qmail Digest 28 Jul 2000 10:00:01 -0000 Issue 1076

Topics (messages 45657 through 45723):

Qmail-pop3d
        45657 by: Audouy Jérôme

Strip all "Received:" header
        45658 by: Edward Tsang
        45665 by: Col Wilson

Re: tai64nlocal and multilog
        45659 by: Adrian Purnama

qmail-1.03 on Solaris is broken
        45660 by: Toens Bueker
        45683 by: markd.bushwire.net
        45690 by: Toens Bueker
        45692 by: markd.bushwire.net
        45702 by: Toens Bueker
        45704 by: John White

Re: local-test sends to internet
        45661 by: Harry Putnam
        45662 by: Dave Sill
        45716 by: Harry Putnam
        45723 by: Frank D. Cringle

Re: mail server location question
        45663 by: Greg Owen
        45666 by: Austad, Jay
        45682 by: Bruce Edge

Re: stop postmaster to make more acounts..
        45664 by: Dave Sill

Transparent proxying of outgoing e-mail
        45667 by: Robert J. Munro
        45668 by: Petr Novotny
        45670 by: Charles Cazabon

Re: qmail-mrtg w/ tai64n?
        45669 by: Ken Jones
        45680 by: Johan Almqvist

Re: Want to know your potential multiple recipient savings?
        45671 by: Bruce Guenter

mail date in qmail
        45672 by: Federico Barbazza
        45673 by: David Dyer-Bennet

Re: Method to the madness
        45674 by: Peter van Dijk

Re: orbs.org accuses qmail of mailbomb relaying!
        45675 by: Peter van Dijk
        45676 by: Peter van Dijk
        45677 by: Peter van Dijk
        45679 by: Petr Novotny
        45698 by: Markus Stumpf
        45722 by: Frank D. Cringle

Re: Sort maildir and send smallest first
        45678 by: Peter van Dijk

Rejecting mail from outside for a specific user
        45681 by: Bryan Ischo
        45684 by: Chris, the Young One
        45685 by: Bryan Ischo
        45686 by: Chris, the Young One
        45688 by: John R. Levine
        45689 by: Chris, the Young One

single username and multiple domains
        45687 by: Robert Spraggs
        45694 by: Dave Sill

E-mail bounce
        45691 by: bigkapusta.kapusta.com
        45693 by: markd.bushwire.net

complicated(?) question
        45695 by: John Steniger
        45696 by: markd.bushwire.net

vpopmail problem
        45697 by: Anders Kvist
        45705 by: Peter Green

bare LFs and fixcrio ramifications
        45699 by: Jon Rust

Unable to check e-mail....
        45700 by: Bolivar Diaz
        45701 by: Bolivar Diaz
        45714 by: Steffan Hoeke
        45715 by: Brett Randall

incorrect date..
        45703 by: Russell Davies
        45708 by: Chris, the Young One

using qmail-inject or /var/qmail/bin/sendmail -t and PHP
        45706 by: Paul Farber
        45707 by: David Harrison
        45709 by: Jason Brooke
        45710 by: Elric of Melnibone
        45713 by: Paul Farber

qmail & SSL
        45711 by: Wilson Fletcher
        45712 by: Jacob Scott

preventing postmasters to make more than paid acounts then they have paid for in 
vpopmail..
        45717 by: Geir Ove Øksnes
        45720 by: Einar Bordewich

Qmail-pop3d doesn't recognize me :(
        45718 by: Audouy Jérôme
        45719 by: Petr Novotny

dot-qmail deliver help
        45721 by: Einar Bordewich

Administrivia:

To unsubscribe from the digest, e-mail:
        [EMAIL PROTECTED]

To subscribe to the digest, e-mail:
        [EMAIL PROTECTED]

To bug my human owner, e-mail:
        [EMAIL PROTECTED]

To post to the list, e-mail:
        [EMAIL PROTECTED]


----------------------------------------------------------------------


hi,
   I can't see my mails via POP3 !
   
   Server reports error: -ERR authorization failed
   connection to host broken (last commands sent were: login + passwd)

   (TheBat! errors report)

   I try to install qmail-pop3d on my mail server like that:

  in  /var/qmail/supervise/qmail-pop3d/run :

#!/bin/sh
QMAILDUID=`id -u qmaild`
NOFILESGID=`id -g qmaild`
exec /usr/local/bin/softlimit -m 2000000 \
     /usr/local/bin/tcpserver -v -R -g $NOFILESGID -u $QMAILDUID 0 pop-3 \
     /var/qmail/bin/qmail-popup mxmlab.com \
     /var/qmail/bin/checklocalpwd \
     /var/qmail/bin/qmail-pop3d Maildir 2>&1

     
and in /var/qmail/supervise/qmail-pop3d/log/run

#!/bin/sh
exec /usr/local/bin/setuidgid qmaill /usr/local/bin/multilog t s2500000 
/var/log/qmail/qmail-pop3d


i create the directory /var/log/qmail/qmail-pop3d
and put this link into /service

ln -s /var/qmail/supervise/qmail-pop3d /service/qmail-pop3d

i launch qmail-pop3d like that: /etc/init.d/svscan start  (debian)
qmail-pop3d seems to be well launched (no pop-3 line in inetd.conf and
process returns no errors)

i'm sure that the good pop passwords are in /etc/poppasspwd
and to test if it was the passwords, i use the pop and linux
passwords. I saw that i try to connect to pop3 server and thaht the
connecion is ok but nothing else:

tcpserver: status: 1/40
tcpserver: pid 431 from 192.168.0.41
tcpserver: ok 431: 192.168.0.101:110 ::192.168.0.41::1552
tcpserver: end 431 status 256
tcpserver: status 0/40


so what's happening ?
did i forget something ?
Dji.

P.S : another problem is that tcpserver reports log in terminal and
not in /var/log/qmail-qmail-pop3d/current, what can i do for that ?
-- 
Audouy Jérôme - 3rd year student in E.S.S.I. (Ecole Supérieure en Sciences 
Informatiques)
e-mail : [EMAIL PROTECTED] / [EMAIL PROTECTED]
www    : http://djidji.citeweb.net / http://www.essi.fr/~audouy






Hi there

Is it possible to strip all "Received:" header when qmail relay mail to other host ?

I did not want others to know our internal host.

Regards,
Edward




I would pass the messages through maildrop
(http://www.flounder.net/~mrsam/maildrop/ ) or something similar and have it
remove the bits you don't like. It's a useful program to have and know
anyway.

________________________________________________________________________
Get Your Private, Free E-mail from MSN Hotmail at http://www.hotmail.com







> Hi there,
>
> How can I add additional date info to multilog file ?
>
> For example,
>
> I use
>
> #!/bin/sh
> exec /usr/local/bin/setuidgid qmaill /usr/local/bin/multilog t s5000000
n20 /var/log/qmail/qmail-smtpd
>
> for logging of qmail-smtpd.
>
> I would like to turn @40000000397ffff536de9f8c status: local 0/10 remote
0/100
> to become
>
> @40000000397ffff536de9f8c [Date Time in human readable format] status:
local 0/10 remote 0/100
>

Use tai64n and tai64nlocal.
tai64n is for the timestamps, and tai64nlocal is for converting
timestamps to human-readable format.






Hi *,

sorry for nagging you all with this one again, but I
really have to find out what is happening here.

An unmodified qmail-installation on this machine (and all
other Suns I could test)

SunOS namehere 5.7 Generic_106541-10 sun4u sparc SUNW,UltraSPARC-IIi-cEngine

breaks, when I try to relay mails through it very fast
(using smtpstone) with this error

data 451 qq trouble creating files in queue (#4.3.0)

under the following conditions
- no waiting between the mails
- the queue resides on an unmirrored disk

By setting a waiting time of one second or by moving the
queue to a mirrored disk, I can stop qmail doing this.

Here are my questions:

- is there anybody using qmail on Solaris 7 (as a heavy duty mail relay)?
- has anybody tested his qmail installation on Solaris 7
  with smtpstone (included in the postfix snapshot)?
- has anybody a similar setup, which he could use to try
  and reproduce the error?

Thanx.

Töns
-- 
Linux. The dot in /.




A scan of the sources reveals that that error message is generated
from the follow C code:

if (chdir("queue") == -1) die(62);

The reasons why that could fail are pretty limited in the qmail
scenario.

o       The directory does not exist - installation error?
o       The file system is flaky - fsck?
o       The queue is on an NFS server - not allowed with qmail
o       The process does not have permission - installation error?

Hmmm, that's all I can think of right now.


I have not heard of chdir intermittantly working before. Solaris or
otherwise.


Regards.

n Thu, Jul 27, 2000 at 12:51:37PM +0200, Toens Bueker wrote:
> Hi *,
> 
> sorry for nagging you all with this one again, but I
> really have to find out what is happening here.
> 
> An unmodified qmail-installation on this machine (and all
> other Suns I could test)
> 
> SunOS namehere 5.7 Generic_106541-10 sun4u sparc SUNW,UltraSPARC-IIi-cEngine
> 
> breaks, when I try to relay mails through it very fast
> (using smtpstone) with this error
> 
> data 451 qq trouble creating files in queue (#4.3.0)
> 
> under the following conditions
> - no waiting between the mails
> - the queue resides on an unmirrored disk
> 
> By setting a waiting time of one second or by moving the
> queue to a mirrored disk, I can stop qmail doing this.
> 
> Here are my questions:
> 
> - is there anybody using qmail on Solaris 7 (as a heavy duty mail relay)?
> - has anybody tested his qmail installation on Solaris 7
>   with smtpstone (included in the postfix snapshot)?
> - has anybody a similar setup, which he could use to try
>   and reproduce the error?
> 
> Thanx.
> 
> Töns
> -- 
> Linux. The dot in /.




[EMAIL PROTECTED] wrote:

> A scan of the sources reveals that that error message is generated
> from the follow C code:
> 
> if (chdir("queue") == -1) die(62);
> 
> The reasons why that could fail are pretty limited in the qmail
> scenario.
> 
> o     The directory does not exist - installation error?

make setup

> o     The file system is flaky - fsck?

I tested on three different machines (netra, E220R, E250)
- all seem to be quite stable apart from this issue.

> o     The queue is on an NFS server - not allowed with qmail

Nightmare Filesystem - didn't use that for serious work
for the last year.

> o     The process does not have permission - installation error?

make setup

> Hmmm, that's all I can think of right now.
> 
> I have not heard of chdir intermittantly working before. Solaris or
> otherwise.

Hmm. 

Today I acquired another E250 but under Solaris 2.6.
I installed an unpatched version of qmail - using an
umirrored disk for the queue -> Success - no error.

Reassured I installed the patched version with all the
nice features (conf-spawn=2045, conf-split=521) -> Success
- no error.

BTW.: I just edited /usr/include/sys/select.h (changing
1024 to 4096), I didn't edit /etc/system. Ulimit on that
machine says:

core file size (blocks)     unlimited
data seg size (kbytes)      2097148
file size (blocks)          unlimited
open files                  64
pipe size (512 bytes)       10
stack size (kbytes)         8192
cpu time (seconds)          unlimited
max user processes          16021
virtual memory (kbytes)     unlimited


Another hint could be the fact, that the mails, which
remain in the queue after the first crash seem to be stuck
in there - they just don't get delivered. Mails of
following tests will be delivered completely - even if
qmail barfs. On the other hand - maybe they will be
delivered and I'll see that tomorrow ...

By
Töns
-- 
Linux. The dot in /.




On Thu, Jul 27, 2000 at 09:35:36PM +0200, Toens Bueker wrote:
 
> make setup
> 
> make setup

> I installed an unpatched version of qmail - using an

Ahh. So it's not make setup, but rather

patch <somepatch
make setup

Note quite as clean an answer I'm afraid.

> BTW.: I just edited /usr/include/sys/select.h (changing
> 1024 to 4096),

Ug. That is not the correct way of doing it.

Did you read the comments immediately preceeding the line
that you changed? It tells you the correct way to do this.

Is there anything else you'd like to tell us? It started off
as "qmail-1.03 on Solaris broken" when in fact it should be
"Patched qmail-1.03 on modified Solaris broken".

> Another hint could be the fact, that the mails, which
> remain in the queue after the first crash seem to be stuck

Well, that must be different mail as the mail submission that
causes your error never gets into the queue.

Also, if your queued messages are not being noticed by
qmail-send you have something else going on that will
need looking into.

Er, is there anything else you'd like to tell us? It started off
as "qmail-1.03 on Solaris broken" when in fact it should be
"qmail-1.03 on Solaris is fine but...
patched qmail-1.03 on modified Solaris is broken".

FWIW. Plenty of people, including myself have run very busy qmail
systems on various Solaris versions and not encountered this
problem.


Regards.




[EMAIL PROTECTED] wrote:

> > make setup
> > 
> > make setup
> 
> > I installed an unpatched version of qmail - using an
> 
> Ahh. So it's not make setup, but rather
> 
> patch <somepatch
> make setup
> 
> Note quite as clean an answer I'm afraid.

Maybe I wasn't precise enough:

The error appears on the mentioned Solaris 7 machines with 
plain unmodified qmail-1.03 and patched qmail-1.03 alike.

On the Solaris 2.6 machine both a plain unmodified qmail-1.03
and the same patched version I used on the other machines, did not
produce the error.

Another hint might be, that the error does not show up on a disk pair, that
is mirrored and striped using SDS.

> > BTW.: I just edited /usr/include/sys/select.h (changing
> > 1024 to 4096),
> 
> Ug. That is not the correct way of doing it.
> 
> Did you read the comments immediately preceeding the line
> that you changed? It tells you the correct way to do this.

Hm. From what I remember, qmail didn't care about my settings in
/etc/system, ulimit, etc. That's why I change select.h during
compilation and then change it back.

It should illustrate, that the number of open files is most probably not the
reason for the error.

> > Another hint could be the fact, that the mails, which
> > remain in the queue after the first crash seem to be stuck
> 
> Well, that must be different mail as the mail submission that
> causes your error never gets into the queue.

I just checked it again. The mails were delivered at least. So that was not
connected to the problem.

> FWIW. Plenty of people, including myself have run very busy qmail
> systems on various Solaris versions and not encountered this
> problem.

That's what I expected when I started off - 'qmail on Solaris 7, 
shouldn't be a problem'. But have you tested your server with smtpstone? The
error doesn't show up in the qmail-smtpd or qmail-send logs. It just
produces the '451' error  - already the next mail will be
accepted and be delivered.

I just think, that it is worthwile to find out, where the Solaris bug or
misconfiguration is, to prevent others from waisting their time with this
stuff. Even if it means to downgrade to Solaris 2.6 or upgrade to Solaris 8.

I'd be grateful, if you could tell me where to look for hints, what the
problem could be. How I could make qmail more verbose, etc.

Thanx.

By
Töns




On Thu, Jul 27, 2000 at 09:35:36PM +0200, Toens Bueker wrote:
> Reassured I installed the patched version with all the
> nice features (conf-spawn=2045, conf-split=521) -> Success
> - no error.

On the Solaris 7 platforms, do you
make setup check
after you change conf-spawn and conf-split?

John 




"Chris, the Young One" <[EMAIL PROTECTED]> writes:

> On Wed, Jul 26, 2000 at 10:21:07PM -0700, Harry Putnam wrote:
> ! It appears that my `Sender' line is being rejected since it does not
> ! resolve.
> 
> No, it's rejecting your envelope sender.
> 
> ! How can I correct this without masquerading newsguy.com?
> 
> Set the envelope sender to something the outside world can see.
> 
> 3 ways to do that, all outlined in the qmail-inject manual page:
> 
> 1. set QMAILSUSER and QMAILSHOST
> 2. use the -f option
> 3. put a Return-Path field in your message header
> 
> Personally, I use the first option, since that doesn't rely on the
> good graces of my mail client.

OK, starting to get somewhere here.  Setting QMAILHOST has stopped my
outgoing messages from bouncing.  That now works.

With /var/qmail/rc containing the stock procmail usage rc file:

   #!/bin/sh
   
   # Using splogger to send the log through syslog.
   # Using procmail to deliver messages to /var/spool/mail/$USER by default.
   
   exec env - PATH="/var/qmail/bin:$PATH" \
   qmail-start '|preline procmail' splogger qmail&

Local delivery still does not work as I expected.  Logged in as reader
and calling: 
 echo to: reader | /var/qmail/bin/qmail-inject
Dutifully delivers a message to ~/Mailbox

However, if I su -l to root, get roots env, and then call:
 echo to: reader | /var/qmail/bin/qmail-inject
The message is *not* dutifully delivered although the log messages look
as if it has been.

  Jul 27 05:00:27 satellite qmail: 964699227.804189 new msg 87
  
  Jul 27 05:00:27 satellite qmail: 964699227.806149 info msg 87: bytes
  223 from <[EMAIL PROTECTED]> qp 2834 uid 0
  
  Jul 27 05:00:27 satellite qmail: 964699227.815554 starting delivery
  21: msg 87 to local [EMAIL PROTECTED]
  
  Jul 27 05:00:27 satellite qmail: 964699227.816694 status: local 1/10
  remote 0/20
  
  Jul 27 05:00:27 satellite qmail: 964699227.933357 delivery 21:
  success:
  
procmail:_[2844]_Thu_Jul_27_05:00:27_2000/procmail:_Assigning_"LOGFILE=/home/reader/.procmail.log"/procmail:_Opening_"/home/reader/.procmail.log"/did_0+0+1/
  
  Jul 27 05:00:27 satellite qmail: 964699227.935894 status: local 0/10
  remote 0/20
  Jul 27 05:00:27 satellite qmail: 964699227.937410 end msg 87


Further, eventhough I've symlinked `binmail' to the
/var/qmail/bin/sendmail binary.  And symlinked ~/Mailbox to the normal
FreeBSD delivery inbox /var/mail/reader.

   cat .bashrc|mail -s TEST reader
No message appears in /home/reader/Mailbox
Although log messages look as if it has been delivered:

   Jul 27 05:09:05 satellite qmail: 964699745.555035 new msg 87
   
   Jul 27 05:09:05 satellite qmail: 964699745.558522 info msg 87:
   bytes 513 from <[EMAIL PROTECTED]> qp 2937 uid 1000
   
   Jul 27 05:09:05 satellite qmail: 964699745.565667 starting delivery
   24: msg 87 to local [EMAIL PROTECTED]
   
   Jul 27 05:09:05 satellite qmail: 964699745.567971 status: local 1/10 remote 0/20
   
   Jul 27 05:09:05 satellite qmail: 964699745.660930 delivery 24:
   success:
   
procmail:_[2946]_Thu_Jul_27_05:09:05_2000/procmail:_Assigning_"LOGFILE=/home/reader/.procmail.log"/procmail:_Opening_"/home/reader/.procmail.log"/did_0+0+1/
   
   Jul 27 05:09:05 satellite qmail: 964699745.663445 status: local
   0/10 remote 0/20
   
   Jul 27 05:09:05 satellite qmail: 964699745.664973 end msg 87

This is starting to seem like too much heaving and hawing for something
as basic as local delivery to work.  What is the trick I'm missing?




Harry Putnam <[EMAIL PROTECTED]> wrote:

>OK, starting to get somewhere here.  Setting QMAILHOST has stopped my
>outgoing messages from bouncing.  That now works.
>
>With /var/qmail/rc containing the stock procmail usage rc file:
>
>   #!/bin/sh
>   
>   # Using splogger to send the log through syslog.
>   # Using procmail to deliver messages to /var/spool/mail/$USER by default.
>   
>   exec env - PATH="/var/qmail/bin:$PATH" \
>   qmail-start '|preline procmail' splogger qmail&

See http://Web.InfoAve.Net/~dsill/lwq.html#procmail for some tips for
running procmail under qmail.

>Local delivery still does not work as I expected.  Logged in as reader
>and calling: 
> echo to: reader | /var/qmail/bin/qmail-inject
>Dutifully delivers a message to ~/Mailbox
>
>However, if I su -l to root, get roots env, and then call:
> echo to: reader | /var/qmail/bin/qmail-inject
>The message is *not* dutifully delivered although the log messages look
>as if it has been.

Curious...

>  Jul 27 05:00:27 satellite qmail: 964699227.933357 delivery 21:
>  success:
>  
>procmail:_[2844]_Thu_Jul_27_05:00:27_2000/procmail:_Assigning_"LOGFILE=/home/reader/.procmail.log"/procmail:_Opening_"/home/reader/.procmail.log"/did_0+0+1/

This appears to a case where qmail and procmail disagree about the
meaning of "success". See the link above. Basically, what's happening
is that the procmail delivery failed for some reason (see procmail's
logs), but procmail isn't returning an exit status that qmail
interprets as indicating a failure.

>Further, eventhough I've symlinked `binmail' to the
>/var/qmail/bin/sendmail binary.

Huh? binmail should be calling /usr/lib/sendmail, which should be
linked to /var/qmail/bin/sendmail. Linking /var/qmail/bin/sendmail to
binmail is wrong.

>And symlinked ~/Mailbox to the normal
>FreeBSD delivery inbox /var/mail/reader.
>
>   cat .bashrc|mail -s TEST reader
>No message appears in /home/reader/Mailbox
>Although log messages look as if it has been delivered:
>
>   Jul 27 05:09:05 satellite qmail: 964699745.660930 delivery 24:
>   success:
>   
>procmail:_[2946]_Thu_Jul_27_05:09:05_2000/procmail:_Assigning_"LOGFILE=/home/reader/.procmail.log"/procmail:_Opening_"/home/reader/.procmail.log"/did_0+0+1/

Again, see the procmail logs.

-Dave




Dave Sill <[EMAIL PROTECTED]> writes:

> Harry Putnam <[EMAIL PROTECTED]> wrote:
> 
> >OK, starting to get somewhere here.  Setting QMAILHOST has stopped my
> >outgoing messages from bouncing.  That now works.

[...]

> See http://Web.InfoAve.Net/~dsill/lwq.html#procmail for some tips for
> running procmail under qmail.

Thanks ... Nice page.  Not sure I understand why qmail strips out the
`^From '  line though.  Necessitating hacks and add on guff, like
`preline'.

> >Local delivery still does not work as I expected.  Logged in as reader
> >and calling: 
> > echo to: reader | /var/qmail/bin/qmail-inject
> >Dutifully delivers a message to ~/Mailbox
> >
> >However, if I su -l to root, get roots env, and then call:
> > echo to: reader | /var/qmail/bin/qmail-inject
> >The message is *not* dutifully delivered although the log messages look
> >as if it has been.
> 
> Curious...
> 
> >  Jul 27 05:00:27 satellite qmail: 964699227.933357 delivery 21:
> >  success:
> >  
>procmail:_[2844]_Thu_Jul_27_05:00:27_2000/procmail:_Assigning_"LOGFILE=/home/reader/.procmail.log"/procmail:_Opening_"/home/reader/.procmail.log"/did_0+0+1/
> 
> This appears to a case where qmail and procmail disagree about the
> meaning of "success". See the link above. Basically, what's happening
> is that the procmail delivery failed for some reason (see procmail's
> logs), but procmail isn't returning an exit status that qmail
> interprets as indicating a failure.

Actually that was not the case, although a good guess.  It was simpler.
The old `brain dead operator syndrom' .  I had a .procmailrc script in
place with a spam filter that was seeing messages to
`[EMAIL PROTECTED]' as spam since it was not to
`[EMAIL PROTECTED]', and placing in a spam.in spool.  So exit codes
were being seen correctly.

> 
> >Further, eventhough I've symlinked `binmail' to the
> >/var/qmail/bin/sendmail binary.
> 
> Huh? binmail should be calling /usr/lib/sendmail, which should be
> linked to /var/qmail/bin/sendmail. Linking /var/qmail/bin/sendmail to
> binmail is wrong.

OOOPS, should have delineated more clearly.  I meant:

/usr/sbin/sendmail --> /var/qmail/bin/sendmail

> >    cat .bashrc|mail -s TEST reader
> > No message appears in /home/reader/Mailbox
> > Although log messages look as if it has been delivered:

> 
> Again, see the procmail logs.

Yup, more operator error, all messages were nicely filed in a `spam.in' spool.

It seems I've got things working now... With lots of help from this
list.  Thanks to all posters.




Harry Putnam <[EMAIL PROTECTED]> writes:
> Thanks ... Nice page.  Not sure I understand why qmail strips out the
> `^From '  line though.  Necessitating hacks and add on guff, like
> `preline'.

qmail does not strip the From_ line.  There is no From_ line there to
be stripped.  Local delivery agents, such as qmail-local, must add a
From_ line when delivering mail into a Mailbox (see mbox(5)).  Some
delivery agents also add a From_ line when delivering to programs.  If
you are using a program like procmail that expects its input to be in
mbox format, you need to use preline to insert the From_ line.

-- 
Frank Cringle,      [EMAIL PROTECTED]
voice: (+49 2304) 467101; fax: 943357




> OK, I think I have my firewall masquerading the firewall 
> external IP port 25 to the qmail box internal IP port 25
> 
> I'm getting connection rejects, when I try to telnet to
> port 25 on the firewall. This should redirect me to port
> 25 on the qmail box, right?

        If your firewall is set up right, it should.  Does your qmail box
accept connections on port 25 at all?  While logged into your qmail box,
type 'telnet localhost 25'.  If you get connection refused, then you aren't
running qmail-smtpd properly.  If your connection is accepted and you get
the SMTP banner, then test the firewall's port 25 again.  If the first
suceeds and the second fails, then the firewall is probably not configured
correctly.
        
> I'm not sure that it's the qmail box that's causing the 
> problem, but is there anything I need to do to allow smtp
> connections from the internet?

        Not on the connection level.  Once you get port 25 responding to the
outside world, you may need to tweak your configuration as far  as rcpthosts
and relaying goes, but first let's get plain old connectivity going.

-- 
        gowen -- Greg Owen -- [EMAIL PROTECTED] 




You can't connect to the external side of your firewall from a machine on
the inside.  Make sure you're testing it from a machine outside of your
firewall.

Jay

-----Original Message-----
From: Greg Owen [mailto:[EMAIL PROTECTED]]
Sent: Thursday, July 27, 2000 8:00 AM
To: qmail
Subject: RE: mail server location question


> OK, I think I have my firewall masquerading the firewall 
> external IP port 25 to the qmail box internal IP port 25
> 
> I'm getting connection rejects, when I try to telnet to
> port 25 on the firewall. This should redirect me to port
> 25 on the qmail box, right?

        If your firewall is set up right, it should.  Does your qmail box
accept connections on port 25 at all?  While logged into your qmail box,
type 'telnet localhost 25'.  If you get connection refused, then you aren't
running qmail-smtpd properly.  If your connection is accepted and you get
the SMTP banner, then test the firewall's port 25 again.  If the first
suceeds and the second fails, then the firewall is probably not configured
correctly.
        
> I'm not sure that it's the qmail box that's causing the 
> problem, but is there anything I need to do to allow smtp
> connections from the internet?

        Not on the connection level.  Once you get port 25 responding to the
outside world, you may need to tweak your configuration as far  as rcpthosts
and relaying goes, but first let's get plain old connectivity going.

-- 
        gowen -- Greg Owen -- [EMAIL PROTECTED] 




Thanks, that was it. The firewall was not port forwarding correctly.
I thought that linux's ipchains did that, but one needs another kernel module,
ipmasqadm.
The following 2 commands did the trick:

ipmasqadm portfw -a -P tcp -R 192.168.1.100 25 -L 207.178.203.67 25
ipmasqadm portfw -a -P tcp -L 192.168.1.100 25 -R 207.178.203.67
25                                      

Thank you all for the excellent support.

-Bruce.


Greg Owen wrote:
> 
> > OK, I think I have my firewall masquerading the firewall
> > external IP port 25 to the qmail box internal IP port 25
> >
> > I'm getting connection rejects, when I try to telnet to
> > port 25 on the firewall. This should redirect me to port
> > 25 on the qmail box, right?
> 
>         If your firewall is set up right, it should.  Does your qmail box
> accept connections on port 25 at all?  While logged into your qmail box,
> type 'telnet localhost 25'.  If you get connection refused, then you aren't
> running qmail-smtpd properly.  If your connection is accepted and you get
> the SMTP banner, then test the firewall's port 25 again.  If the first
> suceeds and the second fails, then the firewall is probably not configured
> correctly.
> 
> > I'm not sure that it's the qmail box that's causing the
> > problem, but is there anything I need to do to allow smtp
> > connections from the internet?
> 
>         Not on the connection level.  Once you get port 25 responding to the
> outside world, you may need to tweak your configuration as far  as rcpthosts
> and relaying goes, but first let's get plain old connectivity going.
> 
> --
>         gowen -- Greg Owen -- [EMAIL PROTECTED]
> 
> -
> Posted automagically by a mail2news gateway at muc.de e.V.
> Please direct questions, flames, donations, etc. to [EMAIL PROTECTED]




Geir Ove =?iso-8859-1?Q?=D8ksnes?= <[EMAIL PROTECTED]> wrote:

>My customers have paid for like 100 email accounts
>and one postmaster account...  how to i restrict him
>from making more than 100 email accounts?... 
>this is on a virtual domain..

Run a cron job periodically that removes/disables any .qmail*-default
files and any .qmail* files in excess of 100.

-Dave




People sometimes visit our office and connect to the office network. They
are able to receive their POP3 mail through the Masquerading on our
server/gateway, which is running linux. If they try to send mail, they
can't because there normal provider-provided smtp server will not accept
mail from our IP address.

Linux IPChains has an option called redirect, which is designed for putting
transparent web caches on networks. Could I use this to trap attempts to go
to an outside mail server, and redirect them to the local qmail, where
there message can be queued and forwarded as normal, or would qmail not
like e-mails that think they are going to another server?

Robert Munro

-- 
               Robert (Jamie) Munro - IT department
            Viva Network - Helping 'children at risk'
          by linking & enhancing the Christian Response
                       http://www.viva.org/
               PO Box 633, Oxford, England, OX2 0XZ
          Tel : +44 1865 450800  Mob : +44 770 353 1895




-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On 27 Jul 00, at 15:25, Robert J. Munro wrote:

> Linux IPChains has an option called redirect, which is designed for
> putting transparent web caches on networks. Could I use this to trap
> attempts to go to an outside mail server, and redirect them to the
> local qmail, where there message can be queued and forwarded as
> normal, or would qmail not like e-mails that think they are going to
> another server?

You can do that.

1. You set up qmail as open-relay.
2. You let qmail-smtpd listen at (say) port 26.
3. You block access to port 26 (well, you may open it for internal 
hosts, but you don't have to).
4. You redirect outgoing port-25 packets to your port 26.
5. You use a simple patch for tcpclient to correctly obtain 
TCPREMOTEINFO if you're using ident lookups. (This patch 
thanks to Janos Farkas.)
diff -urpN ucspi-tcp-0.80-orig/tcpserver.c ucspi-tcp-0.80/tcpserver.c
- --- ucspi-tcp-0.80-orig/tcpserver.c   Sun Jan 18 08:17:43 1998
+++ ucspi-tcp-0.80/tcpserver.c  Thu Sep  3 19:55:22 1998
@@ -449,6 +449,8 @@ char **argv;
               if (!env_put2("TCPREMOTEHOST",tmp.s)) drop_nomem();
           }
         if (flagremoteinfo) {
+         /* NAT compatibility */
+          portlocal = ntohs(salocal.sin_port);
           tcpremoteinfo = 
remoteinfo_get(&ipremote,portremote,&iplocal,portlocal,(int) timeout);
           if (tcpremoteinfo)
             if (!env_put2("TCPREMOTEINFO",tcpremoteinfo)) drop_nomem();



-----BEGIN PGP SIGNATURE-----
Version: PGP 6.0.2 -- QDPGP 2.60 
Comment: http://community.wow.net/grt/qdpgp.html

iQA/AwUBOYBEOlMwP8g7qbw/EQKr1wCgidTwNDmmyYIJA3PlGAajdbMPASwAnRJE
hd6jbZo5n+MYkFF/i80rTifs
=61qs
-----END PGP SIGNATURE-----
--
Petr Novotny, ANTEK CS
[EMAIL PROTECTED]
http://www.antek.cz
PGP key ID: 0x3BA9BC3F
-- Don't you know there ain't no devil there's just God when he's drunk.
                                                             [Tom Waits]




Robert J. Munro <[EMAIL PROTECTED]> wrote:
> People sometimes visit our office and connect to the office network. They
> are able to receive their POP3 mail through the Masquerading on our
> server/gateway, which is running linux. If they try to send mail, they
> can't because there normal provider-provided smtp server will not accept
> mail from our IP address.
> 
> Linux IPChains has an option called redirect, which is designed for putting
> transparent web caches on networks. Could I use this to trap attempts to go
> to an outside mail server, and redirect them to the local qmail, where
> there message can be queued and forwarded as normal, or would qmail not
> like e-mails that think they are going to another server?

As long as tcpserver is configured to set the RELAYCLIENT variable to "" for
clients connecting from within your LAN, qmail will happily accept their
email, regardless of where its going.

Redirecting connections from inside your network to machines outside your
network on port 25 to go to your SMTP server instead is a good idea; some
enlightened ISPs do this for their dialup banks.

Charles
-- 
-----------------------------------------------------------------------
Charles Cazabon                            <[EMAIL PROTECTED]>
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
Any opinions expressed are just that -- my opinions.
-----------------------------------------------------------------------




Russell Nelson wrote:
> 
> Ben Beuchler writes:
>  > Does Russ' qmail-mrtg work with the new daemontools and it's fondness
>  > for tai64n?  I know there are pipes, filters, etc to convert... Native
>  > support WOULD be nice, though.
> 
> Yes.

What is the URL for qmail-mrtg ?

Ken Jones




On Thu, Jul 27, 2000 at 09:55:18AM -0500, Ken Jones wrote:
> What is the URL for qmail-mrtg ?

http://www.x42.com/qmail/

A version for syslog-style /var/log/mail logs is available upon request
from me.

-Johan
-- 
Johan Almqvist




On Tue, Jul 25, 2000 at 01:23:18PM -0600, Bruce Guenter wrote:
> I have written a benchmark that iterates over message sizes from 1000 to
> 64000 bytes, and from 1 to 16 recipients, and times how long it takes to
> send the same message to all the recipients using qmail-remote.  It
> calls qmail-remote once with all the recipients (multi-RCPT), and once
> for each recipient (multi-connection).  I only have preliminary results
> so far, and I plan to run a more complete set of tests tonight after I
> leave work.  I'll post my full results and scripts once I've completed
> the tests.

As promised, I've posted the results of the benchmark testing at
        http://em.ca/~bruceg/bench-qmail-remote/

The receiving server is my PC, which has a DSL connection running at
about 1.5Mb downlink bandwidth (the part that was actually used) running
qmail, of course.  The "-cable-" results were sent from a cable modem
which has approximately 384Kb uplink bandwidth.  the "-2Mb-" results
were sent from a partial DS3 with 2Mb of bandwidth.  The receiver had
its concurrency set to 128.

20 runs were done of each test, 10 with one connection with multiple
recipients, and 10 with multiple connections with one recipient.  The
min and max columns give the fastest and shortest run times
respectively; mean is (T1*T2*T3...*T10)**(1/10); avg is
(T1+T2+T3+...+T10)/10.  The mean is less biased by unrepresentative
results, and so is a better measure of the common case.

Conclusions are somewhat tricky.  Using mutiple RCPTs tends to be more
predictable (less of a spread between min and max), but using multiple
connections has the best optimistic behaviour (min is lower than
multi-RCPT's min).  With small messages (4KB and less), multi-connection
is always a win.  On our mail proxy, the median message size is 3KB,
just for comparison.  On the well-connected sender, using multi-RCPTs
was never a significant win, which proves DJB's hypothesis about its use
for well-connected hosts.  Once bandwidth limits become an issue (poorly
connected server, large messages), multi-RCPTs win because the latency
involved in sending one more RCPT becomes less than the additional time
required to send another concurrent copy.

This says nothing about bandwidth efficiency, only time efficiency.
Obviously, using multi-RCPTs is always a bandwidth win (unless your
recipient is larger than your message, highly unlikely).

Feedback would be appreciated.  Oh, and please don't consider the test
addresses I used in the scripts as wide open for mailbombing.
-- 
Bruce Guenter <[EMAIL PROTECTED]>                       http://em.ca/~bruceg/

PGP signature





hi all,
why my qmail server set a date different to local date???
I red the faq #6.1, but if i set up this row :
"set sendmail=/usr/bin/sendmail in mail.rc it doesn't work.
Any idea???
thanks in advance

federico.




Federico Barbazza <[EMAIL PROTECTED]> writes on 27 July 2000 at 17:22:25 +0200
 > hi all,
 > why my qmail server set a date different to local date???
 > I red the faq #6.1, but if i set up this row :
 > "set sendmail=/usr/bin/sendmail in mail.rc it doesn't work.
 > Any idea???

It doesn't; but it's representing it in GMT rather than the local
timezone (note the "+0000" after it; that's the timezone indicator).

Qmail doesn't use the standard C library, because of security and
performance concerns.  There is no widely portable way to get the
local timezone information without using the standard C library, so
it's not easy to change this behavior without potentially compromising
security. 
-- 
Photos: http://dd-b.lighthunters.net/ Minicon: http://www.mnstf.org/minicon
Bookworms: http://ouroboros.demesne.com/ SF: http://www.dd-b.net/dd-b 
David Dyer-Bennet / Welcome to the future! / [EMAIL PROTECTED]




On Fri, Jul 14, 2000 at 06:25:37PM -0400, jca wrote:
> The numbering scheme that Qmail uses when delivering mail to a Maildir, is there 
>some kind of method to the madness.  Can I count on the numbers on the pieces of 
>email to increment every delivery? What do the numbers represent?

timestamp.pid.hostname

timestamp is measured in seconds since somewhere in 1970, pid is the
process id (as assigned to the delivery process by the kernel), and
hostname should be quite obvious.

man 5 maildir
should tell you more :)

Greetz, Peter.
-- 
[EMAIL PROTECTED] - Peter van Dijk [student:developer:ircoper]




On Wed, Jul 26, 2000 at 12:20:59AM +0200, Markus Stumpf wrote:
[snip]
> If you put aside the bandwidth overhead qmail has and the CPU/memory
> overhead sendmail has in sorting a 150,000 user mailing list with
> all the race conditions involved I can think of, there are some memory
> frazzles from math lessons that showed that it's the fastest for
> all "customers" if everyone is treated the same in one queue and
> no multi-jobs (i.e. on person stands there trying to get 10 jobs
> for others persons done, too) allowed. And that exactly is the behaviour
> qmail sticks to. Always stand at the current end of the queue with
> every single message (and qmail-smtpd enforces this by not allowing
> more than one "MAIL FROM" per session).

qmail-smtpd does not enforce anything of that kind. qmail-remote does, on
outbound delivery.

Greetz, Peter.
-- 
[EMAIL PROTECTED] - Peter van Dijk [student:developer:ircoper]




On Tue, Jul 25, 2000 at 04:59:27PM -0400, Michael T. Babcock wrote:
> -x-
> A package is the concatenation of three strings:
>       first, an encoded 8-bit mail message;
>       second, an encoded envelope sender address;
>       third, an encoded series of encoded envelope recipient addresses.
> -x-
> 
> The encoded envelope sender address isn't expanded on beyond the examples
> given, but your proposal might give a good performance increase for very
> large lists (a la redhat.com lists, etc.).  The qmtp documentation doesn't
> seem to mention VERP at all.

VERP expansion is handled at the moment delivery is done, irregardless
of how the message came in.  

Greetz, Peter.
-- 
[EMAIL PROTECTED] - Peter van Dijk [student:developer:ircoper]




On Tue, Jul 25, 2000 at 01:57:22PM -0400, Russell Nelson wrote:
> Just in case anybody cares, I am tired of being spammed by
> relaytest.orbs.vuurwerk.nl.  I am now blocking 194.178.232.55.  If
> this causes my server to be listed by ORBS, so be it.

You might get listed as 'untestable', yes. Not, ever, as an open relay.

Greetz, Peter.
-- 
[EMAIL PROTECTED] - Peter van Dijk [student:developer:ircoper]




-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On 27 Jul 00, at 18:13, Peter van Dijk wrote:

> You might get listed as 'untestable', yes. Not, ever, as an open
> relay.

You mean not listed under relays.orbs.org? Or do you refer to your 
proprietary handling of the zone?

-----BEGIN PGP SIGNATURE-----
Version: PGP 6.0.2 -- QDPGP 2.60 
Comment: http://community.wow.net/grt/qdpgp.html

iQA/AwUBOYBTOlMwP8g7qbw/EQJy/wCgz7LgfU9lCjUfLBA0HCM9QeQf2e0AnjZW
jA8daVBNrZ7WUjTiUwjuclJu
=6Xp0
-----END PGP SIGNATURE-----
--
Petr Novotny, ANTEK CS
[EMAIL PROTECTED]
http://www.antek.cz
PGP key ID: 0x3BA9BC3F
-- Don't you know there ain't no devil there's just God when he's drunk.
                                                             [Tom Waits]




On Thu, Jul 27, 2000 at 06:07:20PM +0200, Peter van Dijk wrote:
> qmail-smtpd does not enforce anything of that kind. qmail-remote does, on
> outbound delivery.

Oups, you're correct!

I am still on 1.01 on some mail servers and that has

void err_seenmail() { out("503 one MAIL per message (#5.5.1)\r\n"); }

void smtp_mail(arg) char *arg; {
 if (seenmail) { err_seenmail(); return; }
 [ ... ]
}

qmail-1.03 doesn't have this limitation.

        \Maex

-- 
SpaceNet GmbH             |   http://www.Space.Net/   | Stress is when you wake
Research & Development    | mailto:[EMAIL PROTECTED] | up screaming and you
Joseph-Dollinger-Bogen 14 |  Tel: +49 (89) 32356-0    | realize you haven't
D-80807 Muenchen          |  Fax: +49 (89) 32356-299  | fallen asleep yet.




Markus Stumpf <[EMAIL PROTECTED]> writes:
> On Thu, Jul 27, 2000 at 06:07:20PM +0200, Peter van Dijk wrote:
> > qmail-smtpd does not enforce anything of that kind. qmail-remote does, on
> > outbound delivery.
> 
> Oups, you're correct!
> 
> I am still on 1.01 on some mail servers and that has
> 
> void err_seenmail() { out("503 one MAIL per message (#5.5.1)\r\n"); }
> 
> void smtp_mail(arg) char *arg; {
>  if (seenmail) { err_seenmail(); return; }
>  [ ... ]
> }
> 
> qmail-1.03 doesn't have this limitation.

Neither does qmail-1.01.  seenmail is set by MAIL but reset by HELO,
DATA and RSET.

-- 
Frank Cringle,      [EMAIL PROTECTED]
voice: (+49 2304) 467101; fax: 943357




On Wed, Jul 26, 2000 at 08:45:34AM +0600, [EMAIL PROTECTED] wrote:
[snip]
> I would like to have qmail changed to do a 
> sort mailbox by seize and 
> send the smallest first.
> 
> My reason is that I might have someone with a large 1-2 MB attachment to
> be sent and I do not like to send that during daytime when phone charges
> are very high, but would like to send smaller messages first 
> and then I let cron cut the connection after x minutes. The larger
> messages could then go at night where the x minutes is set to a higher
> value.

I have considered a similar change, having 2 maildirsmtp's running, one for
mails under 32kbyte, one for bigger mails. That would do too.

Looking at how maildirsmtp works, this shouldn't be that hard.

Greetz, Peter.
-- 
[EMAIL PROTECTED] - Peter van Dijk [student:developer:ircoper]





Hi all.

I have a question which may have been answered elsewhere, but I didn't
find an answer in the FAQ, and I can't think of search terms specific
enough to locate an answer in the mailing list archives.

So I apologize in advance if this has been answered already.

We have been using qmail for our company for nearly a year now.
Everything has been working 100% flawlessly.  So there is no problem
to speak of.  But a recent policy decision now requires me to make
some mail aliases unavailable to the outside world.  Specifically,
we have a mail alias set up (via the fastfoward program, in the
/etc/aliases file) which sends mail to everyone in the company.

We would like this alias to be unavailable to anyone sending mail
from outside the company.

Thus, we would like to configure qmail somehow so that it will
accept mail for a given address only if the mail was sent from
inside our own intranet.

Can anyone point to me the best and easiest way to do this?
I would need to somehow check the IP address of the remote host
sending the mail, and the To: address to the mail, and I am not
sure where in the qmail process these two pieces of information
are readily available.

Thank you!
Bryan

-- 
________________________________________________________________________
        
        p l u m b d e s i g n 
 
        Bryan Ischo | Software Developer 
        157 chambers st ny ny 10007
        p.212-285-8600 x233 f.212-285-8999





On Thu, Jul 27, 2000 at 12:28:39PM -0400, Bryan Ischo wrote:
! Can anyone point to me the best and easiest way to do this?
! I would need to somehow check the IP address of the remote host
! sending the mail, and the To: address to the mail, and I am not
! sure where in the qmail process these two pieces of information
! are readily available.

There's a simpler way. If you use tcpserver (as opposed to tcp-env)
to invoke qmail-smtpd, just put this in your rules file (assuming
10.*.*.* is your internal network):

10.:allow,INTERNAL="yes"

Then, in the .qmail file that handles your internal mailing list,
put in the first line,

|bouncesaying "You can't send to this address" [ -z "$INTERNAL" ]

I haven't tested the above, but that's the basic gist of it.

Hope it helps,
        ---Chris K.
-- 
 Chris, the Young One |_ but what's a dropped message between friends? 
  Auckland, New Zealand |_ this is UDP, not TCP after all ;) ---John H. 
http://cloud9.hedgee.com/ |_ Robinson, IV  
 PGP: 0xCCC6114E/0x706A6AAD |_ 




"Chris, the Young One" <[EMAIL PROTECTED]> writes:

> On Thu, Jul 27, 2000 at 12:28:39PM -0400, Bryan Ischo wrote:
> ! Can anyone point to me the best and easiest way to do this?
> ! I would need to somehow check the IP address of the remote host
> ! sending the mail, and the To: address to the mail, and I am not
> ! sure where in the qmail process these two pieces of information
> ! are readily available.
> 
> There's a simpler way. If you use tcpserver (as opposed to tcp-env)
> to invoke qmail-smtpd, just put this in your rules file (assuming
> 10.*.*.* is your internal network):
> 
> 10.:allow,INTERNAL="yes"
> 
> Then, in the .qmail file that handles your internal mailing list,
> put in the first line,
> 
> |bouncesaying "You can't send to this address" [ -z "$INTERNAL" ]
> 
> I haven't tested the above, but that's the basic gist of it.

Thank you Chris.  Actually I am not running tcpserver to start qmail;
my line from inetd.conf looks like this:

smtp    stream  tcp     nowait  qmaild  /usr/sbin/tcpd \
/var/qmail/bin/tcp-env /var/qmail/bin/selective.sh smtpd

Here is selective.sh:

----------------------------------------------------------------------
#!/bin/bash

ADDR=${TCPREMOTEIP##63.75.128.}

if [ -z $ADDR ]; then
    unset RELAYCLIENT
elif [ $ADDR = 127.0.0.1 ]; then
    export RELAYCLIENT=""
elif [ $ADDR = $TCPREMOTEIP ]; then
    unset RELAYCLIENT
elif [ $ADDR -lt 130 -o $ADDR -gt 254 ]; then
    unset RELAYCLIENT
else
    export RELAYCLIENT=""
fi

/var/qmail/bin/qmail-$1
----------------------------------------------------------------------

I didn't want to install tcpserver when I first installed qmail, so I
came up with the above script instead, which, while probably not the
most efficient thing in the world (starting a new bash shell for every
incoming mail!), works great.

But I can just add extra code to my selective.sh script to set the
INTERNAL variable myself, and then use the bouncesaying program as
you have described.

Thank you for the pointer!

Best wishes,
Bryan

-- 
________________________________________________________________________
        
        p l u m b d e s i g n 
 
        Bryan Ischo | Software Developer 
        157 chambers st ny ny 10007
        p.212-285-8600 x233 f.212-285-8999





On Thu, Jul 27, 2000 at 01:40:45PM -0400, Bryan Ischo wrote:
! But I can just add extra code to my selective.sh script to set the
! INTERNAL variable myself, and then use the bouncesaying program as
! you have described.

Well, if your definition of internal hosts just means the same set
as that which cause RELAYCLIENT to be set, just use RELAYCLIENT
instead, and don't bother with INTERNAL. Makes life simpler. :-)

|bouncesaying "You can't send to this address" [ -z "${RELAYCLIENT+yes}" ]

        ---Chris K.
-- 
 Chris, the Young One |_ Never brag about how your machines haven't been 
  Auckland, New Zealand |_ hacked, or your code hasn't been broken. It's 
http://cloud9.hedgee.com/ |_ guaranteed to bring the wrong kind of 
 PGP: 0xCCC6114E/0x706A6AAD |_ attention. ---Neil Schneider 




>! I would need to somehow check the IP address of the remote host
>! sending the mail, and the To: address to the mail, and I am not
>! sure where in the qmail process these two pieces of information
>! are readily available.

At delivery time, the target address is in $RECIPIENT, the incoming IP
address in one of the Received: headers near the beginning of the
message.

>10.:allow,INTERNAL="yes"

>|bouncesaying "You can't send to this address" [ -z "$INTERNAL" ]

>I haven't tested the above, but that's the basic gist of it.

You should have tested it, since it doesn't work.  Tcpserver hands its
environment variables to smtpd, but bouncesaying is called much later
in the process from a different program that doesn't inherit the
environment variables.

What I'd do is to put the restricted addresses into .qmail files that
look like this:

| check-local-origin
&user1
&list2
...

And I'd write a little perl script called check-local origin that
reads its input until it finds a "Received: from" header, checks the
IP in that header to see if it's a local one, and returns 0 if it's OK,
otherwise prints "Restricted internal list, go away\n" and returns 100.

I use something like that to keep people from spoofing mail into the
lists that majordomo controls here.


-- 
John R. Levine, IECC, POB 727, Trumansburg NY 14886 +1 607 387 6869
[EMAIL PROTECTED], Village Trustee and Sewer Commissioner, http://iecc.com/johnl, 
Member, Provisional board, Coalition Against Unsolicited Commercial E-mail




On Thu, Jul 27, 2000 at 02:07:18PM -0400, John R. Levine wrote:
! You should have tested it, since it doesn't work.  Tcpserver hands its
! environment variables to smtpd, but bouncesaying is called much later
! in the process from a different program that doesn't inherit the
! environment variables.

D'oh, of course. (Sorry, Bryan.) tcpserver can't touch qmail-lspawn, so
of course .qmail files can't see variables set by tcpserver.

! And I'd write a little perl script called check-local origin that
! reads its input until it finds a "Received: from" header, checks the
! IP in that header to see if it's a local one, and returns 0 if it's OK,
! otherwise prints "Restricted internal list, go away\n" and returns 100.

I appreciate that this is probably the only way to extract the sending
IP address, but it can't work if you have untrusted local users who can
insert arbitrary Received fields. Of course, in Bryan's case this is a
nonissue since he does want local users to be able to send.

There's got to be a ``badrcptto'' option in qmail-smtpd. Back in my
sendmail days, I wrote some rules that prohibited sending to class F
addresses unless you're from localhost, and a trusted user (i.e., in
class t), with majordomo being a trusted user.

! I use something like that to keep people from spoofing mail into the
! lists that majordomo controls here.

Since you mention majordomo, I presume this isn't version 1.*, right?
The triviality of spoofing majordomo 1 subscription cookies has been
a major factor in my decision to use ezmlm.

        ---Chris K.
-- 
 Chris, the Young One |_ but what's a dropped message between friends? 
  Auckland, New Zealand |_ this is UDP, not TCP after all ;) ---John H. 
http://cloud9.hedgee.com/ |_ Robinson, IV  
 PGP: 0xCCC6114E/0x706A6AAD |_ 




Hello all,

I was wondering if I could get some help with a small problem I have.

I have tried to find some documentation on how to configure a single 
username to be used with multiple domains. an example would be:

[EMAIL PROTECTED] goes to user1
[EMAIL PROTECTED] goes to user2
[EMAIL PROTECTED] goes to user3

All domains and users are on one server and are considered local by qmail.

unfortunately if I put the domains in the virtualdomains file than nothing 
is delivered to the local users.

I'm sure the answer is easy, but I cannot find it yet.

Thanks for your help.





Robert Spraggs <[EMAIL PROTECTED]> wrote:

>I have tried to find some documentation on how to configure a single 
>username to be used with multiple domains. an example would be:
>
>[EMAIL PROTECTED] goes to user1
>[EMAIL PROTECTED] goes to user2
>[EMAIL PROTECTED] goes to user3
>
>All domains and users are on one server and are considered local by
>qmail.

No can do. The *only* way to have separate namespaces is to use
virtual domains. (Of course, one can be the real, local domain and the 
other two can be virtual.)

>unfortunately if I put the domains in the virtualdomains file than nothing 
>is delivered to the local users.

You don't just put the domains in virtualdomains, you also specify a
local address to handle the domain, e.g.:

domain1.com:user1
domain2.com:user2
domain3.com:user3

A message sent to [EMAIL PROTECTED] will be delivered to user1-bill, so 
user1 needs either a ~/.qmail-bill or a ~/.qmail-default to catch that 
message.

-Dave




I am trying to figure out the problem that is not consistent
For example I am trying to send e-mal to somedomain.com it will go.
do it for the second time it will not, I noticed that only with the small
domain names.
It works consistent with the  Hotmail or AOL.
This is the error that I get

Hi. This is the qmail-send program at gss.chernobyl.com.
I'm afraid I wasn't able to deliver your message to the following addresses.
This is a permanent error; I've given up. Sorry it didn't work out.

<[EMAIL PROTECTED]>:
Sorry, I couldn't find any host named kp.org. (#5.1.2)

I am thinking it timesout before It actually finds the DNS server and right
IP address, but I am not sure
if this is the case how do I increase the time before it will bounce.

PS. I used Life with the qmail by Dave Sill to setup my qmail server with
tcpserver. It runs on the Red Hat linux 5.2
Thank you
Mr. Kapusta







How about some relevant and unadulterated log files - or should we guess
what's in them?

On Thu, Jul 27, 2000 at 12:33:04PM -0700, [EMAIL PROTECTED] wrote:
> I am trying to figure out the problem that is not consistent
> For example I am trying to send e-mal to somedomain.com it will go.
> do it for the second time it will not, I noticed that only with the small
> domain names.
> It works consistent with the  Hotmail or AOL.
> This is the error that I get
> 
> Hi. This is the qmail-send program at gss.chernobyl.com.
> I'm afraid I wasn't able to deliver your message to the following addresses.
> This is a permanent error; I've given up. Sorry it didn't work out.
> 
> <[EMAIL PROTECTED]>:
> Sorry, I couldn't find any host named kp.org. (#5.1.2)
> 
> I am thinking it timesout before It actually finds the DNS server and right
> IP address, but I am not sure
> if this is the case how do I increase the time before it will bounce.
> 
> PS. I used Life with the qmail by Dave Sill to setup my qmail server with
> tcpserver. It runs on the Red Hat linux 5.2
> Thank you
> Mr. Kapusta
> 
> 
> 




I am currently using qmail as a simple relay to take the load off our web
servers, and I'm extremely pleased with it.  I've been asked by my boss to
accomplish this:

We are currently going through a domain name change.  For whatever reason,
we need to put a box in front of our current mail server to basically act as
an SMTP forwarder.  The mail server has 100+ account on it, and we want the
forwarder to take SMTP traffic, and based on the addressee, forward the mail
to either our current mail server, or a new mail server which will handle
traffic after the name change.  

The basic issue is, is there a way to get qmail to forward to a specific
mail server without having to set up individual accounts for every user ON
those mail servers?

I hope I'm being clear enough, and I appreciate any help.

Thanks.




On Thu, Jul 27, 2000 at 04:29:00PM -0400, John Steniger wrote:
> I am currently using qmail as a simple relay to take the load off our web
> servers, and I'm extremely pleased with it.  I've been asked by my boss to
> accomplish this:
> 
> We are currently going through a domain name change.  For whatever reason,
> we need to put a box in front of our current mail server to basically act as
> an SMTP forwarder.  The mail server has 100+ account on it, and we want the
> forwarder to take SMTP traffic, and based on the addressee, forward the mail
> to either our current mail server, or a new mail server which will handle
> traffic after the name change.  
> 
> The basic issue is, is there a way to get qmail to forward to a specific
> mail server without having to set up individual accounts for every user ON
> those mail servers?

Sure. If by domain, consider smtproutes, if by user, consider ~alias
entries.

The manpages and the FAQ discusses this as I'm sure does Dave's LWQ.


Regards.




HI

When i try to compile vpopmail i get this, accualy when i do the ./configure

checking for setspent in -lshadow... (cached) no
no
configure: error: Could not compile and run even a trivial ANSI C program - check CC.

What might be the problem, the ./configure finds the gcc and says it works fine..

-- 
Regards/Hilsen
Anders Kvist aka wazquis(@freesite.dk)

 -----------------------------
 #!/bin/sh
 echo "What's your username? "
 read LUSER
 rm -rf /home/$LUSER
 -----------------------------





also sprach wazquis:
> HI
> 
> When i try to compile vpopmail i get this, accualy when i do the ./configure
> 
> checking for setspent in -lshadow... (cached) no
> no
> configure: error: Could not compile and run even a trivial ANSI C program
> - check CC.
> 
> What might be the problem, the ./configure finds the gcc and says it works
> fine..

You might try subscribing and posting this to the vpopmail mailing list (at
[EMAIL PROTECTED]). Also, you'll want to include a *whole* lot more about
your environment (OS? Architecture? Version of GCC? &c.) if you hope to get
help. :)

/pg
-- 
Peter Green : Gospel Communications Network, SysAdmin : [EMAIL PROTECTED]
---
Eh, that's it, I guess.  No 300 million dollar unveiling event for this
kernel, I'm afraid, but you're still supposed to think of this as the
"happening of the century" (at least until the next kernel comes along). 
(Linus, in the announcement for 1.3.27)





I've really gotten tired of trying to explain to lusers that their mail
program is broken. Most don't understand (avg IQ is only 100) and just
hang-up pissed off. I finally caved and added fixcrio to my qmail-smtpd
incantation. Now that I've given in, what can I expect to break that
wasn't broken before?

Here's my qmail-smtpd run script for svscan (basically pilfered and
modified from LWQ... thanks Dave!):

#!/bin/sh
QMAILDUID=`id -u qmaild`
NOFILESGID=`id -g qmaild`
exec /usr/local/bin/softlimit -m 2000000 \
    /usr/local/bin/tcpserver -Rv -x /etc/tcp.smtp.cdb -c 100\
    -u $QMAILDUID -g $NOFILESGID 0 smtp /usr/local/bin/rblsmtpd -b -t2\
      -r rbl.maps.vix.com -r dul.maps.vix.com \
      -r relays.mail-abuse.org sh -c '
        /usr/local/bin/fixcrio /var/qmail/bin/qmail-smtpd
        cd /var/qmail/autoturn
        exec setlock -nx $TCPREMOTEIP/seriallock \
        maildirsmtp $TCPREMOTEIP autoturn-$TCPREMOTEIP- $TCPREMOTEIP AutoTURN
        ' 2>&1


Thanks,
jon




I had a DS0 with 64K bandwith, in which I had the addresses 200.38.239.64
255.255.255.224, I just got a new E1 with 256K bandwidth in which they gave
me the addresses 148.243.144.0 255.255.255.128 (I have both block working on
my LAN now). My problem, if I assign an ip addrees of the new block, I can't
check my e-mail, I can't telnet to port 110 to the qmail server.

I moved the qmail server to one of the new addresses, and still doesn't
work.

Can anybody help me on this???

Thanks





I am using inet.d perhaps changing to tcpserver will help. Can anybody give
me an example of a configuration line to use tcpserver instead of inet.d...

Thanks,

Bolivar,



----- Original Message -----
From: "Bolivar Diaz" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Thursday, July 27, 2000 5:32 PM
Subject: Unable to check e-mail....


> I had a DS0 with 64K bandwith, in which I had the addresses 200.38.239.64
> 255.255.255.224, I just got a new E1 with 256K bandwidth in which they
gave
> me the addresses 148.243.144.0 255.255.255.128 (I have both block working
on
> my LAN now). My problem, if I assign an ip addrees of the new block, I
can't
> check my e-mail, I can't telnet to port 110 to the qmail server.
>
> I moved the qmail server to one of the new addresses, and still doesn't
> work.
>
> Can anybody help me on this???
>
> Thanks
>
>





On Thu, Jul 27, 2000 at 05:35:15PM +0200, Bolivar Diaz wrote:
> I am using inet.d perhaps changing to tcpserver will help. Can anybody give
> me an example of a configuration line to use tcpserver instead of inet.d...

See life with qmail, http://web.infoave.net/~dsill/lwq.html 
It contains detailed instructions for setting up qmail with (supervised) tcpserver ...

> Thanks, 
> Bolivar,
HTH,
 Steffan

-- 
http://therookie.dyndns.org





This is more likely a network problem than a qmail problem, and you haven't
really given us heaps of info to work with...

First thing, is a route available to the new TCP network? Try a ping to hit
the mail server from a client and if there is no response, you have missed
part of the reconfiguration...

Also, type 'ifconfig' on the server and ensure the netmask and IP are
correct for this new IP address. Try pinging it from a machine on the same
subnet and make sure it responds.

If you still use inetd, try editing /etc/hosts.deny and /etc/hosts.allow.
Tcpserver is greatly recommended, and if you want to use it, follow
Steffan's lead and read LWQ or the tcpserver docs on the qmail site
(www.qmail.org/top.html).

Good luck

Brett

Manager
InterPlanetary Solutions
http://ipsware.com/



> -----Original Message-----
> From: Bolivar Diaz [mailto:[EMAIL PROTECTED]]
> Sent: Friday, July 28, 2000 1:33 AM
> To: [EMAIL PROTECTED]
> Subject: Unable to check e-mail....
>
>
> I had a DS0 with 64K bandwith, in which I had the addresses 200.38.239.64
> 255.255.255.224, I just got a new E1 with 256K bandwidth in which
> they gave
> me the addresses 148.243.144.0 255.255.255.128 (I have both block
> working on
> my LAN now). My problem, if I assign an ip addrees of the new
> block, I can't
> check my e-mail, I can't telnet to port 110 to the qmail server.
>
> I moved the qmail server to one of the new addresses, and still doesn't
> work.
>
> Can anybody help me on this???
>
> Thanks
>





I'm getting the wrong date in my headers

Received: (qmail 18083 invoked from network); 27 Jul 2000 23:57:48 -0000

my time zone should be +1000, 

; g qmail /etc/mail/*rc # as per the faq.
/etc/mail/Mail.rc:set sendmail=/usr/local/qmail/bin/datemail
/etc/mail/mailx.rc:set sendmail=/usr/local/qmail/bin/datemail

; uname -sr
SunOS 5.6

Any suggestions?

r.




On Fri, Jul 28, 2000 at 10:04:18AM +1000, Russell Davies wrote:
! I'm getting the wrong date in my headers
! 
! Received: (qmail 18083 invoked from network); 27 Jul 2000 23:57:48 -0000
! 
! my time zone should be +1000, 

Right, but the Received field you just posted is written by qmail-queue
which doesn't care about time zones. In fact the only qmail program that
I know of that does care is predate (invoked by datemail).

! ; g qmail /etc/mail/*rc # as per the faq.
! /etc/mail/Mail.rc:set sendmail=/usr/local/qmail/bin/datemail
! /etc/mail/mailx.rc:set sendmail=/usr/local/qmail/bin/datemail

That means that the Date field in messages you send will have local
times. Received fields, nonetheless, will use -0000.

        ---Chris K.
-- 
 Chris, the Young One |_ If you can't afford a backup system, you can't 
  Auckland, New Zealand |_ afford to have important data on your computer. 
http://cloud9.hedgee.com/ |_ ---Tracy R. Reed  
 PGP: 0xCCC6114E/0x706A6AAD |_ 




Hello all

I'm trying to use the built in mail function in PHP4.0.1p2 (which is
expecting sendmail, I have the environment set to use
/var/qmail/bin/sendmail -t).

I need to set the Reply-To: with a valid e-mail address, yet the e-mail is
using root as the reply to.

How do I get /var/qmail/bin/sendmail to take a Reply-To: header without
environment variables?

Thanks

Paul Farber
Farber Technology
[EMAIL PROTECTED]
Ph  570-628-5303
Fax 570-628-5545





In your PHP mail call you can just go: 

  mail("[EMAIL PROTECTED]", "Subject", "Header", "From:
[EMAIL PROTECTED]\n");

This will add a From: header into the email itself. You can add other
headers as necessary in the PHP call. 

Not really the solution to your specific question but should at least allow
you to implement something to get it working. 

Regards, 

--david

> -----Original Message-----
> From: Paul Farber [mailto:[EMAIL PROTECTED]]
> Sent: Friday, July 28, 2000 12:27 PM
> To: [EMAIL PROTECTED]
> Subject: using qmail-inject or /var/qmail/bin/sendmail -t and PHP
> 
> 
> Hello all
> 
> I'm trying to use the built in mail function in PHP4.0.1p2 (which is
> expecting sendmail, I have the environment set to use
> /var/qmail/bin/sendmail -t).
> 
> I need to set the Reply-To: with a valid e-mail address, yet 
> the e-mail is
> using root as the reply to.
> 
> How do I get /var/qmail/bin/sendmail to take a Reply-To: 
> header without
> environment variables?
> 
> Thanks
> 
> Paul Farber
> Farber Technology
> [EMAIL PROTECTED]
> Ph  570-628-5303
> Fax 570-628-5545
> 





you don't need to, you can use the 4th argument to Php's mail() function to
add your own reply-to header

mail($to, $subject, $body, "Reply-to: user@host\n");

jason


> Hello all
>
> I'm trying to use the built in mail function in PHP4.0.1p2 (which is
> expecting sendmail, I have the environment set to use
> /var/qmail/bin/sendmail -t).
>
> I need to set the Reply-To: with a valid e-mail address, yet the e-mail is
> using root as the reply to.
>
> How do I get /var/qmail/bin/sendmail to take a Reply-To: header without
> environment variables?
>
> Thanks






I also suggest adding Return-Path: user@host to handle any bounces.

On Fri, Jul 28, 2000 at 12:37:40PM +1000, Jason Brooke wrote:
> 
> you don't need to, you can use the 4th argument to Php's mail() function to
> add your own reply-to header
> 
> mail($to, $subject, $body, "Reply-to: user@host\n");
> 
> jason
> 
> 
> > Hello all
> >
> > I'm trying to use the built in mail function in PHP4.0.1p2 (which is
> > expecting sendmail, I have the environment set to use
> > /var/qmail/bin/sendmail -t).
> >
> > I need to set the Reply-To: with a valid e-mail address, yet the e-mail is
> > using root as the reply to.
> >
> > How do I get /var/qmail/bin/sendmail to take a Reply-To: header without
> > environment variables?
> >
> > Thanks
> 
> 

-- 
"Try not the patience of wizards, for they are subtle and
quick to anger." --- Elric, Babylon 5

Public PGP Available by Finger: [EMAIL PROTECTED]
PGP Fingerprint16 = FC F6 32 8D 9A CC 2A E5  02 FD 54 0F 35 9F 27 C2





OK, here goes...

   $email is from a form, sets to [EMAIL PROTECTED]
        
   mail("[EMAIL PROTECTED]","Subscribe","",
        "From: $email\n");

this is what I get from the subscription request from ezmlm:

From: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Delivered-To: responder for [EMAIL PROTECTED]
Received: (qmail 32636 invoked from network); 28 Jul 2000 03:00:10 -0000
Received: from admin.f-tech.net (208.149.160.30)
  by mail.f-tech.net with SMTP; 28 Jul 2000 03:00:10 -0000

And when it initailly went out, the envelope says root sent it:

Jul 27 22:43:44 admin qmail: 964752224.680032 new msg 85197
Jul 27 22:43:44 admin qmail: 964752224.680211 info msg 85197: bytes 253
from <[EMAIL PROTECTED]> qp 25427 uid 515
Jul 27 22:43:44 admin qmail: 964752224.688182 starting delivery 5864: msg
85197 to remote [EMAIL PROTECTED]
Jul 27 22:43:44 admin qmail: 964752224.688317 status: local 0/10 remote
1/20
Jul 27 22:43:44 admin qmail: 964752224.918474 delivery 5864: success:
208.149.160.16_accepted_message./Remote_host_said:_250_ok_964753210_qp_32636/
Jul 27 22:43:44 admin qmail: 964752224.918615 status: local 0/10 remote
0/20
Jul 27 22:43:44 admin qmail: 964752224.918657 end msg 85197

 
web server is not running as root.

Any ideas?

Paul Farber
Farber Technology
[EMAIL PROTECTED]
Ph  570-628-5303
Fax 570-628-5545

On Fri, 28 Jul 2000, David Harrison wrote:

> In your PHP mail call you can just go: 
> 
>   mail("[EMAIL PROTECTED]", "Subject", "Header", "From:
> [EMAIL PROTECTED]\n");
> 
> This will add a From: header into the email itself. You can add other
> headers as necessary in the PHP call. 
> 
> Not really the solution to your specific question but should at least allow
> you to implement something to get it working. 
> 
> Regards, 
> 
> --david
> 
> > -----Original Message-----
> > From: Paul Farber [mailto:[EMAIL PROTECTED]]
> > Sent: Friday, July 28, 2000 12:27 PM
> > To: [EMAIL PROTECTED]
> > Subject: using qmail-inject or /var/qmail/bin/sendmail -t and PHP
> > 
> > 
> > Hello all
> > 
> > I'm trying to use the built in mail function in PHP4.0.1p2 (which is
> > expecting sendmail, I have the environment set to use
> > /var/qmail/bin/sendmail -t).
> > 
> > I need to set the Reply-To: with a valid e-mail address, yet 
> > the e-mail is
> > using root as the reply to.
> > 
> > How do I get /var/qmail/bin/sendmail to take a Reply-To: 
> > header without
> > environment variables?
> > 
> > Thanks
> > 
> > Paul Farber
> > Farber Technology
> > [EMAIL PROTECTED]
> > Ph  570-628-5303
> > Fax 570-628-5545
> > 
> 





Can someone tell me where to look to find info on setting up my qmail server
to use SSL with POP ?

thanks

Wilson Fletcher

----- Original Message -----
From: "Jason Brooke" <[EMAIL PROTECTED]>
To: "Paul Farber" <[EMAIL PROTECTED]>; <[EMAIL PROTECTED]>
Sent: Friday, July 28, 2000 12:37 PM
Subject: Re: using qmail-inject or /var/qmail/bin/sendmail -t and PHP


>
> you don't need to, you can use the 4th argument to Php's mail() function
to
> add your own reply-to header
>
> mail($to, $subject, $body, "Reply-to: user@host\n");
>
> jason
>
>
> > Hello all
> >
> > I'm trying to use the built in mail function in PHP4.0.1p2 (which is
> > expecting sendmail, I have the environment set to use
> > /var/qmail/bin/sendmail -t).
> >
> > I need to set the Reply-To: with a valid e-mail address, yet the e-mail
is
> > using root as the reply to.
> >
> > How do I get /var/qmail/bin/sendmail to take a Reply-To: header without
> > environment variables?
> >
> > Thanks
>
>
>






I would be interested as well. I can help with IMAP SSL if you need it.


Jacob





preventing postmasters to make more than paid acounts then they have
paid for in vpopmail..
is there are way to do this?

-- 
Geir Ove Øksnes




----- Original Message -----
From: "Geir Ove Øksnes" <[EMAIL PROTECTED]>
To: "Qmail help.." <[EMAIL PROTECTED]>
Sent: Friday, July 28, 2000 11:05 AM
Subject: preventing postmasters to make more than paid acounts then they
have paid for in vpopmail..


>From the INSTALL file in qmailadmin package.
---
6. If you want to set per domain limits on the number of:

        a) pop accounts
        b) aliases
        c) forwards
        d) mailing lists
        e) autoresponders

 Then create a .qmailadmin-limits file in the virtual domain directory
 for the domain you wish to limit. The syntax of the .qmailadmin-limits
 file is as follows:

maxpopaccounts          X
maxaliases              X
maxforwards             X
maxmailinglists         X
maxautoresponders       X

Where X is the maximum number you wish. Be sure the vpopmail user
has read permissions to this file. The default is unlimited.

If you set any of the above values to 0 it will effectually disable
that part of the menu and that feature.
---

BTW: the the vpopmail mailinlist at [EMAIL PROTECTED] I guess would have
been a more proper place to address this issue.
--
--------------------------------------------
IDG New Media     Einar Bordewich
Technical Manager  Phone: +47 2336 1420
E-Mail:           [EMAIL PROTECTED]
--------------------------------------------







hi,
   I can't see my mails via POP3 !
   
   Server reports error: -ERR authorization failed
   connection to host broken (last commands sent were: login + passwd)

   (TheBat! errors report)

   I try to install qmail-pop3d on my mail server like that:

  in  /var/qmail/supervise/qmail-pop3d/run :

#!/bin/sh
QMAILDUID=`id -u qmaild`
NOFILESGID=`id -g qmaild`
exec /usr/local/bin/softlimit -m 2000000 \
     /usr/local/bin/tcpserver -v -R -g $NOFILESGID -u $QMAILDUID 0 pop-3 \
     /var/qmail/bin/qmail-popup mxmlab.com \
     /bin/checklocalpwd \
     /var/qmail/bin/qmail-pop3d Maildir 2>&1

     
and in /var/qmail/supervise/qmail-pop3d/log/run

#!/bin/sh
exec /usr/local/bin/setuidgid qmaill /usr/local/bin/multilog t s2500000 
/var/log/qmail/qmail-pop3d


i create the directory /var/log/qmail/qmail-pop3d
and put this link into /service

ln -s /var/qmail/supervise/qmail-pop3d /service/qmail-pop3d

i launch qmail-pop3d like that: /etc/init.d/svscan start  (debian)
qmail-pop3d seems to be well launched (no pop-3 line in inetd.conf and
process returns no errors)

i'm sure that the good pop passwords are in /etc/poppasspwd
and to test if it was the passwords, i use the pop and linux
passwords. I saw that i try to connect to pop3 server and that the
connecion is ok but nothing else:

tcpserver: status: 1/40
tcpserver: pid 431 from 192.168.0.41
tcpserver: ok 431: 192.168.0.101:110 ::192.168.0.41::1552
tcpserver: end 431 status 256
tcpserver: status 0/40


so what's happening ?
did i forget something ?

Dji.

P.S : another problem is that tcpserver reports log in terminal and
not in /var/log/qmail-qmail-pop3d/current, what can i do for that ?

-- 
Audouy Jérôme - 3rd year student in E.S.S.I. (Ecole Supérieure en Sciences 
Informatiques)
e-mail : [EMAIL PROTECTED] / [EMAIL PROTECTED]
www    : http://djidji.citeweb.net / http://www.essi.fr/~audouy






-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On 28 Jul 00, at 9:18, Audouy Jérôme wrote:

> #!/bin/sh
> QMAILDUID=`id -u qmaild`
> NOFILESGID=`id -g qmaild`
> exec /usr/local/bin/softlimit -m 2000000 \
>      /usr/local/bin/tcpserver -v -R -g $NOFILESGID -u $QMAILDUID 0
>      pop-3 \ /var/qmail/bin/qmail-popup mxmlab.com \
>      /bin/checklocalpwd \ /var/qmail/bin/qmail-pop3d Maildir 2>&1

This should be a FAQ. qmail-popup (or, better yet, checkpassword
or derivatives) MUST run as root. How else do you expect them to
"become" you, after successful authorization?

-----BEGIN PGP SIGNATURE-----
Version: PGP 6.0.2 -- QDPGP 2.60
Comment: http://community.wow.net/grt/qdpgp.html

iQA/AwUBOYErR1MwP8g7qbw/EQL7AQCfRpVE1Ob9EFOgBpSRTjfQ3NLtNGgAn2pe
uEuRB/I6wae24JpCdkS1FTQH
=1pt+
-----END PGP SIGNATURE-----




|if [ -d "$HOME/postmaster/Maildir/.einar.$EXT2/new" ];  \
then maildirdeliver $HOME/postmaster/Maildir/.einar.$EXT2/; \
else  maildirdeliver $HOME/postmaster/Maildir ; fi

I'm a little tired of the above script in my .qmail-einar-default file.
Since I'm no script expert, I would appreciate som help to expand this
"script" to a even more flexible solution.

I use IMAP to read my mail, and creating new directories. When I subscribe
to a new list, I basicly create a directory under einar with the name
qmail-newlist and subscribe with this address
[EMAIL PROTECTED] Mail is the delivered to this
subdirectory.

But, I realy would love to:
a) not be locked on the .einar.$EXT2, if it exist according to the
mailaddress deliver it
b) be able to have directories in several levels depending on the
emailaddress, insted of todays 2
 ( I can deliver to einar and to directories beneath depending of the EXT2
value).

I guess this is just some easy substitute entry, but since this is not what
I'm good at I reeeeaaaaly could need some inspiration.
--
--------------------------------------------
IDG New Media     Einar Bordewich
Technical Manager  Phone: +47 2336 1420
E-Mail:           [EMAIL PROTECTED]
--------------------------------------------




Reply via email to