely recommend clockspeed!

-Johan
-- 
Johan Almqvist
http://www.almqvist.net/johan/qmail/

PGP signature





I am trying use '/etc/aliases' with qmail and can not get them to work
correctly.

I am using the following files

.qmail-default
****************
| /var/qmail/bin/fastforward -d /etc/aliases.cdb


~alias directory
******************
-rw-r--r--   1 alias    nofiles       73 Apr  3 08:29 .qmail-default
-rw-r--r--   1 alias    nofiles        0 Apr  3 08:23 .qmail-mailer-daemon
-rw-r--r--   1 alias    nofiles       23 Mar 26 14:30 .qmail-postmaster
-rw-r--r--   1 alias    nofiles       23 Apr  2 10:08 .qmail-root
-rwxr--r--   1 alias    nofiles        0 Apr  2 16:02 Mailbox
drwxr--r--   5 alias    nofiles      512 Mar 15 15:35 Maildir

alias user
************
alias:x:1002:100::/var/qmail/alias:/bin/sh

virtualdomains
*****************
mydomain.com:mydomain
mydomain2.com:mydomain2

rcpthosts
***********
mydomain.com
mydomain2.com

I have tested the '/etc/aliases' file using 'fastforward -nd
/etc/aliases.cdb' and they parse out correctly. I followed the "Single UID
based POP3 box HOWTO" but can not get the aliases to work. All other mail to
users in '/var/qmail/users/assign' works perfectly.

Any help, ideas would be appreciated

Thanks

VInce









On Tue, Apr 03, 2001 at 11:38:04AM -0400, Vincent O'Neill wrote:
> I am trying use '/etc/aliases' with qmail and can not get them to work
> correctly.

You gave a lot of details, but you failed to point out what the problem is.
What's not working correctly? What do the logs say?

Chris




I haven't read entirely through the documentation yet but I was wondering if qmail supports secure email?  Is there documentation on setting this up?
 




* Daniel Holden <[EMAIL PROTECTED]> [010403 09:48]:
> I haven't read entirely through the documentation yet but I was wondering
> if qmail supports secure email?  Is there documentation on setting this up?

What is secure email? If you mean PGP, that is a MUA thing and qmail has
little to do with it.

If you mean SMTP-over-SSL, there are solutions available (like stunnel) but
stock qmail doesn't support it. The security in these schemes is arguable.
See www.qmail.org for more info.

-Johan
-- 
Johan Almqvist
http://www.almqvist.net/johan/qmail/

PGP signature





On Tue, Apr 03, 2001 at 08:48:53AM +0100, Daniel Holden wrote:
> I haven't read entirely through the documentation yet but I was wondering if
> qmail supports secure email?  Is there documentation on setting this up?

What *is* "secure email"?

Chris




We were just 'gifted' by some lovely Email from a fellow who wished our users 
to have university degree in a few weeks.
The header on his Email looks like:
From:  <>
Bcc:
Subject: You have been accepted!
Date: Mon, 15 May 2000 05:39:36 -0400 (EDT)

Is an utterly null From line allowed?

This is with a standard 1.03 Qmail.
>From a normal modem, this guy has managed to get our queue to:
bash-2.02# /var/qmail/bin/qmail-qstat
messages in queue: 83261
messages in queue but not yet preprocessed: 4
(and this is with a rather powerful multi processor sparc)

What can be done about this sort of thing?  It's really annoying that one 
idiot with a modem can destroy a rather large Qmail system.
(dual processor ultrasparc, 512Meg RAM, 50Gig RAID)
(yes, I lock out his IP, but he just dials in and gets another one)

Greg






* Greg Moeller <[EMAIL PROTECTED]> [010403 18:11]:
> We were just 'gifted' by some lovely Email from a fellow who wished our users 
> to have university degree in a few weeks.
> The header on his Email looks like:
> From:  <>
> Bcc:
> Subject: You have been accepted!
> Date: Mon, 15 May 2000 05:39:36 -0400 (EDT)
> 
> Is an utterly null From line allowed?

Yes. And that's a good idea: bounces usually have <> as the sender, so
that double-bounces (and so forth) can be avoided...

> This is with a standard 1.03 Qmail.
> From a normal modem, this guy has managed to get our queue to:
> bash-2.02# /var/qmail/bin/qmail-qstat
> messages in queue: 83261
> messages in queue but not yet preprocessed: 4
> (and this is with a rather powerful multi processor sparc)
> 
> What can be done about this sort of thing?  It's really annoying that one 
> idiot with a modem can destroy a rather large Qmail system.
> (dual processor ultrasparc, 512Meg RAM, 50Gig RAID)
> (yes, I lock out his IP, but he just dials in and gets another one)

Stock qmail really can't do anything about this, except temporarily block
his ISP's entire netblock (putting the entire class C- or B-net into the
tcprules file). There are pathes on www.qmail.org that will allow finer
measures, such as tarpitting, maxrecipients et al.

-Johan
-- 
Johan Almqvist
http://www.almqvist.net/johan/qmail/

PGP signature





Greg Moeller <[EMAIL PROTECTED]> wrote:
> The header on his Email looks like:
> From:  <>
[...] 
> Is an utterly null From line allowed?

Yes.  The From: header doesn't even have to exist in a message.
Null envelope senders are also allowed, and in some cases (bounce messages)
required.

> From a normal modem, this guy has managed to get our queue to:
> bash-2.02# /var/qmail/bin/qmail-qstat
> messages in queue: 83261
> messages in queue but not yet preprocessed: 4
> (and this is with a rather powerful multi processor sparc)
> 
> What can be done about this sort of thing?

If he's using a static envelope sender (which isn't null), add it to
/var/qmail/control/badmailfrom, and qmail will reject mail from that
envelope sender.

If you know the IP address he's connecting from, add the line
    [IP of spammer]:deny
to the tcprules file which controls your qmail-smtpd and recompile the
cdb file (using tcprules).  See the documentation for tcpserver, and the
script which starts qmail-smtpd on your system, for details.

> It's really annoying that one idiot with a modem can destroy a rather large
> Qmail system.

It's a design flaw in SMTP.  djb's IM2000 proposals would eliminate the
problem.

> (yes, I lock out his IP, but he just dials in and gets another one)

The proper solution here is to contact (frequently, noisily, and until his
account is dead) the abuse department of the ISP he's connecting from.

Charles
-- 
-----------------------------------------------------------------------
Charles Cazabon                            <[EMAIL PROTECTED]>
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
Any opinions expressed are just that -- my opinions.
-----------------------------------------------------------------------




-----BEGIN PGP SIGNED MESSAGE-----

Charles Cazabon wrote:

>> (yes, I lock out his IP, but he just dials in and gets another one)

rblsmtpd -rdialups.mail-abuse.org

That may help.  It's a blacklist of problem dialup pools.
- -d

- -- 
David Talkington
http://www.spotnet.org

PGP key: http://www.prairienet.org/~dtalk/dt000823.asc

-----BEGIN PGP SIGNATURE-----
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQEVAwUBOspqIL1ZYOtSwT+tAQGLvwf/bls+bmDhSv8JmlSBIHBAjeMjsrJS14Aa
JdLGdYGqQeNHf7O6J270uGjg2Lqj24DajzhfuDFqfUJq1YD+kMbkI+WEg9o6xuow
YDa18ZLuRjOtk60WkXv2hL5Vkvlz9bji3eZf1WG6LmfRXvVNwbwqBdvFUMXxyNbj
JXekaMuTI1GApxEII54Vusghxx0xdWXddF1ZNHxrZAJCiFNkyN6G0eHfwtvor4tY
XE8zLQ20RqI0jkwHvT+/soboYpV37/iVlVxDa/LsIMdSXoLTlF8TAu+8+j0IAikQ
MNlawpProo/Ae0iHaMLXel2hhOKnXb9pUcPuLCqDQ8sf2inkCAJxvA==
=2VDS
-----END PGP SIGNATURE-----






You could always be mean like me <g> and block out the entire IP range 
using tcprules.. IE: 216.42.:deny

But that's on the extreme side.. Will stop him cold from conecting to 
your server but no one else from the ip range will be able to send you 
anything either.. Then he could always goto someplace like AOL who have 
allot of C classes and it would probably be almost imposible to 
guestimate which IP he's coming from.. Ofcourse then again I blocked all 
of AOL for 3 months before one of there admins called me. 

But anyways if he's being a real jerk use tcprules and just lock out that 
entire IP range for a couple of days.. He'll do one of two thing.. Use 
another ISP to dial up or forget about you and move on and in a couple of 
days he won't even remember who you are.

--JT

>>>>>>>>>>>>>>>>>> Original Message <<<<<<<<<<<<<<<<<<

On 4/3/01, 5:26:02 PM, David Talkington <[EMAIL PROTECTED]> wrote 
regarding Re: Why does qmail accept "From: <>" and can it be told not to?:


> -----BEGIN PGP SIGNED MESSAGE-----

> Charles Cazabon wrote:

> >> (yes, I lock out his IP, but he just dials in and gets another one)

> rblsmtpd -rdialups.mail-abuse.org

> That may help.  It's a blacklist of problem dialup pools.
> - -d

> - --
> David Talkington
> http://www.spotnet.org

> PGP key: http://www.prairienet.org/~dtalk/dt000823.asc

> -----BEGIN PGP SIGNATURE-----
> Version: PGP 6.5.8
> Comment: Made with pgp4pine 1.75-6

> iQEVAwUBOspqIL1ZYOtSwT+tAQGLvwf/bls+bmDhSv8JmlSBIHBAjeMjsrJS14Aa
> JdLGdYGqQeNHf7O6J270uGjg2Lqj24DajzhfuDFqfUJq1YD+kMbkI+WEg9o6xuow
> YDa18ZLuRjOtk60WkXv2hL5Vkvlz9bji3eZf1WG6LmfRXvVNwbwqBdvFUMXxyNbj
> JXekaMuTI1GApxEII54Vusghxx0xdWXddF1ZNHxrZAJCiFNkyN6G0eHfwtvor4tY
> XE8zLQ20RqI0jkwHvT+/soboYpV37/iVlVxDa/LsIMdSXoLTlF8TAu+8+j0IAikQ
> MNlawpProo/Ae0iHaMLXel2hhOKnXb9pUcPuLCqDQ8sf2inkCAJxvA==
> =2VDS
> -----END PGP SIGNATURE-----





Hi,

I read the archive and the pages on cr.yp.to but
couldn't solve my problem. I set
up the /service directory with correct permissions
did the entry in inittab (and get an error if I reboot, that
the ID field is too long, but its the correct "sv" entry).
The problem ís the Id "SV" respawning too fast: disabled for 5 minutes
that I receive up to 40 times a day 5*40=200 minutes, quite a lot.

Any help is welcome thanks Tom





Tom Beer <[EMAIL PROTECTED]> wrote:
> 
> I set up the /service directory with correct permissions did the entry in
> inittab (and get an error if I reboot, that the ID field is too long, but
> its the correct "sv" entry).  The problem ís the Id "SV" respawning too
> fast: disabled for 5 minutes that I receive up to 40 times a day 5*40=200
> minutes, quite a lot.

What os and version are you using?  Post the exact contents of the line you
added to your inittab file, and the exact text of the error messages you are
receiving.

Charles
-- 
-----------------------------------------------------------------------
Charles Cazabon                            <[EMAIL PROTECTED]>
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
Any opinions expressed are just that -- my opinions.
-----------------------------------------------------------------------




Hi,

> > I set up the /service directory with correct permissions did the entry
in
> > inittab (and get an error if I reboot, that the ID field is too long,
but
> > its the correct "sv" entry).  The problem ís the Id "SV" respawning too
> > fast: disabled for 5 minutes that I receive up to 40 times a day
5*40=200
> > minutes, quite a lot.
>
> What os and version are you using?
Linux 2.2.14  qmail 1.03 daemontool 0.70

 Post the exact contents of the line you
> added to your inittab file, and the exact text of the error messages you
are
> receiving.

sv:123456:respawn:env - \
PATH=/usr/local/bin:/usr/sbin:/usr/bin:/bin svscan /service </dev/null >
/dev/console 2>/dev/console

the error messages that appears is in var/log/messages accords to the
subject line.

Tom





Tom Beer <[EMAIL PROTECTED]> wrote:
> >
> > What os and version are you using?
> Linux 2.2.14  qmail 1.03 daemontool 0.70

Okay, that's fine.

> > Post the exact contents of the line you added to your inittab file, and
> > the exact text of the error messages you are receiving.
 
> sv:123456:respawn:env - \
> PATH=/usr/local/bin:/usr/sbin:/usr/bin:/bin svscan /service </dev/null >
> /dev/console 2>/dev/console

Is that really broken into two or more lines?  You can't do that in inittab.
Get rid of the backslash and put it all on one line, just like the
documentation says to.

Charles
-- 
-----------------------------------------------------------------------
Charles Cazabon                            <[EMAIL PROTECTED]>
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
Any opinions expressed are just that -- my opinions.
-----------------------------------------------------------------------




----- Original Message -----
> From: "Tom Beer"
> The problem ís the Id "SV" respawning too fast: disabled for 5 minutes
> that I receive up to 40 times a day 5*40=200 minutes, quite a lot.
> Any help is welcome thanks Tom

Hi,

I am pretty sure that djb changed his instructions for daemontools
http://cr.yp.to/daemontools/svscan.html#boot and linux somewhat recently.
The first time I followed LWQ I overlooked the URL provided altogether.
{oops)   Then when it didn't work I read the entire cr.yp.to site to find
out why.  I read a lot to discover that I only needed 3 steps to make it all
work.  As I said the first time I read it there was only the method provided
below, or at least that was all I saw and used.

It is still beyond me why the simple steps were left out of LWQ:

It says:
2.7. Install daemontools:
<snip>
Test the build by following the directions in
http://cr.yp.to/daemontools/install.html.

Instead of this ...

#1  mkdir /service
#2  chmod 755 /service
#3  add this to rc.local and reboot.
env - PATH=/usr/local/bin:/usr/sbin:/usr/bin:/bin csh -cf 'svscan /service
&'

If you do those 3 steps then you can follow LWQ. from:

2.8 Start qmail (which is misleading because you wont be starting qmail for
a while)

Anyway I spent too much time watching it not work for me on redhat or
mandrake.
(you can reload inittab with the command    init q   so you dont have to
reboot of course you do not need to reboot with the other way either you
could just run that command)

I hope this helps.

Rick Up








I'am getting crazy to find the reason why my qmail refuses to start.

Note that just yesterday it worked perfectly!

I get this error:
Apr  3 17:25:31 linux qmail: 986311531.554850 alert: cannot start: unable to
read controls

and I suspect to have changed something about files permissions into /var/qmail
that actually is structured as follow:

[root@linux qmail]# ls -la
totale 64
drwxr-xr-x   10 root     qmail        4096 feb  2 19:22 .
drwxr-xr-x   20 root     root         4096 mar 22 00:26 ..
-rw-r--r--    1 qmails   qmail          24 feb  2 19:07 .bash_logout
-rw-r--r--    1 qmails   qmail         230 feb  2 19:07 .bash_profile
-rw-r--r--    1 qmails   qmail         124 feb  2 19:07 .bashrc
-rwxr-xr-x    1 qmails   qmail         333 feb  2 19:07 .emacs
-rw-r--r--    1 qmails   qmail        3394 feb  2 19:07 .screenrc
drwxr-sr-x    2 alias    qmail        4096 apr  3 06:06 alias
drwxr-xr-x    2 root     qmail        4096 feb  2 19:14 bin
drwxr-xr-x    2 root     qmail        4096 feb  2 19:14 boot
drwxr-xr-x    2 root     qmail        4096 mar 28 05:41 control
drwxr-xr-x    2 root     qmail        4096 feb  2 19:14 doc
drwxr-xr-x   10 root     qmail        4096 feb  2 19:14 man
drwxr-x---   11 qmailq   qmail        4096 feb  2 19:14 queue
-rwxr-xr-x    1 root     qmail         204 feb  2 19:22 rc
drwxr-xr-x    2 root     qmail        4096 feb  2 19:14 users

While alias as follow:
[root@linux alias]# ls -la
totale 56
drwxr-sr-x    2 alias    qmail        4096 apr  3 06:06 .
drwxr-xr-x   10 root     qmail        4096 feb  2 19:22 ..
-rw-r--r--    1 root     nofiles        24 feb  2 19:07 .bash_logout
-rw-r--r--    1 root     nofiles       230 feb  2 19:07 .bash_profile
-rw-r--r--    1 root     nofiles       124 feb  2 19:07 .bashrc
-rwxr-xr-x    1 root     nofiles       333 feb  2 19:07 .emacs
-rw-r--r--    1 root     qmail           0 apr  3 07:35 .qmail-mailer-daemon
-rw-r--r--    1 root     qmail           0 apr  3 07:35 .qmail-postmaster
-rw-r--r--    1 root     qmail           0 apr  3 07:35 .qmail-root
-rw-r--r--    1 root     nofiles      3394 feb  2 19:07 .screenrc
-rwxr-xr-x    1 root     qmail       28296 mar 28 06:20 Mailbox

And at last control contains:
[root@linux control]# ls -la
totale 44
drwxr-xr-x    2 root     qmail        4096 mar 28 05:41 .
drwxr-xr-x   10 root     qmail        4096 feb  2 19:22 ..
-rw-r--r--    1 root     qmail          14 mar 28 06:49 badmailfrom
-rw-r--r--    1 root     qmail           0 mar 28 05:41 databytes
-rw-r--r--    1 root     qmail           9 apr  3 06:33 defaultdelivery
-rw-r--r--    1 root     qmail          16 apr  3 07:22 defaultdomain
-rw-r--r--    1 root     qmail          21 mar 28 05:41 defaulthost
-rw-r--r--    1 root     qmail          44 apr  3 07:22 locals
-rw-r--r--    1 root     qmail          22 apr  3 07:22 me
-rw-r--r--    1 root     qmail           9 apr  3 07:22 plusdomain
-rw-r--r--    1 root     qmail         530 apr  3 07:22 rcpthosts
-rw-r--r--    1 root     qmail          30 feb  2 20:53 smtproutes
-rw-------    1 root     qmail           0 apr  3 03:14 virtualdomains

Using ./qmail-showctl,I get:

[ik5bcu@linux bin]$ ./qmail-showctl
qmail home directory: /var/qmail.
user-ext delimiter: -.
paternalism (in decimal): 2.
silent concurrency limit: 120.
subdirectory split: 23.
user ids: 501, 502, 503, 0, 504, 505, 506, 507.
group ids: 501, 502.

badmailfrom: 
unknown not accepted in MAIL FROM.
nobody not accepted in MAIL FROM.

bouncefrom: (Default.) Bounce user name is MAILER-DAEMON.

bouncehost: (Default.) Bounce host name is linux.ik5bcu.ampr.org.

concurrencylocal: (Default.) Local concurrency is 10.

concurrencyremote: (Default.) Remote concurrency is 20.

databytes: (Default.) SMTP DATA limit is 0 bytes.

defaultdomain: Default domain name is ik5bcu.ampr.org.

defaulthost: Default host name is linux.ik5bcu.ampr.org.

doublebouncehost: (Default.) 2B recipient host: linux.ik5bcu.ampr.org.

doublebounceto: (Default.) 2B recipient user: postmaster.

envnoathost: (Default.) Presumed domain name is linux.ik5bcu.ampr.org.

helohost: (Default.) SMTP client HELO host name is linux.ik5bcu.ampr.org.

idhost: (Default.) Message-ID host name is linux.ik5bcu.ampr.org.

localiphost: (Default.) Local IP address becomes linux.ik5bcu.ampr.org.

locals: 
Messages for linux.ik5bcu.ampr.org are delivered locally.
Messages for linux.ik5bcu.ampr.org are delivered locally.

me: My name is linux.ik5bcu.ampr.org.

percenthack: (Default.) The percent hack is not allowed.

plusdomain: Plus domain name is ampr.org.

qmqpservers: (Default.) No QMQP servers.

queuelifetime: (Default.) Message lifetime in the queue is 604800 seconds.

rcpthosts: 

SMTP clients may send messages to recipients at linux.ik5bcu.ampr.org.

morercpthosts.cdb: (Default.) No effect.

smtpgreeting: (Default.) SMTP greeting: 220 linux.ik5bcu.ampr.org.

smtproutes: 
SMTP route: ik5bcu.ampr.org:44.134.210.32

timeoutconnect: (Default.) SMTP client connection timeout is 60 seconds.

timeoutremote: (Default.) SMTP client data timeout is 1200 seconds.

timeoutsmtpd: (Default.) SMTP server data timeout is 1200 seconds.

virtualdomains: Oops! Trouble reading this file.

defaultdelivery: I have no idea what this file does.


-- 
Regards,: Marco Calistri <[EMAIL PROTECTED]>
gpg key available on http://www.qsl.net/ik5bcu
Xfmail 1.4.7p2 on linux RedHat 6.2





Marco Calistri <[EMAIL PROTECTED]> wrote:
> I'am getting crazy to find the reason why my qmail refuses to start.
[...]
> Apr  3 17:25:31 linux qmail: 986311531.554850 alert: cannot start: unable to
> read controls
[...]
> -rw-------    1 root     qmail           0 apr  3 03:14 virtualdomains
[...]
> Using ./qmail-showctl,I get:
> virtualdomains: Oops! Trouble reading this file.

You solved your own problem.  Fix the permissions on that file.  Right now,
only root can read it.

Charles
-- 
-----------------------------------------------------------------------
Charles Cazabon                            <[EMAIL PROTECTED]>
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
Any opinions expressed are just that -- my opinions.
-----------------------------------------------------------------------




* Marco Calistri <[EMAIL PROTECTED]> [010403 18:50]:
> I'am getting crazy to find the reason why my qmail refuses to start.

How about reading the output of qmail-showctl instead of just posting it?

> -rw-------    1 root     qmail           0 apr  3 03:14 virtualdomains
> Using ./qmail-showctl,I get:
> [ik5bcu@linux bin]$ ./qmail-showctl
> virtualdomains: Oops! Trouble reading this file.

qmail can see this file, but not open it. Either remove it or make it
chmod 644.

-Johan
-- 
Johan Almqvist
http://www.almqvist.net/johan/qmail/

PGP signature






On 03-Apr-2001 Charles Cazabon wrote:
> Marco Calistri <[EMAIL PROTECTED]> wrote:
>> I'am getting crazy to find the reason why my qmail refuses to start.
> [...]
>> Apr  3 17:25:31 linux qmail: 986311531.554850 alert: cannot start: unable to
>> read controls
> [...]
>> -rw-------    1 root     qmail           0 apr  3 03:14 virtualdomains
> [...]
>> Using ./qmail-showctl,I get:
>> virtualdomains: Oops! Trouble reading this file.
> 
> You solved your own problem.  Fix the permissions on that file.  Right now,
> only root can read it.
> 

Thanks Charles,but what about GID?

Marco(with a lot of confusion on head).

> Charles
> -- 
> -----------------------------------------------------------------------
> Charles Cazabon                            <[EMAIL PROTECTED]>
> GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
> Any opinions expressed are just that -- my opinions.
> -----------------------------------------------------------------------





On 03-Apr-2001 Johan Almqvist wrote:
> * Marco Calistri <[EMAIL PROTECTED]> [010403 18:50]:
>> I'am getting crazy to find the reason why my qmail refuses to start.
> 
> How about reading the output of qmail-showctl instead of just posting it?
> 
Johan you're completely right,but reading a qmail-howto:

By Adam McKenna
Last Modified: Wednesday, 07-Mar-2001 12:03:21 PST
Look in your /var/qmail/control directory. Most likely, it'll look something
like this: 

       nose:/var/qmail/control$ ls -la
       total 8
       drwxr-xr-x   2 root     qmail        1024 Sep 29 10:08 .
       drwxr-xr-x  10 root     root         1024 Sep 18 02:48 ..
       -rw-r--r--   1 root     root           22 Sep 18 02:40 defaultdomain
       -rw-r--r--   1 root     root           27 Sep 18 02:40 locals
       -rw-r--r--   1 root     root           27 Sep 18 02:40 me
       -rw-r--r--   1 root     root           17 Sep 18 02:40 plusdomain
       -rw-r--r--   1 root     root           27 Sep 18 02:40 rcpthosts
       -rw-------   1 root     root          147 Sep 29 10:08 virtualdomains

I drop into error!

>> -rw-------    1 root     qmail           0 apr  3 03:14 virtualdomains
>> Using ./qmail-showctl,I get:
>> [ik5bcu@linux bin]$ ./qmail-showctl
>> virtualdomains: Oops! Trouble reading this file.
> 
> qmail can see this file, but not open it. Either remove it or make it
> chmod 644.
> 

I've done now,and I will try again my qmail before reinstall it
(hoping no!)
apologies but I'am a newbie in linux too!

Marco.

> -Johan
> -- 
> Johan Almqvist
> http://www.almqvist.net/johan/qmail/




Marco Calistri <[EMAIL PROTECTED]> wrote:
> > 
> > You solved your own problem.  Fix the permissions on that file.  Right now,
> > only root can read it.
> 
> Thanks Charles,but what about GID?

root:qmail (i.e. owned by user root and group qmail) is fine if the 
permissions are 644.

Charles
-- 
-----------------------------------------------------------------------
Charles Cazabon                            <[EMAIL PROTECTED]>
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
Any opinions expressed are just that -- my opinions.
-----------------------------------------------------------------------





On 03-Apr-2001 Russell Nelson wrote:
> Marco Calistri writes:

>  > Hello Russ,I've not DNS server on my machine,I'm using my ISP as
>  > POPMAIL Server.
> 
> You can't do anything about those headers.  They are a result of your
> ISP's brain-damage.  Tell them that they should have reverse DNS
> records for all of their IP addresses.
> 
>  > >  > Second:how to insert new names into /var/qmail/control/rcpthost
>  > >  > unless edit this file?
>  > > 
>  > > Why?
>  >  
>  > Because unless doing so,I can't reply to domains not included!!
> 
> Look at the file "FAQ" in qmail-1.03.tar.gz.  In it, you'll find a
> section numbered "5.4".  Follow the instructiions.
> 

I feel I had to reinstall again my qmail...now it is dies!

Thank you Russ!

Marco

> -- 
> -russ nelson will be speaking at http://www.osdn.com/conferences/brie/
> Crynwr sells support for free software  | PGPok | T-568-B rules!
> 521 Pleasant Valley Rd. | +1 315 268 1925 voice | T-568-A drools!
> Potsdam, NY 13676-3213  | +1 315 268 9201 FAX   | Go T-568-B !




Sorry,

I forgott the main part:

/sbin/init.d/qmail stop

Stopping qmail: svscan qmail logging.
svc: warning: unable to chdir to /var/qmail/supervise/control: not a
directory
svc: warning: unable to chdir to /var/qmail/supervise/ok: not a directory
svc: warning: unable to chdir to /var/qmail/supervise/status: not a
directory

ls -la /var/qmail/supervise

total 20
drwxr-xr-x   4 root     qmail        4096 Mar 11 15:01 .
drwxr-xr-x  12 root     qmail        4096 Mar 28 19:30 ..
prw-------   1 root     qmail           0 Jan 28 12:10 control
prw-------   1 root     qmail           0 Jan 28 12:10 ok
drwxr-xr-t   4 root     qmail        4096 Mar  6 21:35 qmail-send
drwxr-xr-t   4 root     qmail        4096 Mar 11 14:31 qmail-smtpd
-rw-r--r--   1 root     qmail          18 Jan 28 12:10 status

I did the installation according to lwq

Thanks Tom





Tom Beer <[EMAIL PROTECTED]> wrote:
> 
> Stopping qmail: svscan qmail logging.
> svc: warning: unable to chdir to /var/qmail/supervise/control: not a
> directory
> svc: warning: unable to chdir to /var/qmail/supervise/ok: not a directory
> svc: warning: unable to chdir to /var/qmail/supervise/status: not a
> directory
[...] 
> I did the installation according to lwq

No, I don't think you did.  I can't recall offhand exactly how lwq says to
go about this, but in general you create a service directory (in this case
/var/qmail/supervise; I prefer /var/service/qmail myself).  You then
symlink this directory into the main directory which svscan is monitoring
(typically /service).

You didn't do this.  You appear to have started svscan inside your 
paricular service directory, rather than inside its parent.

Charles
-- 
-----------------------------------------------------------------------
Charles Cazabon                            <[EMAIL PROTECTED]>
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
Any opinions expressed are just that -- my opinions.
-----------------------------------------------------------------------




Charles Cazabon <[EMAIL PROTECTED]> wrote:

>Tom Beer <[EMAIL PROTECTED]> wrote:
>> 
>> Stopping qmail: svscan qmail logging.
>> svc: warning: unable to chdir to /var/qmail/supervise/control: not a
>> directory
>> svc: warning: unable to chdir to /var/qmail/supervise/ok: not a directory
>> svc: warning: unable to chdir to /var/qmail/supervise/status: not a
>> directory
>[...] 
>> I did the installation according to lwq

Close, perhaps, but something's not right. You shouldn't have control,
ok, and status in /var/qmail/supervise. It looks like you either ran
svscan in /var/qmail instead of /var/qmail/supervise, or you ran
supervise on /var/qmail/supervise.

I suggest you "qmail stop", clean out /var/qmail/supervise, and check
your startup script before trying to restart.

>No, I don't think you did.  I can't recall offhand exactly how lwq says to
>go about this, but in general you create a service directory (in this case
>/var/qmail/supervise; I prefer /var/service/qmail myself).  You then
>symlink this directory into the main directory which svscan is monitoring
>(typically /service).

No, LWQ doesn't do the link-to-/service thing. It's on my to-do list,
though.

-Dave




I am trying to find out what mail is in my queue and who it is from / going
to. I read through the man pages on qmail-qstat and qmail-qread but they are
not very infomative. I was wondering if anyone out there that might know a
good URL for this or a better way for me to do this.

here is a small snip of my qmail-qread results

done    remote  [EMAIL PROTECTED]              ( i am assuming this is a
successfull delivery)
        remote  [EMAIL PROTECTED]   (this one i have no idea)
2 Apr 2001 01:03:20 GMT  #220462  1941
<funeralwire-return-warn-986173398.kliebloindlmpihjhijb-cpratt=cxxx.com@fune
ralwire.com>
        remote  [EMAIL PROTECTED]                         (this one i am assumming is a 
bounce waiting
for a retry)



Thanks

Jps
[EMAIL PROTECTED]





Thanks to Johan Almqvist and Charles Cazabon,
correcting file permission now qmail is up again!

-- 
Regards,: Marco Calistri <[EMAIL PROTECTED]>
gpg key available on http://www.qsl.net/ik5bcu
Xfmail 1.4.7p2 on linux RedHat 6.2





-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Hi all,

I wrote a small patch to do some logging of POP account usage.
I only wanted to have some loggin of users loggin in and the message
size retrieved. Also any error that occurs is logged in order to
facilitate incorrect login attempts and other errors. NO PASSWORD are
written to the logfile.
Please give some feedback.

Here it is.

diff -Naur qmail-1.03.orig/qmail-pop3d.c qmail-1.03/qmail-pop3d.c
- --- qmail-1.03.orig/qmail-pop3d.c     Sat Feb 24 14:26:54 2001
+++ qmail-1.03/qmail-pop3d.c    Sat Feb 24 22:52:55 2001
@@ -41,6 +41,9 @@
 char ssinbuf[128];
 substdio ssin = SUBSTDIO_FDBUF(saferead,0,ssinbuf,sizeof ssinbuf);
 
+char sserrbuf[128];
+substdio sserr = SUBSTDIO_FDBUF(safewrite,2,sserrbuf,sizeof
sserrbuf);
+
 void put(buf,len) char *buf; int len;
 {
   substdio_put(&ssout,buf,len);
@@ -53,8 +56,25 @@
 {
   substdio_flush(&ssout);
 }
+void writelog(char *x1, char *x2, char *x3, char *x4)
+{
+  char strnum[FMT_ULONG];
+  
+  strnum[fmt_ulong(strnum,getpid())] = 0;
+    
+  substdio_puts(&sserr,"pop3d: pid ");
+  substdio_puts(&sserr,strnum);
+  substdio_puts(&sserr," ");
+  if (x1) substdio_puts(&sserr,x1);
+  if (x2) substdio_puts(&sserr,x2);
+  if (x3) substdio_puts(&sserr,x3);
+  if (x4) substdio_puts(&sserr,x4);
+  substdio_puts(&sserr,"\n");
+  substdio_flush(&sserr);
+}
 void err(s) char *s;
 {
+  writelog("-ERR ", s, 0, 0);
   puts("-ERR ");
   puts(s);
   puts("\r\n");
@@ -193,6 +213,7 @@
        rename(m[i].fn,line.s); /* if it fails, bummer */
       }
   okay();
+  writelog("QUIT", 0, 0, 0);
   die();
 }
 
@@ -257,6 +278,7 @@
   int i;
   unsigned long limit;
   int fd;
+  char strnum[FMT_ULONG];
  
   i = msgno(arg);
   if (i == -1) return;
@@ -271,6 +293,8 @@
   substdio_fdbuf(&ssmsg,read,fd,ssmsgbuf,sizeof(ssmsgbuf));
   blast(&ssmsg,limit);
   close(fd);
+  strnum[fmt_ulong(strnum,m[i].size)] = 0;
+  writelog("RETR: ", "msglen: ", strnum, 0);
 }
 
 struct commands pop3commands[] = {
diff -Naur qmail-1.03.orig/qmail-popup.c qmail-1.03/qmail-popup.c
- --- qmail-1.03.orig/qmail-popup.c     Mon Jun 15 12:53:16 1998
+++ qmail-1.03/qmail-popup.c    Sat Feb 24 22:52:55 2001
@@ -38,6 +38,9 @@
 char ssinbuf[128];
 substdio ssin = SUBSTDIO_FDBUF(saferead,0,ssinbuf,sizeof ssinbuf);
 
+char sserrbuf[128];
+substdio sserr = SUBSTDIO_FDBUF(safewrite,2,sserrbuf,sizeof
sserrbuf);
+
 void puts(s) char *s;
 {
   substdio_puts(&ssout,s);
@@ -46,8 +49,25 @@
 {
   substdio_flush(&ssout);
 }
+void writelog(char *x1, char *x2, char *x3, char *x4)
+{
+  char strnum[FMT_ULONG];
+  
+  strnum[fmt_ulong(strnum,getpid())] = 0;
+  
+  substdio_puts(&sserr,"popup: pid ");
+  substdio_puts(&sserr,strnum);
+  substdio_puts(&sserr," ");
+  if (x1) substdio_puts(&sserr,x1);
+  if (x2) substdio_puts(&sserr,x2);
+  if (x3) substdio_puts(&sserr,x3);
+  if (x4) substdio_puts(&sserr,x4);
+  substdio_puts(&sserr,"\n");
+  substdio_flush(&sserr);
+}
 void err(s) char *s;
 {
+  writelog("-ERR ", s, 0, 0);
   puts("-ERR ");
   puts(s);
   puts("\r\n");
@@ -67,7 +87,7 @@
 void err_authoriz() { err("authorization first"); }
 
 void okay() { puts("+OK \r\n"); flush(); }
- -void pop3_quit() { okay(); die(); }
+void pop3_quit() { okay(); writelog("QUIT", 0, 0, 0); die(); }
 
 
 char unique[FMT_ULONG + FMT_ULONG + 3];
@@ -88,7 +108,14 @@
   int wstat;
   int pi[2];
  
- -  if (fd_copy(2,1) == -1) die_pipe();
+  /* Don't know why this is needed has no effect when removed
+     it stands in the way of good logging with multilog
+     checked qmail-pop3d it does not use the fd 2
+     it only writes to stdout not stderr not even for errors
+     Willy De la Court <[EMAIL PROTECTED]>
+   */
+  
+  /* if (fd_copy(2,1) == -1) die_pipe();*/
   close(3);
   if (pipe(pi) == -1) die_pipe();
   if (pi[0] != 3) die_pipe();
@@ -140,6 +167,7 @@
   seenuser = 1;
   if (!stralloc_copys(&username,arg)) die_nomem(); 
   if (!stralloc_0(&username)) die_nomem(); 
+  writelog("USER: ", arg, 0, 0);
 }
 void pop3_pass(arg) char *arg;
 {
@@ -153,6 +181,7 @@
   space = arg + str_chr(arg,' ');
   if (!*space) { err_syntax(); return; }
   *space++ = 0;
+  writelog("APOP: ", arg, 0, 0);
   doanddie(arg,space - arg,space);
 }
 


-----BEGIN PGP SIGNATURE-----
Version: PGPfreeware 6.5.3 for non-commercial use <http://www.pgp.com>

iQA/AwUBOsoypf4IaGw3x6aJEQJeHQCfT1AIeTmy86XZIfDKcfPWk0Lh/3gAn2YQ
b8k/K/VPwyTvQxC5JFyLEumH
=/0QT
-----END PGP SIGNATURE-----






Hi all,

I was victim of an attack today. Somebody connected to my smtp server and 
sent multiple messages to same address. The headers look like:

From: "User" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>

Well, naturally somebody can connect to port 25 and send this mail with 
these headers. But the attacker used a script and sent the same message 
thousands of time !!! My queue grow to more than 10.000 messages in 
minutes !!

What can I do to avoid this type of attack ?

Thanks
Renato - Brazil.




Renato wrote:
>
> Well, naturally somebody can connect to port 25 and send this mail with
> these headers. But the attacker used a script and sent the same message
> thousands of time !!! My queue grow to more than 10.000 messages in
> minutes !!
> 
> What can I do to avoid this type of attack ?
> 
> Thanks
> Renato - Brazil.

Are you using inetd or xinetd? tcpwrapper or ucspi-tcp?

-- 
Keith
Network Engineer
Triton Technologies, Inc.
1-800-837-4253





I'm using tcpserver ( ucspi-tcp ). ( basically Bruce's RPM for RedHat ).


> Renato wrote:
> >
> > Well, naturally somebody can connect to port 25 and send this mail with
> > these headers. But the attacker used a script and sent the same message
> > thousands of time !!! My queue grow to more than 10.000 messages in
> > minutes !!
> > 
> > What can I do to avoid this type of attack ?
> > 
> > Thanks
> > Renato - Brazil.
> 
> Are you using inetd or xinetd? tcpwrapper or ucspi-tcp?
> 
> -- 
> Keith
> Network Engineer
> Triton Technologies, Inc.
> 1-800-837-4253
> 
> 
> 




I had a similar experience, but it wasn't actually a mail bomb, it was a
SPAM attempt. If a spammer thinks that your domain may be a free email
service, they will attempt delivery with an apparently random list of users,
which I believe is extracted from other free email services.

You could try tarpitting, but that only works with multiple RCPT TO
invocations. Even limiting the number of concurrent connections won't
necessarily help, since a lot of mail can be delivered in a fairly short
amount of time with only 10 incoming connections. And you could also
facilitate a self-made DOS attack if the remote SMTP client is persistent.

-K


> From: "Renato" <[EMAIL PROTECTED]>
> Date: 3 Apr 2001 22:47:27 -0000
> To: [EMAIL PROTECTED]
> Subject: Qmail attack
> 
> 
> Hi all,
> 
> I was victim of an attack today. Somebody connected to my smtp server and
> sent multiple messages to same address. The headers look like:
> 
> From: "User" <[EMAIL PROTECTED]>
> To: <[EMAIL PROTECTED]>
> 
> Well, naturally somebody can connect to port 25 and send this mail with
> these headers. But the attacker used a script and sent the same message
> thousands of time !!! My queue grow to more than 10.000 messages in
> minutes !!
> 
> What can I do to avoid this type of attack ?
> 
> Thanks
> Renato - Brazil.
> 





On Tue, Apr 03, 2001 at 06:00:03PM -0600, Keary Suska wrote:
>I had a similar experience, but it wasn't actually a mail bomb, it was a
>SPAM attempt. If a spammer thinks that your domain may be a free email

Yeah, I've had that happen a couple of times to one of my domains.  Not
sure how they decided that they should try 15,000 addresses within that
domain.  I finally had to add the whole domain to badrcptto, because the
messages were being sent from a few hundred relays.  Probably time to
enable rss on the main SMTP servers, instead of splitting messages off when
I deliver them.  RSS in particular has never blocked a legit message so
far.

I'm just waiting for it to happen again on a message I can track down --
the last one only included some generic 800 number.  You see, Colorado has
this law that apparently allows me to get $20 to $40 per copy of the
message...

Sean
-- 
 "All I'm saying is that when I'm around you I find myself showing off,
 which is the idiots version of being interesting."  -- _LA_Story_
Sean Reifschneider, Inimitably Superfluous <[EMAIL PROTECTED]>
tummy.com - Linux Consulting since 1995. Qmail, KRUD, Firewalls, Python




Please remove me from all current and future lists.

__________________________________________________
Do You Yahoo!?
Get email at your own domain with Yahoo! Mail. 
http://personal.mail.yahoo.com/




On Tue, Apr 03, 2001 at 05:12:31PM -0700, John Williams wrote:
> Please remove me from all current and future lists.

The list has automatic subscribe and unsubscribe facilities. Mail
[EMAIL PROTECTED] for help.




I am using the idea of having a domain alias, and then having the following
in the .qmail-domain-default

----
|vbscheck
|preline -dr /var/qmail/bin/qmail-remote mail.domain2.com $SENDER $RECIPIENT
----

Where vbscheck scans for typical vbs scripts/virus's in attachments and
returns an exit status whether to continue or not. That part isn't the issue
though.

The issue is that mailer-daemon bounce messages never go back to the
original sender, and I see the following in the logs.

----
deferral: DI_(qmail-remote)_was_invoked_improperly._(#5.3.5)/
----

If anyone has any idea's how to get around this problem, I would be forever
grateful.

(By the way, I can't use the QMAILQUEUE filter patch because I'm using
qmail+pgsql, and applying the two patches together fails.)

Regards,

Andrew P Blogg

System Administrator
GPL (Aust) Pty Ltd
BrightFox Internet Solutions
http://www.gpl.com.au
http://www.brightfox.com.au
mailto:[EMAIL PROTECTED]


To: Someone <one@xxxxxxxxxxxxxxxxxx <mailto:[EMAIL PROTECTED]>>,
qmail@xxxxxxxxxxxxx <mailto:[EMAIL PROTECTED]> 
Subject: Re: Forward Domain 
From: David Krix <krix@xxxxxxxxxxxxxxx <mailto:[EMAIL PROTECTED]>> 
Date: Tue, 20 Feb 2001 08:37:32 +0100 
Delivered-to: mailing list [EMAIL PROTECTED] 
Mailing-List: contact [EMAIL PROTECTED]; run by ezmlm 
References: <[EMAIL PROTECTED]
<msg01128.html>><002001c09b3c$0cd4f580$[EMAIL PROTECTED] <msg01129.html>>


You can do it with qmail. But a line like

domain2.com:alias-domain2

into virtualhosts

and create a file in ~alias named .qmail-domain2-default looking like this
(all in one line)

|preline -dr /var/qmail/bin/qmail-remote mail.domain2.com $SENDER $RECIPIENT

That should do it.

David


----- Original Message -----
From: "Someone" <[EMAIL PROTECTED]>
To: "Hubbard, David" <[EMAIL PROTECTED]>; <[EMAIL PROTECTED]>
Sent: Tuesday, February 20, 2001 1:52 PM
Subject: Re: Forward Domain


> Thank you,
> But you mean set on DNS server ?
> Qmail can't do it ?
>
> someone
> ----- Original Message -----
> From: Hubbard, David <[EMAIL PROTECTED]>
> To: <[EMAIL PROTECTED]>
> Sent: Tuesday, February 20, 2001 5:17 AM
> Subject: RE: Forward Domain
>
>
> > Yes, they're called MX records:
> >
> > domain1.com. IN MX 1 domain1.mail.server.
> > domain2.com. IN MX 1 domain2.mail.server.
> >
> > Dave
> >
> > -----Original Message-----
> > From: Someone [<mailto:[EMAIL PROTECTED]>]
> > Sent: Tuesday, February 20, 2001 7:05 AM
> > To: [EMAIL PROTECTED]
> > Subject: Forward Domain
> >
> >
> > Hi, All
> >
> > Qmail can check and forward domain to other mail server ?
> > such as
> > in mail server
> > If [EMAIL PROTECTED] forward to xxx mail server
> > else If [EMAIL PROTECTED] forward to yyy mail server
> > How ?
> >
> > thank-you
> > someone
> >
>





Hi all,
        I allow a user of mine to smtp relay after
authenticating via pop3 with vpopmail.  Well, his
ADSL network block has just been added to the
MAPS DUL and now it seems that although his
IP with RELAYCLIENT gets added successfully to my
~vpopmail/etc/tcp.smtp.cdb file which tcpserver
checks with -x, because the rblsmtpd program
comes after tcpserver in my qmail-smtpd script,
it's query of the DUL blocks his email anyway.

Any ideas?  I'd rather not have to turn off the DUL
support, it blocks a lot of spam from my server.

Thanks,

David




On Tue, Apr 03, 2001 at 11:43:19PM -0400, Hubbard, David wrote:
> Hi all,
>       I allow a user of mine to smtp relay after
> authenticating via pop3 with vpopmail.  Well, his
> ADSL network block has just been added to the
> MAPS DUL and now it seems that although his
> IP with RELAYCLIENT gets added successfully to my
> ~vpopmail/etc/tcp.smtp.cdb file which tcpserver
> checks with -x, because the rblsmtpd program
> comes after tcpserver in my qmail-smtpd script,
> it's query of the DUL blocks his email anyway.
> 
> Any ideas?  I'd rather not have to turn off the DUL
> support, it blocks a lot of spam from my server.

Not being intimately familiar with the source, but being familiar with
the environment variables involved, you might try:

:allow,RELAYCLIENT="",RBLSMTPD=""

in the relayclient config file.
(Not sure if rblsmtpd will stomp on that variable after smtp-after-pop
sets it, or not, but worth a try, no?)

Let me know if it works...

-- 
Greg White
Those who make peaceful revolution impossible will make violent
revolution inevitable.
                -- John F. Kennedy




I'm new comer in  'qmail world'
 
I want to know : How to set Return-Path in header mail?
 




Hello:

        I have recently replaced sendmail in an OpenBSD 2.8 box. Since Qmail is a 
package I did install it that way. Then I proceed to read the INSTALL.xxxx 
that I was supposed to. 

        Apparently it's working perfectly. Local mail works using mail command line 
tool. From internet to [EMAIL PROTECTED] works also. I can send through my 
smtp two...

        Now the question is: I did configured qmail to use $user/Mailbox and created 
a symbolic link to /var/mail/user. 
        Do I have to do this for each user on my system??? I'm planning to handle 
+100 pop users (i haven't configured pop nor checkpassword yet)

        Is there a better way to accomplish this??? I didn't create the users yet. 
Frankly I did not understand 100% what INSTALL.mailbox did mean, or what is 
the difference between maildir or mbox... I reread all FAQs but either I am 
stupid (probably) or I am missing something.

        A little hand will be appreciated if it helps me to understand what is the 
best way to accomplish this kind of task (that is having 100 users and not 
having to ln manually each mailbox)

        Thanks in advance,


--
Martin Marconcini
                        | Unix, MS-DOS, Windows.
                        | Also known as The Good, The Bad
                        | And the Ugly...
--                      





Why do you want to put all the mail in /var/mail?  The better solution in
qmail is to have the mail delivered to the user's home directory, and
better yet to have it delivered there in Maildir format.

I dunno about OpenBSD, but Linux has an /etc/skel directory, and things
there are replicated into a new user's home directory when their account
is created.  Make a maildir there, and you are done.

A Maildir is a directory tree where each email is in one file.  A Mabox is
ALL mail messages in one big, awkward file.

--Pete

> Hello:
> 
>       I have recently replaced sendmail in an OpenBSD 2.8 box. Since Qmail is a 
> package I did install it that way. Then I proceed to read the INSTALL.xxxx 
> that I was supposed to. 
> 
>       Apparently it's working perfectly. Local mail works using mail command line 
> tool. From internet to [EMAIL PROTECTED] works also. I can send through my 
> smtp two...
> 
>       Now the question is: I did configured qmail to use $user/Mailbox and created 
> a symbolic link to /var/mail/user. 
>       Do I have to do this for each user on my system??? I'm planning to handle 
> +100 pop users (i haven't configured pop nor checkpassword yet)
> 
>       Is there a better way to accomplish this??? I didn't create the users yet. 
> Frankly I did not understand 100% what INSTALL.mailbox did mean, or what is 
> the difference between maildir or mbox... I reread all FAQs but either I am 
> stupid (probably) or I am missing something.
> 
>       A little hand will be appreciated if it helps me to understand what is the 
> best way to accomplish this kind of task (that is having 100 users and not 
> having to ln manually each mailbox)
> 
>       Thanks in advance,
> 
> 
> --
> Martin Marconcini
>                       | Unix, MS-DOS, Windows.
>                       | Also known as The Good, The Bad
>                       | And the Ugly...
> --                    
> 





Thanks for the response. I have changed /var/qmail/rc to use Maildir instead 
of Mailbox. I removed Mailbox and the link on my home directory.

Now when I send a mail to for example to myself, it goes but I cannot read 
it. I have created Maildir directory under $home, so it's $home/Maildir but 
there is nothing in there!

Where is the mail going to?

What should I check to see if Maildir is working?

I did 

   % maildirmake $HOME/Maildir
   % echo ./Maildir/ > ~/.qmail

as the Help recommends, and Maildir exists, but there is no mail in there...
nor in /var/mail.

The FAQ says nothing about this.

Any help would be appreciated.

Thanks.

Martin,.


On Wednesday 04 April 2001 02:17, you wrote:
> Why do you want to put all the mail in /var/mail?  The better solution in
> qmail is to have the mail delivered to the user's home directory, and
> better yet to have it delivered there in Maildir format.
>
> I dunno about OpenBSD, but Linux has an /etc/skel directory, and things
> there are replicated into a new user's home directory when their account
> is created.  Make a maildir there, and you are done.
>
> A Maildir is a directory tree where each email is in one file.  A Mabox is
> ALL mail messages in one big, awkward file.
>
> --Pete
>
> > Hello:
> >
> >     I have recently replaced sendmail in an OpenBSD 2.8 box. Since Qmail is
> > a package I did install it that way. Then I proceed to read the
> > INSTALL.xxxx that I was supposed to.
> >
> >     Apparently it's working perfectly. Local mail works using mail command
> > line tool. From internet to [EMAIL PROTECTED] works also. I can send
> > through my smtp two...
> >
> >     Now the question is: I did configured qmail to use $user/Mailbox and
> > created a symbolic link to /var/mail/user.
> >     Do I have to do this for each user on my system??? I'm planning to
> > handle +100 pop users (i haven't configured pop nor checkpassword yet)
> >
> >     Is there a better way to accomplish this??? I didn't create the users
> > yet. Frankly I did not understand 100% what INSTALL.mailbox did mean, or
> > what is the difference between maildir or mbox... I reread all FAQs but
> > either I am stupid (probably) or I am missing something.
> >
> >     A little hand will be appreciated if it helps me to understand what is
> > the best way to accomplish this kind of task (that is having 100 users
> > and not having to ln manually each mailbox)
> >
> >     Thanks in advance,
> >
> >
> > --
> > Martin Marconcini
> >
> >                     | Unix, MS-DOS, Windows.
> >                     | Also known as The Good, The Bad
> >                     | And the Ugly...
> >
> > --




> Thanks for the response. I have changed /var/qmail/rc to use Maildir instead 
> of Mailbox. I removed Mailbox and the link on my home directory.
> 
> Now when I send a mail to for example to myself, it goes but I cannot read 
> it. I have created Maildir directory under $home, so it's $home/Maildir but 
> there is nothing in there!
> 
> Where is the mail going to?

How do you know nothing is there?  there should be 3 subdirectories in
the maildir: cur, tmp, new

Is there anything in any of them?

are you checking your mail via POP3 or are you running an MUA on the
host?  If you are running pine on the host, you need a patched version
that recognizes maildirs.

Any more questions tonight ask me now, I'm crashing out soon :-)

--Pete

> 
> What should I check to see if Maildir is working?
> 
> I did 
> 
>    % maildirmake $HOME/Maildir
>    % echo ./Maildir/ > ~/.qmail
> 
> as the Help recommends, and Maildir exists, but there is no mail in there...
> nor in /var/mail.
> 
> The FAQ says nothing about this.
> 
> Any help would be appreciated.
> 
> Thanks.
> 
> Martin,.
> 
> 
> On Wednesday 04 April 2001 02:17, you wrote:
> > Why do you want to put all the mail in /var/mail?  The better solution in
> > qmail is to have the mail delivered to the user's home directory, and
> > better yet to have it delivered there in Maildir format.
> >
> > I dunno about OpenBSD, but Linux has an /etc/skel directory, and things
> > there are replicated into a new user's home directory when their account
> > is created.  Make a maildir there, and you are done.
> >
> > A Maildir is a directory tree where each email is in one file.  A Mabox is
> > ALL mail messages in one big, awkward file.
> >
> > --Pete
> >
> > > Hello:
> > >
> > >   I have recently replaced sendmail in an OpenBSD 2.8 box. Since Qmail is
> > > a package I did install it that way. Then I proceed to read the
> > > INSTALL.xxxx that I was supposed to.
> > >
> > >   Apparently it's working perfectly. Local mail works using mail command
> > > line tool. From internet to [EMAIL PROTECTED] works also. I can send
> > > through my smtp two...
> > >
> > >   Now the question is: I did configured qmail to use $user/Mailbox and
> > > created a symbolic link to /var/mail/user.
> > >   Do I have to do this for each user on my system??? I'm planning to
> > > handle +100 pop users (i haven't configured pop nor checkpassword yet)
> > >
> > >   Is there a better way to accomplish this??? I didn't create the users
> > > yet. Frankly I did not understand 100% what INSTALL.mailbox did mean, or
> > > what is the difference between maildir or mbox... I reread all FAQs but
> > > either I am stupid (probably) or I am missing something.
> > >
> > >   A little hand will be appreciated if it helps me to understand what is
> > > the best way to accomplish this kind of task (that is having 100 users
> > > and not having to ln manually each mailbox)
> > >
> > >   Thanks in advance,
> > >
> > >
> > > --
> > > Martin Marconcini
> > >
> > >                   | Unix, MS-DOS, Windows.
> > >                   | Also known as The Good, The Bad
> > >                   | And the Ugly...
> > >
> > > --
> 





Oh yeah, what is in your .qmail file?  It should contain
./Maildir/

--Pete

On Wed, 4 Apr 2001, Martin Marconcini wrote:

> Thanks for the response. I have changed /var/qmail/rc to use Maildir instead 
> of Mailbox. I removed Mailbox and the link on my home directory.
> 
> Now when I send a mail to for example to myself, it goes but I cannot read 
> it. I have created Maildir directory under $home, so it's $home/Maildir but 
> there is nothing in there!
> 
> Where is the mail going to?
> 
> What should I check to see if Maildir is working?
> 
> I did 
> 
>    % maildirmake $HOME/Maildir
>    % echo ./Maildir/ > ~/.qmail
> 
> as the Help recommends, and Maildir exists, but there is no mail in there...
> nor in /var/mail.
> 
> The FAQ says nothing about this.
> 
> Any help would be appreciated.
> 
> Thanks.
> 
> Martin,.
> 
> 
> On Wednesday 04 April 2001 02:17, you wrote:
> > Why do you want to put all the mail in /var/mail?  The better solution in
> > qmail is to have the mail delivered to the user's home directory, and
> > better yet to have it delivered there in Maildir format.
> >
> > I dunno about OpenBSD, but Linux has an /etc/skel directory, and things
> > there are replicated into a new user's home directory when their account
> > is created.  Make a maildir there, and you are done.
> >
> > A Maildir is a directory tree where each email is in one file.  A Mabox is
> > ALL mail messages in one big, awkward file.
> >
> > --Pete
> >
> > > Hello:
> > >
> > >   I have recently replaced sendmail in an OpenBSD 2.8 box. Since Qmail is
> > > a package I did install it that way. Then I proceed to read the
> > > INSTALL.xxxx that I was supposed to.
> > >
> > >   Apparently it's working perfectly. Local mail works using mail command
> > > line tool. From internet to [EMAIL PROTECTED] works also. I can send
> > > through my smtp two...
> > >
> > >   Now the question is: I did configured qmail to use $user/Mailbox and
> > > created a symbolic link to /var/mail/user.
> > >   Do I have to do this for each user on my system??? I'm planning to
> > > handle +100 pop users (i haven't configured pop nor checkpassword yet)
> > >
> > >   Is there a better way to accomplish this??? I didn't create the users
> > > yet. Frankly I did not understand 100% what INSTALL.mailbox did mean, or
> > > what is the difference between maildir or mbox... I reread all FAQs but
> > > either I am stupid (probably) or I am missing something.
> > >
> > >   A little hand will be appreciated if it helps me to understand what is
> > > the best way to accomplish this kind of task (that is having 100 users
> > > and not having to ln manually each mailbox)
> > >
> > >   Thanks in advance,
> > >
> > >
> > > --
> > > Martin Marconcini
> > >
> > >                   | Unix, MS-DOS, Windows.
> > >                   | Also known as The Good, The Bad
> > >                   | And the Ugly...
> > >
> > > --
> 





Hi,

I use imap-4.7 on my server. Sometimes the server gives to me wrong
arrival dates for all messages. Anyone can help me?

Anselmo Daniel Adams





On Mon, Apr 02, 2001 at 05:52:11PM -0300, Jairo Marciano Silva wrote:
>Im trying to install qmail-autoreponder-0.93 but when i run the "make"
>command I got the following error:
>
>qmail-autoresponder.c:4: getopt.h: No such file or directory

You need to install the development headers -- on my Redhat/KRUD 7.0 box it
tells me that getopt.h is in the glibc-devel package.

Sean
-- 
 Rocky: "Do you know what an A-Bomb is?"
 Bullwinkle: "Of course.  ``A Bomb'' is what some people call our show."
Sean Reifschneider, Inimitably Superfluous <[EMAIL PROTECTED]>
tummy.com - Linux Consulting since 1995. Qmail, KRUD, Firewalls, Python


Reply via email to