qmail Digest 28 Apr 1999 10:00:01 -0000 Issue 624

Topics (messages 24786 through 24858):

qmail 14256 invoked by uid 0
        24786 by: Harald Hanche-Olsen <[EMAIL PROTECTED]>
        24789 by: Marlon Anthony Abao <[EMAIL PROTECTED]>
        24790 by: "Petr Novotny" <[EMAIL PROTECTED]>
        24794 by: Peter van Dijk <[EMAIL PROTECTED]>

qmail-qmtpd
        24787 by: "Robin Bowes" <[EMAIL PROTECTED]>
        24816 by: Chris Johnson <[EMAIL PROTECTED]>
        24820 by: Peter van Dijk <[EMAIL PROTECTED]>
        24821 by: Stefan Paletta <[EMAIL PROTECTED]>

nevermind
        24788 by: "Robin Bowes" <[EMAIL PROTECTED]>

smtproutes issue?
        24791 by: "Robin Bowes" <[EMAIL PROTECTED]>

Ezmlm + pgp?
        24792 by: Mark Turner <[EMAIL PROTECTED]>

Forged senders with our domain
        24793 by: [EMAIL PROTECTED]
        24802 by: "Petr Novotny" <[EMAIL PROTECTED]>
        24810 by: "Robin Bowes" <[EMAIL PROTECTED]>
        24812 by: Jeff Hayward <[EMAIL PROTECTED]>
        24817 by: [EMAIL PROTECTED]

Why users/assign didn't work
        24795 by: "Xiaoxia Zhao" <[EMAIL PROTECTED]>
        24797 by: Peter van Dijk <[EMAIL PROTECTED]>
        24832 by: Gordon Smith <[EMAIL PROTECTED]>

qmail-pop3d
        24796 by: Keith Burdis <[EMAIL PROTECTED]>
        24798 by: Peter van Dijk <[EMAIL PROTECTED]>
        24801 by: Russell Nelson <[EMAIL PROTECTED]>
        24835 by: Keith Burdis <[EMAIL PROTECTED]>

strange problem with qmail
        24799 by: Russell Nelson <[EMAIL PROTECTED]>
        24811 by: Eric Shafto <[EMAIL PROTECTED]>
        24814 by: Russell Nelson <[EMAIL PROTECTED]>
        24815 by: Dave Sill <[EMAIL PROTECTED]>

»Ø¸´: Why users/assign didn't work
        24800 by: "Xiaoxia Zhao" <[EMAIL PROTECTED]>
        24807 by: Markus Stumpf <[EMAIL PROTECTED]>

qmail does his job slowly
        24803 by: Heiko Romahn <[EMAIL PROTECTED]>
        24813 by: Russell Nelson <[EMAIL PROTECTED]>
        24822 by: ivan <[EMAIL PROTECTED]>

~{;X84~}: ~{;X84~}: Why users/assign didn't work
        24804 by: "Xiaoxia Zhao" <[EMAIL PROTECTED]>

testing (please ignore)
        24805 by: Marlon Anthony Abao <[EMAIL PROTECTED]>
        24808 by: Peter van Dijk <[EMAIL PROTECTED]>

Just a quick question (stupid one at that)
        24806 by: "yessure" <[EMAIL PROTECTED]>
        24839 by: Ludwig Pummer <[EMAIL PROTECTED]>

old popdeamons don't do ~user/Mailbox
        24809 by: Dave Sill <[EMAIL PROTECTED]>
        24855 by: Peter van Dijk <[EMAIL PROTECTED]>

2 Questions.
        24818 by: Andy Walden <[EMAIL PROTECTED]>
        24819 by: Scott Schwartz <[EMAIL PROTECTED]>

Help! Queue file getting VERY large
        24823 by: "Guenthner,  Ralf DIRZ  612" <[EMAIL PROTECTED]>
        24827 by: Dave Sill <[EMAIL PROTECTED]>

qmail-smtp: ok from linux, deny from windows client
        24824 by: "Claudiu Balciza" <[EMAIL PROTECTED]>
        24826 by: Chris Johnson <[EMAIL PROTECTED]>
        24846 by: "Claudiu Balciza" <[EMAIL PROTECTED]>

Procmail and assign?
        24825 by: Andy Walden <[EMAIL PROTECTED]>
        24828 by: Dave Sill <[EMAIL PROTECTED]>

vacation progam
        24829 by: "Richard Shetron" <[EMAIL PROTECTED]>
        24830 by: Dave Sill <[EMAIL PROTECTED]>
        24833 by: Markus Stumpf <[EMAIL PROTECTED]>

send/receive mail
        24831 by: "Sherrill (Pei-chih) Verbrugge" <[EMAIL PROTECTED]>

conf-break
        24834 by: Doug McClure <[EMAIL PROTECTED]>
        24851 by: Harald Hanche-Olsen <[EMAIL PROTECTED]>

Qmail and Open-SMTP
        24836 by: Gordon Smith <[EMAIL PROTECTED]>
        24837 by: Russell Nelson <[EMAIL PROTECTED]>

Will this work? mini-qmail
        24838 by: Doug McClure <[EMAIL PROTECTED]>

Message headers expose local net
        24840 by: "d. divine" <[EMAIL PROTECTED]>
        24841 by: Chris Johnson <[EMAIL PROTECTED]>
        24850 by: Stefan Paletta <[EMAIL PROTECTED]>
        24852 by: "d. divine" <[EMAIL PROTECTED]>

After qmail install mail is broken
        24842 by: "Stephen Lavelle" <[EMAIL PROTECTED]>
        24844 by: Justin Bell <[EMAIL PROTECTED]>

Qmail/Ezmlm rewrites headers?
        24843 by: phate <[EMAIL PROTECTED]>

Maildir folder
        24845 by: BoLiang <[EMAIL PROTECTED]>

qmail 1.03 and RH5.2
        24847 by: Michael Mansour <[EMAIL PROTECTED]>

Warning: return type of `main´ is not `int´
        24848 by: "Oden Eriksson" <[EMAIL PROTECTED]>

~{;X84~}: qmail 1.03 and RH5.2
        24849 by: "Xiaoxia Zhao" <[EMAIL PROTECTED]>

Warning: return type of `main' is not `int'
        24853 by: Harald Hanche-Olsen <[EMAIL PROTECTED]>
        24854 by: Lara Marques <[EMAIL PROTECTED]>

Hey - Getting closer, methinks!
        24856 by: Peter van Dijk <[EMAIL PROTECTED]>

Batch loading qmail remotes
        24857 by: Peter van Dijk <[EMAIL PROTECTED]>

Default address
        24858 by: Peter van Dijk <[EMAIL PROTECTED]>

Administrivia:

To subscribe to the digest, e-mail:
        [EMAIL PROTECTED]

To unsubscribe from the digest, e-mail:
        [EMAIL PROTECTED]

To bug my human owner, e-mail:
        [EMAIL PROTECTED]

To post to the list, e-mail:
        [EMAIL PROTECTED]


----------------------------------------------------------------------


+ Marlon Anthony Abao <[EMAIL PROTECTED]>:

| qmail 14256 invoked by uid 0
| 
|  Is this normal?  if not, under what circumstances would this happen?
| 
| Received: (qmail 14256 invoked by uid 0); 27 Apr 1999 01:00:20 -0000
| Received: from muncher.math.uic.edu (131.193.178.181)
|   by mail1.philonline.com with SMTP; 27 Apr 1999 01:00:20 -0000

Looks to me like you're running qmail-smtpd as root.  Run it as qmaild
instead, for example employing the -u and -g flags of tcpserver.

- Harald

PS.  And please don't post rich text to a public mailing list.
The annoyance factor almost caused me to skip over your message.




At 12:08 PM 4/27/99 +0200, Harald Hanche-Olsen wrote:
>+ Marlon Anthony Abao <[EMAIL PROTECTED]>:
>
>| qmail 14256 invoked by uid 0
>| 
>|  Is this normal?  if not, under what circumstances would this happen?
>| 
>| Received: (qmail 14256 invoked by uid 0); 27 Apr 1999 01:00:20 -0000
>| Received: from muncher.math.uic.edu (131.193.178.181)
>|   by mail1.philonline.com with SMTP; 27 Apr 1999 01:00:20 -0000
>
>Looks to me like you're running qmail-smtpd as root.  Run it as qmaild
>instead, for example employing the -u and -g flags of tcpserver.
>
>- Harald

Harald, 
        
here's my invocation. what's wrong with it? 301 being the uid of qmaild.

usr/local/bin/tcpserver -c 400 -x /etc/tcp.smtp.cdb -v -u 301 -g nofiles 0
smtp \
/var/qmail/bin/qmail-smtpd \
   2>&1 | /var/qmail/bin/splogger smtpd 3 &

-------

this is a copy of the headers of a mail i got from hotmail.  is my
invocation a possible security risk?

Received: (qmail 3966 invoked from network); 27 Apr 1999 10:59:36 -0000
Received: from law-f71.hotmail.com (HELO hotmail.com) (209.185.131.134)
  by 203.176.16.120 with SMTP; 27 Apr 1999 10:59:36 -0000
Received: (qmail 26509 invoked by uid 0); 27 Apr 1999 10:57:35 -0000
Message-ID: <[EMAIL PROTECTED]>
Received: from 208.169.158.225 by www.hotmail.com with HTTP;
        Tue, 27 Apr 1999 03:57:35 PDT


thanks.

-marlon


>PS.  And please don't post rich text to a public mailing list.
>The annoyance factor almost caused me to skip over your message.

for this i apologize :(




> Harald, 
> 
> here's my invocation. what's wrong with it? 301 being the uid of
> qmaild.
> 
> usr/local/bin/tcpserver -c 400 -x /etc/tcp.smtp.cdb -v -u 301 -g
> nofiles 0 smtp \ /var/qmail/bin/qmail-smtpd \
>    2>&1 | /var/qmail/bin/splogger smtpd 3 &
> 
> -------
> 
> this is a copy of the headers of a mail i got from hotmail.  is my
> invocation a possible security risk?
> 
> Received: (qmail 3966 invoked from network); 27 Apr 1999 10:59:36
> -0000 Received: from law-f71.hotmail.com (HELO hotmail.com)
> (209.185.131.134)
>   by 203.176.16.120 with SMTP; 27 Apr 1999 10:59:36 -0000
> Received: (qmail 26509 invoked by uid 0); 27 Apr 1999 10:57:35 -0000
> Message-ID: <[EMAIL PROTECTED]> Received: from
> 208.169.158.225 by www.hotmail.com with HTTP;
>  Tue, 27 Apr 1999 03:57:35 PDT

It has nothing to do with invocation; in fact, qmail-smtpd always 
writes "invoked from network". UID is taken when qmail-inject (or 
qmail-queue?) is run.

On top of that, this message says that _hotmail.com_ is injecting 
messages as root.
--
Petr Novotny, ANTEK CS
[EMAIL PROTECTED]
http://www.antek.cz
-- Don't you know there ain't no devil there's just God when he's drunk.
                                                             [Tom Waits]




On Tue, Apr 27, 1999 at 01:27:42PM +0000, Petr Novotny wrote:
> > Harald, 
> > 
> > here's my invocation. what's wrong with it? 301 being the uid of
> > qmaild.
> > 
> > usr/local/bin/tcpserver -c 400 -x /etc/tcp.smtp.cdb -v -u 301 -g
> > nofiles 0 smtp \ /var/qmail/bin/qmail-smtpd \
> >    2>&1 | /var/qmail/bin/splogger smtpd 3 &
> > 
> > -------
> > 
> > this is a copy of the headers of a mail i got from hotmail.  is my
> > invocation a possible security risk?
> > 
> > Received: (qmail 3966 invoked from network); 27 Apr 1999 10:59:36
> > -0000 Received: from law-f71.hotmail.com (HELO hotmail.com)
> > (209.185.131.134)
> >   by 203.176.16.120 with SMTP; 27 Apr 1999 10:59:36 -0000
> > Received: (qmail 26509 invoked by uid 0); 27 Apr 1999 10:57:35 -0000
> > Message-ID: <[EMAIL PROTECTED]> Received: from
> > 208.169.158.225 by www.hotmail.com with HTTP;
> >  Tue, 27 Apr 1999 03:57:35 PDT
> 
> It has nothing to do with invocation; in fact, qmail-smtpd always 
> writes "invoked from network". UID is taken when qmail-inject (or 
> qmail-queue?) is run.

Ofcourse this is qmail-queue, since qmail-inject doesn't touch queue files.
qmail-queue is the only suid app in qmail, to do safe queue injection while
reporting who did it.

> On top of that, this message says that _hotmail.com_ is injecting 
> messages as root.

Correct.

Greetz, Peter.




Doug McClure wrote:
> 
> Is there a practical application where this is used?

Yes.

Consider the following setup:

        Internet
           |
        Bastion
         Host
           |
       ========= Firewall, eg Router doing NAT
           |
        Internal
          Host

The bastion host has a mini-qmail installation; qmail-queue is replaced
by qmail-qmqpc.  
The internal host has a full qmail installation and also runs
qmail-qmqpd

Incoming mail is received by qmail-smtpd on the bastion host and passed
directly to the internal host using qmqp.

R.
-- 
Robin Bowes - System Development Manager - Room 405A
E.O.C., Overseas House, Quay St., Manchester, M3 3HN, UK.
Tel: +44 161 838 8321  Fax: +44 161 835 1657




On Tue, Apr 27, 1999 at 12:05:00PM +0100, Robin Bowes wrote:
> Doug McClure wrote:
> > 
> > Is there a practical application where this is used?
> 
> Yes.
> 
> Consider the following setup:
> 
>       Internet
>            |
>         Bastion
>          Host
>            |
>        ========= Firewall, eg Router doing NAT
>            |
>         Internal
>           Host
> 
> The bastion host has a mini-qmail installation; qmail-queue is replaced
> by qmail-qmqpc.  
> The internal host has a full qmail installation and also runs
> qmail-qmqpd
> 
> Incoming mail is received by qmail-smtpd on the bastion host and passed
> directly to the internal host using qmqp.

Right, but the question was about qmail-qmtpd, not qmail-qmqpd. I haven't yet
seen anything that implements sending mail by qmtp other than serialqmtp.

Chris




On Tue, Apr 27, 1999 at 10:36:18AM -0400, Chris Johnson wrote:
> On Tue, Apr 27, 1999 at 12:05:00PM +0100, Robin Bowes wrote:
> > Doug McClure wrote:
> > > 
> > > Is there a practical application where this is used?
> > 
> > The bastion host has a mini-qmail installation; qmail-queue is replaced
> > by qmail-qmqpc.  
> > The internal host has a full qmail installation and also runs
> > qmail-qmqpd
> 
> Right, but the question was about qmail-qmtpd, not qmail-qmqpd. I haven't yet
> seen anything that implements sending mail by qmtp other than serialqmtp.

That's because there isn't.

Greetz, Peter.




Peter van Dijk wrote/schrieb/scribsit:
> On Tue, Apr 27, 1999 at 10:36:18AM -0400, Chris Johnson wrote:
> > Right, but the question was about qmail-qmtpd, not qmail-qmqpd. I haven't yet
> > seen anything that implements sending mail by qmtp other than serialqmtp.
> 
> That's because there isn't.

Well, there is my patch^whack to qmail-remote.
ftp://ftp.WRonline.de/pub/stefan/qmail-remote-QMTP.diff

Stefan





Matt,

I setup my system at home like yours with no problem whatsoever.

Mail me at home and I'll take you through my setup if you want.

[EMAIL PROTECTED]

R.


[EMAIL PROTECTED] wrote:
> 
> thanx for all the help but i've dumped qmail. i've "rtfm man qmail-inject"
> a bizzilion times but that doesn't help me see the forest for the trees. i
> just set a much better solution to the problem that worked out of the box
> in about 5 minutes. as opposed to the days and hours i've spent trying to
> get qmail to work.
> 
> --------------------------------------------------------------------------
> Foco Theory                                          |
>   It is not necessary to wait until revolutionary    |
>   conditions have developed, since a dedicated       |        Matt Cashner
>   small group can ignite a revolution, thus creating | [EMAIL PROTECTED]
>   both the uprising and the conditions which make    |
>   it possible.                                       |
> --------------------------------------------------------------------------

-- 
Robin Bowes - System Development Manager - Room 405A
E.O.C., Overseas House, Quay St., Manchester, M3 3HN, UK.
Tel: +44 161 838 8321  Fax: +44 161 835 1657




Hi,

My smtproutes is currently as follows:

eoc.org.uk:ms-mail.eoc.org.uk
.eoc.org.uk:
:relay.mail.uk.psi.net

Basically, mail to [EMAIL PROTECTED] is forwarded to our MS Mail
gateway;
mail to [EMAIL PROTECTED] should be delivered according to MX
records;
and outgoing mail is all relayed via our ISP.

I'd like to change this so that I can specify that certain specific
addresses @eoc.org.uk should be dealt with differently with the
remainder being forwarded to the MS Mail gateway.

How would I go about doing this?

My current thinking is that I change SMTP routes so that mail for
[EMAIL PROTECTED] is delivered to host.eoc.org.uk.  Then use something
like this in .qmail-:

|condredirect robin-webmaster iftocc [EMAIL PROTECTED]
|conredirect robin-postmaster iftocc [EMAIL PROTECTED]
| forward $EXT2@$HOST@ms-mail

Am I heading in the right direction, or is there a better way?  Would
this even work ???!!!

R.
-- 
Robin Bowes - System Development Manager - Room 405A
E.O.C., Overseas House, Quay St., Manchester, M3 3HN, UK.
Tel: +44 161 838 8321  Fax: +44 161 835 1657




I've recently installed qmail + ezmlm(idx).....

Now I'm starting to think 'how I could munge outgoing ezmlm messages
with pgp automatically?'...Selectable pgp version (tougher).....

Has anyone else trod this path?

Regards + hail qmail!!!

Markt

PS. Strip the somewhere out for e-address.....




I have found a lack in qmail's configuration options 
that I don't know how to solve.

I want to use qmail as smtp gateway. I have 
configured qmail to relay mail selectively from our 
mail servers. It seems to me little elegant to 
manage this away qmail's control files but it really 
works. Maybe I could apply Rask Ingemann 
Lambertsen's patch (to add control/relayclients and 
control/relaydomains files) but I don't know if it's 
recommended.

However I don't know how to manage forged senders 
with our own domain when it's received from 
Internet. If I include our domain in 
control/badmailfrom file, valid mail from our mail 
servers also is rejected. Otherwhise our users could 
receive mail that seems internal. DNS checking 
doesn't help because our domain is valid.

I know that Internet Mail isn't authenticaded at 
all, withouth using digital signatures (PGP, 
S/MIME), but I think that accepting notorious forged 
mail is an error and even more if could be passed 
off as internal message.

Thanks in advance for your help,

        David Jorrin.

====
David Jorrin <[EMAIL PROTECTED]>

   "This chapter is about Laziness, Impatience
    and Hubris because this chapter is about
    good software design"
    Larry Wall, Tom Christiansen & 
    Randal L. Schwartz [Programming Perl]
  


----------------------------------------------------------------
Get your free email from AltaVista at http://altavista.iname.com




> I want to use qmail as smtp gateway. I have 
> configured qmail to relay mail selectively from our 
> mail servers. It seems to me little elegant to 
> manage this away qmail's control files but it really 
> works. Maybe I could apply Rask Ingemann 
> Lambertsen's patch (to add control/relayclients and 
> control/relaydomains files) but I don't know if it's 
> recommended.
> 
> However I don't know how to manage forged senders 
> with our own domain when it's received from 
> Internet. If I include our domain in 
> control/badmailfrom file, valid mail from our mail 
> servers also is rejected. Otherwhise our users could 
> receive mail that seems internal. DNS checking 
> doesn't help because our domain is valid.

That's exactly the reason why relaydomains is kind of unsafe. 
tcpserver approach works on IP level. If you care to change the above 
mentioned patch to work on IPs (and TCPREMOTEIP), you're on the safe 
side - provided your border routers don't let forged IPs in.
--
Petr Novotny, ANTEK CS
[EMAIL PROTECTED]
http://www.antek.cz
-- Don't you know there ain't no devil there's just God when he's drunk.
                                                             [Tom Waits]




[EMAIL PROTECTED] wrote:
> 
> I want to use qmail as smtp gateway. I have
> configured qmail to relay mail selectively from our
> mail servers.

How?  Are you using tcpserver?

> It seems to me little elegant to
> manage this away qmail's control files but it really
> works. Maybe I could apply Rask Ingemann
> Lambertsen's patch (to add control/relayclients and
> control/relaydomains files) but I don't know if it's
> recommended.

tcpserver is the recommended way to control relaying.

> However I don't know how to manage forged senders
> with our own domain when it's received from
> Internet. If I include our domain in
> control/badmailfrom file, valid mail from our mail
> servers also is rejected. Otherwhise our users could
> receive mail that seems internal. DNS checking
> doesn't help because our domain is valid.
> 
> I know that Internet Mail isn't authenticaded at
> all, withouth using digital signatures (PGP,
> S/MIME), but I think that accepting notorious forged
> mail is an error and even more if could be passed
> off as internal message.

The problem, as you acknowledge, is that SMTP is fundamentally
unsecure.  The protocol has no authentication mechanism.  Once you allow
a connection to your server, you have no control over what is said in
the conversation, this includes the identification of the sender.  Read
/var/qmail/doc/TEST.receive and try the SMTP server test.

I'm not sure what to suggest.

R.
-- 
Robin Bowes - System Development Manager - Room 405A
E.O.C., Overseas House, Quay St., Manchester, M3 3HN, UK.
Tel: +44 161 838 8321  Fax: +44 161 835 1657




The "lack", as it were, is in your thinking through the problem.
There is no way, short of sender authentication, to tell whether an
incoming message which has a sender address in your domain is
legitimate or forged.  Consider the case of a mailing list hosted at
another site (the qmail list), as an example.  Would you like to
start rejecting incoming mail from the qmail list if the sender was
yourself?

-- Jeff Hayward

On Tue, 27 Apr 1999 [EMAIL PROTECTED] wrote:

   I have found a lack in qmail's configuration options 
   that I don't know how to solve.
   
   I want to use qmail as smtp gateway. I have 
   configured qmail to relay mail selectively from our 
   mail servers. It seems to me little elegant to 
   manage this away qmail's control files but it really 
   works. Maybe I could apply Rask Ingemann 
   Lambertsen's patch (to add control/relayclients and 
   control/relaydomains files) but I don't know if it's 
   recommended.
   
   However I don't know how to manage forged senders 
   with our own domain when it's received from 
   Internet. If I include our domain in 
   control/badmailfrom file, valid mail from our mail 
   servers also is rejected. Otherwhise our users could 
   receive mail that seems internal. DNS checking 
   doesn't help because our domain is valid.
   
   I know that Internet Mail isn't authenticaded at 
   all, withouth using digital signatures (PGP, 
   S/MIME), but I think that accepting notorious forged 
   mail is an error and even more if could be passed 
   off as internal message.
   
   Thanks in advance for your help,
   
        David Jorrin.
   
   ====
   David Jorrin <[EMAIL PROTECTED]>
   
      "This chapter is about Laziness, Impatience
       and Hubris because this chapter is about
       good software design"
       Larry Wall, Tom Christiansen & 
       Randal L. Schwartz [Programming Perl]
     
   
   
   ----------------------------------------------------------------
   Get your free email from AltaVista at http://altavista.iname.com
   





> Original Article: http://www.egroups.com/list/djb-qmail/?start=27523
> The "lack", as it were, is in your thinking through the problem.
> There is no way, short of sender authentication, to tell whether an
> incoming message which has a sender address in your domain is
> legitimate or forged.  Consider the case of a mailing list hosted at
> another site (the qmail list), as an example.  Would you like to
> start rejecting incoming mail from the qmail list if the sender was
> yourself?
> 
> -- Jeff Hayward

Thanks for your comments Jeff.

Maybe I simplified too much my description. 

Former, I'm always refering to the envelope sender. The "From" header 
field often is different from the real recipient (eg. mail forwarding 
or alias).

Second, it's clear that, in a general case, it's imposible to detect 
if the sender is forged because the users could connect from anywhere. 
However, I have pointed that I'am using qmail as a gateway between our 
mail servers, obligatory used by our users, and the Internet. So mail 
from our domain should be received only from these internal servers 
(known). 

Of course there are mailbox forwarding and mail lists. It seems to me 
that mail lists re-send the messages with their owner as sender. Am I 
right?

However, it's true that mail forwarding often keeps the original 
sender in its deliveries. That means that an outgoing message can not 
go back through an external mailbox (I don't see any useful purpose). 
I think that it's a fair price for keeping forged internal messages 
outside.

Therefore I think that kind of filtering would be useful. Nevertheless 
I don't want to teach how to program MTA's to anybody, really I am 
eternal learner, and it's posible that my suggestion would be 
absolutely illegal. I appreciate any clarification.

        David Jorrin

----------------------------------------------------------------
Get your free email from AltaVista at http://altavista.iname.com




Hi, dear friend:
   Today, I installed qmail on my Freebsd 2.2. It works well.
According to the manual, I assign all the incomming mail to 
a user called zhao whose uid and gid is 1000. I add the following
line:
          +:zhao:1000:1000:/home/zhao:::
to the /var/qmail/users/assign. When I send a mail to qmail, the above
line doesn't work. The mail goto /home/qmail/Mailbox, not /home/zhao/Mailbox. 
Who can tell me why and how to make assign work. 
 
Thanks in advance.
 
Xiaoxia zhao
 




On Tue, Apr 27, 1999 at 08:21:07PM +0800, Xiaoxia Zhao wrote:
> Hi, dear friend:
>    Today, I installed qmail on my Freebsd 2.2. It works well.
> According to the manual, I assign all the incomming mail to 
> a user called zhao whose uid and gid is 1000. I add the following
> line:
>           +:zhao:1000:1000:/home/zhao:::
> to the /var/qmail/users/assign. When I send a mail to qmail, the above
> line doesn't work. The mail goto /home/qmail/Mailbox, not /home/zhao/Mailbox.
> Who can tell me why and how to make assign work.

Did you run qmail-newu?

Greetz, Peter.




-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1



- -----Original Message-----
From: Xiaoxia Zhao [mailto:[EMAIL PROTECTED]]
Sent: Wednesday, April 28, 1999 12:31 AM
To: Peter van Dijk; [EMAIL PROTECTED]
Subject: ??: Why users/assign didn't work


Thanks.
Yes, I ran qmail-newu, but I got the following messages:
     qmail-newu: fatal: bad format in users/assign
I don't know why. I above line's format is bad?

Xiaoxia Zhao

>>           +:zhao:1000:1000:/home/zhao:::

Check that users/assign looks like this:

+:zhao:1000:1000:/home/zhao:::
.

Note the trailing dot.
Make sure that there isn't a newline at the end of the file.
Then run qmail-newu.

Cheers,
Gordon Smith  MCP
Network Administrator

- -----------------------------------------
Compac by Horticultural Automation Ltd
Phone Intl + 64 9 634 00 88
Fax     Intl + 64 9 634 44 91
Email [EMAIL PROTECTED]
PGP Public Key is available at: http://pgpkeys.mit.edu



-----BEGIN PGP SIGNATURE-----
Version: PGP 6.0.2

iQA/AwUBNyVs3hd1+wtRT57SEQIt4wCdEOYtqZn2FsnvPsf82Sw8BbAZtnwAoJVg
VgyD15DPv+E/kmZ8/LOHgtc5
=QShl
-----END PGP SIGNATURE-----




I'm wanting to move a system over to maildirs and just got asked this
question about qmail-pop3d:

  does it handle large mailboxes in qpopper style (ie stream off disk
  rather than the traditional method of slurp the whole lot into ram then
  stream out from there)

I don't know C well enough to figure it out. Can anyone give me an answer?

Thanks.

  - Keith
-- 
Keith Burdis - MSc (Com Sci) - Rhodes University, South Africa  
Email   : [EMAIL PROTECTED]
WWW     : http://www.rucus.ru.ac.za/~keith/
IRC     : Panthras                                          JAPH

"Any technology sufficiently advanced is indistinguishable from a perl script"

Standard disclaimer.
---




On Tue, Apr 27, 1999 at 02:20:27PM +0000, Keith Burdis wrote:
> I'm wanting to move a system over to maildirs and just got asked this
> question about qmail-pop3d:
> 
>   does it handle large mailboxes in qpopper style (ie stream off disk
>   rather than the traditional method of slurp the whole lot into ram then
>   stream out from there)

slurping the whole lot into ram is only done in pop3d's for mbox.. Maildir
was designed to solve problems like that. Therefore, the answer is yes.

> I don't know C well enough to figure it out. Can anyone give me an answer?

Don't worry about performance. qmail-pop3d's performance is awesome.

Greetz, Peter.




Keith Burdis writes:
 > I'm wanting to move a system over to maildirs and just got asked this
 > question about qmail-pop3d:
 > 
 >   does it handle large mailboxes in qpopper style (ie stream off disk
 >   rather than the traditional method of slurp the whole lot into ram then
 >   stream out from there)

It reads the whole directory into memory; not the file contents.  The
POP3 protocol *requires* that you not add new messages as they appear, 
so checkpointing the state of the mailbox is absolutely necessary.
But to answer your question more directly, it streams off disk.

-- 
-russ nelson <[EMAIL PROTECTED]>  http://crynwr.com/~nelson
Crynwr supports Open Source(tm) Software| PGPok |   There is good evidence
521 Pleasant Valley Rd. | +1 315 268 1925 voice |   that freedom is the
Potsdam, NY 13676-3213  | +1 315 268 9201 FAX   |   cause of world peace.




On Tue 1999-04-27 (12:30), Russell Nelson wrote:
> Keith Burdis writes:
>  > I'm wanting to move a system over to maildirs and just got asked this
>  > question about qmail-pop3d:
>  > 
>  >   does it handle large mailboxes in qpopper style (ie stream off disk
>  >   rather than the traditional method of slurp the whole lot into ram then
>  >   stream out from there)
> 
> It reads the whole directory into memory; not the file contents.  The
> POP3 protocol *requires* that you not add new messages as they appear, 
> so checkpointing the state of the mailbox is absolutely necessary.
> But to answer your question more directly, it streams off disk.
> 
> -russ nelson <[EMAIL PROTECTED]>  http://crynwr.com/~nelson

Thanks Russel and Peter. That should settle it. I'm slowly moving the system
over to maildirs. I'm facing the usual resistence, but I've managed to
convince the other admins that mutt should be the default mailer. Now with
qmail-pop3d, only the die-hard elm users will still use mailbox. yay! :-)

  - Keith
-- 
Keith Burdis - MSc (Com Sci) - Rhodes University, South Africa  
Email   : [EMAIL PROTECTED]
WWW     : http://www.rucus.ru.ac.za/~keith/
IRC     : Panthras                                          JAPH

"Any technology sufficiently advanced is indistinguishable from a perl script"

Standard disclaimer.
---




Kyle Buttress writes:
 > Hi
 > 
 > I'm having a strange problem with qmail and delivery?
 > 
 > On one day the mail gets delivered to a particular virtualdomain user
 > and the net day the same user gets a failure notice.
 > 
 > I'm using qmail-1.03

Hi, Kyle.  <sarcasm>I've been using qmail since about a week after Dan
announced it.  Because of my years of experience, and ONLY because of
my years of experience (not because you've given us *any* details) I
can tell that the problem is line 37 of /var/qmail/control/virtualdomains.
Change the ';' in column 12 to a semicolon.</sarcasm>.

If you want a poor answer, ask a poor question.

-- 
-russ nelson <[EMAIL PROTECTED]>  http://crynwr.com/~nelson
Crynwr supports Open Source(tm) Software| PGPok |   There is good evidence
521 Pleasant Valley Rd. | +1 315 268 1925 voice |   that freedom is the
Potsdam, NY 13676-3213  | +1 315 268 9201 FAX   |   cause of world peace.




Russell Nelson wrote:
> 
> Kyle Buttress writes:
>  > Hi
>  >
>  > I'm having a strange problem with qmail and delivery?
>  >
>  > On one day the mail gets delivered to a particular virtualdomain user
>  > and the net day the same user gets a failure notice.
>  >
>  > I'm using qmail-1.03
> 
> Hi, Kyle.  <sarcasm>I've been using qmail since about a week after Dan
> announced it.  Because of my years of experience, and ONLY because of
> my years of experience (not because you've given us *any* details) I
> can tell that the problem is line 37 of /var/qmail/control/virtualdomains.
> Change the ';' in column 12 to a semicolon.</sarcasm>.
> 
> If you want a poor answer, ask a poor question.

Russ, your criticism is valid, but not helpful.  It would have taken
less effort for you to tell Kyle what info he should be providing.  If
people doesn't know how to solve the problem themselves, they may well
not know what information is important or relevant to help troubleshoot.
 Maybe this should be a FAQ.




Eric Shafto writes:
 > Russ, your criticism is valid, but not helpful.  It would have taken
 > less effort for you to tell Kyle what info he should be providing.

How about starting with a description of what he expected to happen,
and what really did happen?  I would think that would be obvious.

-- 
-russ nelson <[EMAIL PROTECTED]>  http://crynwr.com/~nelson
Crynwr supports Open Source(tm) Software| PGPok |   There is good evidence
521 Pleasant Valley Rd. | +1 315 268 1925 voice |   that freedom is the
Potsdam, NY 13676-3213  | +1 315 268 9201 FAX   |   cause of world peace.




Eric Shafto <[EMAIL PROTECTED]> wrote:
>
>Russ, your criticism is valid, but not helpful.  It would have taken
>less effort for you to tell Kyle what info he should be providing.  If
>people doesn't know how to solve the problem themselves, they may well
>not know what information is important or relevant to help troubleshoot.
> Maybe this should be a FAQ.

I just posted this yesterday:

]  1) What did you do? Specifically, which config files did you modify, 
]     and what did you put in them. Don't say "..create a
]     .qmail-domain-com-default file with the email address...", say,
]     "I did echo [EMAIL PROTECTED]
]     >/var/qmail/alias/.qmail-example-com-default". Don't leave 
]     anything out; e.g., what, if anything, did you put in
]     /var/qmail/control/virtualdomains? Don't "sanitize" your data: if 
]     the domain in question is foobar.com, don't call it
]     "domain.com". The output of "qmail-showctl" is often useful. It
]     often helps to know what OS/hardware/qmail release you're
]     running, too.
]
]  2) What did you expect to happen? Describe the details of your test.
]
]  3) What actually happened? The detailed results of the test,
]     including log file snippets and copies of messages, including
]     headers, if appropriate.
]
]Details, details, details. Usually, overly general requests are
]ignored on this list because we don't have the time/desire to coerce
]information out of people who don't provide even the basics when
]asking a question.

-Dave




Thanks.
Yes, I ran qmail-newu, but I got the following messages:
     qmail-newu: fatal: bad format in users/assign
I don't know why. I above line's format is bad?

Xiaoxia Zhao

-----Original Message-----
·¢¼þÈË: Peter van Dijk <[EMAIL PROTECTED]>
ÊÕ¼þÈË: [EMAIL PROTECTED] <[EMAIL PROTECTED]>
ÈÕÆÚ: 1999Äê4ÔÂ27ÈÕ 20:22
Ö÷Ìâ: Re: Why users/assign didn't work


>On Tue, Apr 27, 1999 at 08:21:07PM +0800, Xiaoxia Zhao wrote:
>> Hi, dear friend:
>>    Today, I installed qmail on my Freebsd 2.2. It works well.
>> According to the manual, I assign all the incomming mail to
>> a user called zhao whose uid and gid is 1000. I add the following
>> line:
>>           +:zhao:1000:1000:/home/zhao:::
>> to the /var/qmail/users/assign. When I send a mail to qmail, the above
>> line doesn't work. The mail goto /home/qmail/Mailbox, not
/home/zhao/Mailbox.
>> Who can tell me why and how to make assign work.
>
>Did you run qmail-newu?
>
>Greetz, Peter.
>





On Tue, Apr 27, 1999 at 08:30:44PM +0800, Xiaoxia Zhao wrote:
> Yes, I ran qmail-newu, but I got the following messages:
>      qmail-newu: fatal: bad format in users/assign
> I don't know why. I above line's format is bad?

RTFM .. the last line in the assign file has to be a single dot (".")
on a line by itself.

        \Maex
-- 
SpaceNet GmbH             |   http://www.Space.Net/   | Yeah, yo mama dresses
Research & Development    | mailto:[EMAIL PROTECTED] | you funny and you need
Joseph-Dollinger-Bogen 14 |  Tel: +49 (89) 32356-0    | a mouse to delete files
D-80807 Muenchen          |  Fax: +49 (89) 32356-299  |





Hi,

I have a problem with qmail-1.03. And nobody I know could help me. Wenn I
poll my pop3-server with fetchmail an deliver these mails to qmail or
when I,m sending mails from my workstation to somone else, the mails
hang in the queue. 

qmail-qstat tells me something like 36 messages in queue, 36 messages
not yet preprocessed. Why? When I stop qmail and start it again the
mails will be delivered in a very small time. If I do not so, I could
wait several minutes for the mails. 

Does anybody have an idea, where can I have a look? What schould I read?

Thanks in advance and best regards, 

Heiko Romahn






Heiko Romahn writes:
 > 
 > Hi,
 > 
 > I have a problem with qmail-1.03. And nobody I know could help me. Wenn I
 > poll my pop3-server with fetchmail an deliver these mails to qmail or
 > when I,m sending mails from my workstation to somone else, the mails
 > hang in the queue. 
 > 
 > qmail-qstat tells me something like 36 messages in queue, 36 messages
 > not yet preprocessed. Why? When I stop qmail and start it again the
 > mails will be delivered in a very small time. If I do not so, I could
 > wait several minutes for the mails. 

Like ... twenty-five minutes?  Almost always that means that your
/var/qmail/queue/lock/trigger file is messed up.  Check to make sure
that the ownership and permissions match the following:

prw--w--w-   1 qmails   qmail           0 Apr 27 10:15 trigger

-- 
-russ nelson <[EMAIL PROTECTED]>  http://crynwr.com/~nelson
Crynwr supports Open Source(tm) Software| PGPok |   There is good evidence
521 Pleasant Valley Rd. | +1 315 268 1925 voice |   that freedom is the
Potsdam, NY 13676-3213  | +1 315 268 9201 FAX   |   cause of world peace.




hi,

Not sure but try to send ALRM signal to qmail-send.
There is also script somewhere about this and other stuff I think.?
=====
[EMAIL PROTECTED]
=====




After I gdb the qmail-newu, I know the reason. The assign format
should be as following:
          +:zhao:1000:1000:/home/zhao:::
          .
Anyway, thanks.

Xiaoxia Zhao

-----Original Message-----
~{7"<~HK~}: Xiaoxia Zhao <[EMAIL PROTECTED]>
~{JU<~HK~}: Peter van Dijk <[EMAIL PROTECTED]>; [EMAIL PROTECTED]
<[EMAIL PROTECTED]>
~{HUFZ~}: 1999~{Dj~}4~{TB~}27~{HU~} 20:28
~{VwLb~}: ~{;X84~}: Why users/assign didn't work


>Thanks.
>Yes, I ran qmail-newu, but I got the following messages:
>     qmail-newu: fatal: bad format in users/assign
>I don't know why. I above line's format is bad?
>
>Xiaoxia Zhao
>
>-----Original Message-----
>~{7"<~HK~}: Peter van Dijk <[EMAIL PROTECTED]>
>~{JU<~HK~}: [EMAIL PROTECTED] <[EMAIL PROTECTED]>
>~{HUFZ~}: 1999~{Dj~}4~{TB~}27~{HU~} 20:22
>~{VwLb~}: Re: Why users/assign didn't work
>
>
>>On Tue, Apr 27, 1999 at 08:21:07PM +0800, Xiaoxia Zhao wrote:
>>> Hi, dear friend:
>>>    Today, I installed qmail on my Freebsd 2.2. It works well.
>>> According to the manual, I assign all the incomming mail to
>>> a user called zhao whose uid and gid is 1000. I add the following
>>> line:
>>>           +:zhao:1000:1000:/home/zhao:::
>>> to the /var/qmail/users/assign. When I send a mail to qmail, the above
>>> line doesn't work. The mail goto /home/qmail/Mailbox, not
>/home/zhao/Mailbox.
>>> Who can tell me why and how to make assign work.
>>
>>Did you run qmail-newu?
>>
>>Greetz, Peter.
>>
>
>





i just want to see if there are anymore (qmail xxx invoked by uid 0)
entries in my headers.

anyone care to look too?

-marlon




On Tue, Apr 27, 1999 at 09:08:44PM +0800, Marlon Anthony Abao wrote:
> i just want to see if there are anymore (qmail xxx invoked by uid 0)
> entries in my headers.

there aren't.

> anyone care to look too?

everything fine.

Greetz, Peter.




Impossible. 

>Im setting up my mail server but i dont have a valid domain name.  will
>qmail work via ip like [EMAIL PROTECTED] <mailto:[EMAIL PROTECTED]> ?  or do
>i have to have a valide domain name to get it to work correctly?
>
>





At , yessure wrote:
>Impossible. 
>
>>Im setting up my mail server but i dont have a valid domain name.  will
>>qmail work via ip like [EMAIL PROTECTED] <mailto:[EMAIL PROTECTED]> ?  or do
>>i have to have a valide domain name to get it to work correctly?

Others have already responded that it is possible, but that the correct
syntax is me@[999.999.999.99], using a proper IP instead of 999.999.999.99.

_They_ are correct. Sorry.

--Ludwig Pummer ( [EMAIL PROTECTED] ) ICQ UIN: 692441




[EMAIL PROTECTED] wrote:
>
>Is the filetree organized that much different on different Unices?

Yep.

>> >The ~/.qmail files I'd suggest to put into ~/etc/qmail, rather than
>> >hiding them among the lots of various other `dotfiles' that you
>> >encounter in users' homes.
>> 
>> I can't agree with you there. They belong in the user's home
>> directory.
>
>Yes, that was meant to be an `etc' directory in the users directory.

Oops, I missed that. Yes, that's a topic of some debate.

>> Dan puts everying under /var because it's all potentially
>> system-specific. Even the binaries, since have UID's/GID's compiled
>> into them.
>
>That much system-specific, shouldn't they be put to /usr/local? (/opt won't
>be good place then ...)

/usr/local is/should_be for platform-specific user/site additions, not
system-specific files.

-Dave




On Fri, Apr 23, 1999 at 01:38:12PM -0400, Dave Sill wrote:
> [EMAIL PROTECTED] wrote:
> >
> >BTW, I wondered why qmail is not compliant to fsstnd?
> 
> Because qmail runs on many platforms, not just Linux, and because Dan
> does things His Way. However, His Way, in this case, is flexible
> enough to be made nearly fsstnd compliant.
> 
> >All the config files
> >should reside at /etc/qmail,
> 
> Before installing, do:
> 
> # mkdir /var/qmail /etc/qmail
> # ln -s /etc/qmail /var/qmail/control
> 
> >the docs at /usr/doc/qmail or
> >/usr/local/doc/qmail,
> 
> # mkdir /usr/doc/qmail
> # ln -s /usr/doc/qmail /var/qmail/doc
> 
> >the binaries at /usr/bin or /usr/local/bin,
> 
> # ln -s /usr/bin /var/qmail

ln -s /usr/bin /var/qmail/bin, I suppose? :)

> >respectively. Only /var/qmail/queue should be placed under /var, perhaps as
> >/var/qmailq.
> 
> # mkdir /var/qmailq
> # ln -s /var/qmail/queue
> 
> >The ~/.qmail files I'd suggest to put into ~/etc/qmail, rather than
> >hiding them among the lots of various other `dotfiles' that you encounter in
> >users' homes.
> 
> I can't agree with you there. They belong in the user's home
> directory.

Hmm read again :)

Greetz, Peter
-- 
| 'He broke my heart,    |                              Peter van Dijk |
     I broke his neck'   |                     [EMAIL PROTECTED] |
   nognixz - As the sun  |        Hardbeat@ircnet - #cistron/#linux.nl |
                         | Hardbeat@undernet - #groningen/#kinkfm/#vdh |





First, whats the command/procedure to apply the dns.c patch. 

Second, there is a link on the qmail site to a program the logs pop3 data
to splogger. The link is dead though. Ideally I could find something that
logged actual bad passwds (like cistron -y does), but I would settle for
any additional info I can get. 

Thanks,
andy

--
-----------------------------------------------------------------------
Andy Walden                        Work Email: [EMAIL PROTECTED]
Network Administrator,             Pers Email: [EMAIL PROTECTED]
MTCO Communications                Phone: (800) 859-6826
  " Reality is just Chaos with better lighting. "







Andy Walden <[EMAIL PROTECTED]> writes:
| First, whats the command/procedure to apply the dns.c patch. 

On line 24, change PACKETSZ to 1<<15.

Or, equivalently, cd to the source directory and paste this ed script
into your xterm:

ed dns.c 
24c
static union { HEADER hdr; unsigned char buf[1<<15]; } response;
.
w
q





Hi

I've been using qmail for a year now with no problems. But now the HD of
the Linux system is filling up and by means of find I found a 91 MB (!)
file in the directory /var/qmail/queue/mess/46458. 

What the hell is this file and how can I decrease its size? It seems to
contain parts of all messages ever sent??

Any advice via e-mail or in the list would be appreciated, before this
file eats up my whole disk <g>

Regards
Ralf





"Guenthner,  Ralf DIRZ  612" <[EMAIL PROTECTED]> wrote:
>
>I've been using qmail for a year now with no problems. But now the HD of
>the Linux system is filling up and by means of find I found a 91 MB (!)
>file in the directory /var/qmail/queue/mess/46458. 
>
>What the hell is this file and how can I decrease its size? It seems to
>contain parts of all messages ever sent??

Do a "find /var/qmail/queue - name 46458 -exec ls -l {} \;". Also,
what version of qmail are you running? 1.03 puts mess files in subdirs 
0-22, by default. Files under /var/qmail/queue/mess are supposed to
contain single, queued messages.

>Any advice via e-mail or in the list would be appreciated, before this
>file eats up my whole disk <g>

You could always stop qmail, move or remove the file, and restart
qmail.

-Dave




I have qmail 1.03
I can send mail to outside from linux
I can get mail through pop3 from windows
I can email to myself from windows
I cannot send out mai from windows

the server rejects the outer address with "553 sorry, that domain isn't in
my list of allowed rcpthosts"

what am I missing ?

TIA
Claudiu







On Tue, Apr 27, 1999 at 08:36:03PM +0300, Claudiu Balciza wrote:
> I have qmail 1.03
> I can send mail to outside from linux
> I can get mail through pop3 from windows
> I can email to myself from windows
> I cannot send out mai from windows
> 
> the server rejects the outer address with "553 sorry, that domain isn't in
> my list of allowed rcpthosts"
> 
> what am I missing ?

You're missing FAQ 5.4. There's more current information in the updated FAQ at
ftp://koobera.math.uic.edu/www/qmail/faq/servers.html#authorized-relay.

Chris




yes, that's true (and solved my problem).
thanks you all.

Claudiu

-----Original Message-----
From: Chris Johnson <[EMAIL PROTECTED]>
To: Claudiu Balciza <[EMAIL PROTECTED]>
Cc: qmail List <[EMAIL PROTECTED]>
Date: Tuesday, April 27, 1999 20:49
Subject: Re: qmail-smtp: ok from linux, deny from windows client


>On Tue, Apr 27, 1999 at 08:36:03PM +0300, Claudiu Balciza wrote:
>> I have qmail 1.03
>> I can send mail to outside from linux
>> I can get mail through pop3 from windows
>> I can email to myself from windows
>> I cannot send out mai from windows
>>
>> the server rejects the outer address with "553 sorry, that domain isn't
in
>> my list of allowed rcpthosts"
>>
>> what am I missing ?
>
>You're missing FAQ 5.4. There's more current information in the updated FAQ
at
>ftp://koobera.math.uic.edu/www/qmail/faq/servers.html#authorized-relay.
>
>Chris






How can procmail be used with an assign db?

thanks, andy


--
-----------------------------------------------------------------------
Andy Walden                        Work Email: [EMAIL PROTECTED]
Network Administrator,             Pers Email: [EMAIL PROTECTED]
MTCO Communications                Phone: (800) 859-6826
  " Reality is just Chaos with better lighting. "







Andy Walden <[EMAIL PROTECTED]> wrote:

>How can procmail be used with an assign db?

Each entry in assign points to a directory where qmail looks for
.qmail files. Put the "| procmail" line in the appropriate file.

-Dave




I've been reading the manpages for qmail and either I've missed something
simple or done something stupid, I can'tget the vacation program to work.

my .qmail file is:

./Maildir/
|/usr/local/bin/vacation multics

messages keep getting delivered over and over again and no vacation
message is sent out.  I've setup the .vacation.msg file and run vacation
-I to init things.

-- 
Richard Shetron  [EMAIL PROTECTED] [EMAIL PROTECTED]
                 What is the Meaning of Life?
There is no meaning,
It's just a consequence of complex carbon based chemistry; don't worry about it
The Super 76, "Free Aspirin and Tender Sympathy", Las Vegas Strip.




[EMAIL PROTECTED] wrote:

>I've been reading the manpages for qmail and either I've missed something
>simple or done something stupid, I can'tget the vacation program to work.
>
>my .qmail file is:
>
>./Maildir/
>|/usr/local/bin/vacation multics
>
>messages keep getting delivered over and over again and no vacation
>message is sent out.  I've setup the .vacation.msg file and run vacation
>-I to init things.

What's probably happening is that the maildir delivery succeeds, but
the vacation delivery returned 111 (temporary failure). Each time the
delivery is retried, another copy is delivered to the maildir.

If you separate the vacation delivery to another .qmail file, e.g. in
.qmail:

    ./Maildir
    multics-vacation

and in .qmail-vacation:

    |/usr/local/bin/vacation multics

Then only the vacation deliveries will be retried.

Of course, you still need to figure out why the vacation deliveries
are failing.

-Dave




On Tue, Apr 27, 1999 at 02:45:53PM -0400, Richard Shetron wrote:
> my .qmail file is:
> 
> ./Maildir/
> |/usr/local/bin/vacation multics

Don't know which version of vacation you are using, but you should
probably use
    |preline -d /usr/bin/vacation multics
as the "standard" vacation programs expect stdin in mbox format and do
not know anything about qmail environment variables.

        \Maex
-- 
SpaceNet GmbH             |   http://www.Space.Net/   | Yeah, yo mama dresses
Research & Development    | mailto:[EMAIL PROTECTED] | you funny and you need
Joseph-Dollinger-Bogen 14 |  Tel: +49 (89) 32356-0    | a mouse to delete files
D-80807 Muenchen          |  Fax: +49 (89) 32356-299  |




I installed qmail using Memphis rpm packages.  I use Test.deliver and
Test.receive to test the qmail server.  It went fine except I couldn't find
the "test" email anywhere.  Redhat5.2 didn't create Mailbox automatically
when I create a new user and send a test message to him/her. What should I do?

I use the Netscape mail program on a different computer to send mail. It
went fine; however, I can't seem to find it on my qmail server machine.  I
use the Netscape program to try to receive mail. It prompted for a password
and I type in my password.  Then a new box comes up with the following
message:
"The mail server responded: this user has no $HOME/Maildir Please enter a
new password."

What did I do wrong? Can anyone help?  Thank you very much.

Sincerely,
Sherrill
---------------------------------
Sherrill (Pei-chih) Verbrugge
Right To Life Of Michigan
[EMAIL PROTECTED]





I changed the character in conf-break to + and have no earthly idea how to
make lists work at this point (or any submailboxes).  user-list fails;
user+list fails.

Any ideas?

-doug




+ Doug McClure <[EMAIL PROTECTED]>:

| I changed the character in conf-break to + and have no earthly idea
| how to make lists work at this point (or any submailboxes).
| user-list fails; user+list fails.

I use conf-break = '+' too, and have no problems with that.  But
beware that the address user+list is controlled by ~user/.qmail-list
(and *not* ~uaser/.qmail+list).  If user does not exist, however, the
address would be controlled by ~alias/.qmail-user+list.

There is also a caveat in connection with virtual domains.

Assume you have

user.dom:user

in control/virtualdomains.  Mail to [EMAIL PROTECTED] becomes mail to
[EMAIL PROTECTED] (with a dash not a plus) and treated as local.
You can handle this with ~alias/.qmail-user-default.  Even if user
does exist, delivery will still not be handled by user because there
is no + after the user name.  The cure is simple:  Write instead

user.dom:user+virtual

and handle the mail with ~user/.qmail-virtual-default.

All this may look like madness at first glance, but there's system in't.

- Harald




-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -----Original Message-----
From: Russell Nelson [mailto:[EMAIL PROTECTED]]
Sent: Tuesday, April 27, 1999 3:44 PM
To: Qmail List (E-mail)
Subject: Re: Qmail and Open-SMTP


Gordon Smith writes:
 > I have been trying, rather unsuccessfully, to get open-smtp working
 > over the last few days.

 >         /usr/src/smtp-poplock/relaylock \

What is this doing here?

Oops. My mistake.
I missed that. My shell script is now:

#!/bin/sh

# Using splogger to send the log through syslog.
# Using qmail-local to deliver messages to ~/Mailbox by default.

supervise /var/run/qmail-smtpd \
        tcpserver \
        -x /etc/tcp.smtp.cdb \
        -u 502 \
        -g 501 \
        -c 100 \
        -v \
        0 25 \
        /var/qmail/bin/qmail-smtpd \
        2>&1 | /var/qmail/bin/splogger smtpd 3 &

tcpserver \
        -v \
        0 110 /var/qmail/bin/qmail-popup mailhost.hortauto.co.nz \
        /bin/checkpassword /var/qmail/bin/qmail-pop3d Maildir | 2>&1 &

exec env - PATH="/var/qmail/bin:$PATH" \
qmail-start ./Maildir/ splogger qmail 

Checkpassword is patched with the PAM diffs and the Open-smtp patch.
Had no probs compiling.
/etc/tcp.smtp.filter.newer isn't being updated though.
When I look at the processes running, this is what I have:

/root]# ps ax |grep qmail
  397  ?  S    0:00 supervise /var/run/qmail-smtpd tcpserver -x
/etc/tcp.smtp.cd
  398  ?  S    0:00 /var/qmail/bin/splogger smtpd 3 
  399  ?  S    0:00 tcpserver -v 0 110 /var/qmail/bin/qmail-popup
mail.domain.com
  402  ?  S    0:00 qmail-lspawn ./Maildir/ 
  417  ?  S    0:00 /var/qmail/bin/qmail-popup mail.domain.com
/bin/checkpassword
  422  ?  S    0:00 /var/qmail/bin/qmail-popup mail.domain.com
/bin/checkpassword
  514  ?  S    0:00 tcpserver -v 0 110 /var/qmail/bin/qmail-popup
mail.domain.com
  401  ?  S    0:00 splogger qmail 
  404  ?  S    0:00 qmail-clean 
  403  ?  S    0:00 qmail-rspawn 
  396  ?  S    0:00 qmail-send 
  418  ?  S    0:00 /var/qmail/bin/qmail-pop3d Maildir 
  423  ?  S    0:00 /var/qmail/bin/qmail-pop3d Maildir 

(Lines truncated by my terminal program)

In rc.local, I call csh -cf '/var/qmail/rc &'

Perhaps I should be setting tcp-env?

Cheers,
Gordon Smith  MCP
Network Administrator

- -----------------------------------------
Compac by Horticultural Automation Ltd
Phone Intl + 64 9 634 00 88
Fax     Intl + 64 9 634 44 91
Email [EMAIL PROTECTED]
PGP Public Key is available at: http://pgpkeys.mit.edu





-----BEGIN PGP SIGNATURE-----
Version: PGP 6.0.2

iQA/AwUBNyWBJBd1+wtRT57SEQLvsACgkijXQH0P5O4Cft1K6j8/vbrwKZYAoMgV
7A11jibzvhYvK56qxQItqP7N
=ZLSQ
-----END PGP SIGNATURE-----




Gordon Smith writes:
 > Checkpassword is patched with the PAM diffs and the Open-smtp patch.
 > Had no probs compiling.
 > /etc/tcp.smtp.filter.newer isn't being updated though.

Did you install /usr/local/bin/pop3-record ?  Is it marked executable?

-- 
-russ nelson <[EMAIL PROTECTED]>  http://crynwr.com/~nelson
Crynwr supports Open Source(tm) Software| PGPok |   There is good evidence
521 Pleasant Valley Rd. | +1 315 268 1925 voice |   that freedom is the
Potsdam, NY 13676-3213  | +1 315 268 9201 FAX   |   cause of world peace.




I have two servers I want to accept mail and redirect for hosts in the
/etc/locals to a third protected server via qmqpd. Both of these hosts must
also be able to route mail to the internet via smtpd for users, and one
must also accept POP connectivity, mounted to the third server by NFS. A
fourth server is in place as an MX backup in the event of failure of both
null clients, with no local delivery in place on either null client or the
MX backup. The MX backup should also have the ability to secondary other
domains beyond those two (a straight MX backup). Is there anything insane
about this, or special in the configuration?

=doug




Messages sent from the local network show the host's IP address and name in
the header. What setting will prevent internal network information being
sent over the internet (sending only the qmail host name, address and
sender@domain.).

thank you.







On Tue, Apr 27, 1999 at 06:32:32PM -0500, d. divine wrote:
> Messages sent from the local network show the host's IP address and name in
> the header. What setting will prevent internal network information being sent
> over the internet (sending only the qmail host name, address and
> sender@domain.).

You can manually set TCPREMOTEIP and TCPREMOTEHOST in qmail-smtpd's environment
for connections from your local network. If you're using tcpserver, you can set
up something like the following in your rules file (assuming your local network
is 192.168.1.*):

192.168.1.:allow,TCPREMOTEIP="unknown",TCPREMOTEHOST="unknown",RELAYCLIENT=""

That's untested, but I don't see any reason why it wouldn't work (and if it
won't, I'm sure someone will be quick to point out why).

Chris




Chris Johnson wrote/schrieb/scribsit:
> 192.168.1.:allow,TCPREMOTEIP="unknown",TCPREMOTEHOST="unknown",RELAYCLIENT=""

Clever! ;-)
Invoke tcpserver with -lunknown and the received header will not
show the server's internal hostname, too.

To really clean up, see FAQ 5.5 and filter the message through
formail (from procmail) or reformail (http://i.am/mrsam) before
qmail-inject. Both will let you delete certain headers or let
ony certain headers go through, AFAIK.
 
Stefan





Followed FAQ 5.5 explicitly. It made no changes to the header addresses - it
did create delivery failures. If there were other dependencies needed other
than section 5.5 the FAQ did not mention them.

I would assume this is straightforward issue. I doubt that millions are
spent on firewalls to protect information about your internal network - just
to advertise the host names and addresses in the email headers.

Any pointers appreciated.

d. divine

> Messages sent from the local network show the host's IP address and name
in
> the header. What setting will prevent internal network information being
sent
> over the internet (sending only the qmail host name, address and
> sender@domain.).

To really clean up, see FAQ 5.5 and filter the message through
formail (from procmail) or reformail (http://i.am/mrsam) before
qmail-inject. Both will let you delete certain headers or let
ony certain headers go through, AFAIK.

Stefan






Having recently installed qmail (and uninstalled sendmail) on a RH 2.0.36
box. The following happens;
Fetchmail appears to fetch from my isp ok
when I open pine to read mail I get the message:
'can't open mailbox; /home/stephen/Folder
where are my messages?
Can anyone help?
Regards,
Stephen







On Wed, Apr 28, 1999 at 01:37:57PM +1000, Stephen Lavelle wrote:
# Having recently installed qmail (and uninstalled sendmail) on a RH 2.0.36
# box. The following happens;
# Fetchmail appears to fetch from my isp ok
# when I open pine to read mail I get the message:
# 'can't open mailbox; /home/stephen/Folder
# where are my messages?
# Can anyone help?
# Regards,
# Stephen

doesnt anyone read the INSTALL files????


-- 
/- [EMAIL PROTECTED] --------------- [EMAIL PROTECTED] -\
|Justin Bell  NIC:JB3084| Time and rules are changing.         |
|Pearson                | Attention span is quickening.        |
|Developer              | Welcome to the Information Age.      |
\-------- http://www.superlibrary.com/people/justin/ ----------/




Hi All,

Please forgive me if this question was already asked, I searched on the
archives, but couldnt find it.

I'm setting up a mailing list using Ezmlm-idx..   
I've setup everything properly, but the problem is when the user sends a
message to subscribe, he's asked to reply to a cookie based
authentication system, problem is that in the reply-to header the part
after the '@' is the actual domain name of the server, and not the
virtualdomain I've setup the mailing list with.

I've tried setting the reply-to header in ezmlm-manage.c to
"[EMAIL PROTECTED]", but it appears something rewrites the part after @
to name of my server.. 

I'm not sure what I have done wrong, so if anyone can help me out, I
would greately appreciate it. 

Thanks
Mike





 I'm using a qmail-imap on my redhat5.2 box,
 it works well with Mailbox format,
 is it possible to use a Maildir ( new cur tmp) format?

----
BoLiang  [EMAIL PROTECTED]




Hi,

I have an issue where I installed the qmail rpm into my Redhat 5.2, all
installed well and is working.

However, my issue is when I try to use ".qmail-default" in the users
home directory to accept ALL addresses for his "@domainname.com" it
simply doesn't work.

I have also tested this with ".qmail-user" in the users home directory
for a "[EMAIL PROTECTED]" address and this also doesn't work.

I have tried looking for documentation on .qmail-default to maybe know
what needs to be in that (I have assumed "&[EMAIL PROTECTED]" and
tested with that and without - have been unable to get this to work) and
have been unable to find any documentation.

Can anyone help here?

Thanks.

Michael Mansour
National LAN Team
Franklins Ltd.
Phone: (02) 9722-1380
Fax: (02) 9722-1014






Hi there,

I have just upgraded my rh5.2 system to starbuck (5.9) with egcs-
1.2.3-12 and glibc-2.1.1-5 and getting a lot of warnings like this:

------------
qmail-local.c: In function `main´:
qmail-local.c:448 Warning: return type of `main´ is not `int´
------------

Is this severe and if so how do I correct it ?



--

Kindest Regards//Oden Eriksson CNE+MCSE
UIN: 952113




>
>However, my issue is when I try to use ".qmail-default" in the users
>home directory to accept ALL addresses for his "@domainname.com" it
>simply doesn't work.
>
>I have also tested this with ".qmail-user" in the users home directory
>for a "[EMAIL PROTECTED]" address and this also doesn't work.
>
>I have tried looking for documentation on .qmail-default to maybe know
>what needs to be in that (I have assumed "&[EMAIL PROTECTED]" and
>tested with that and without - have been unable to get this to work) and
>have been unable to find any documentation.


You should create a file called assign in QMAILHOME/users like this:
              [EMAIL PROTECTED]:username:uid:gid:homedir:-:default:
              .
and, run qmail-newu.

Xiaoxia Zhao.





+ "Oden Eriksson" <[EMAIL PROTECTED]>:

| ------------
| qmail-local.c: In function `main´:
| qmail-local.c:448 Warning: return type of `main´ is not `int´
| ------------
| 
| Is this severe and if so how do I correct it ?

It does not matter one whit because all these program exit via _exit()
and never reach the end of main().

- Harald




Hi Oden,

If the exit program is always returning with _exit() then add int in front
of main. 

i.e. int main ()

the reason you are getting this error is because the function is defined
to return nothing i.e. void main () thus you are telling the function to
return the exit code (conflict in return interest). 

This isn't important but a good programmer always ensures that these
things are correct (and I believe it is important to understand and
correct this error :)) - since they could avoid problems later.

Regards
lara

-------------------------------------------------------------------------
Lara Marques                                     mailto:[EMAIL PROTECTED]
InfoLine                                           cellular: 082 656 4665
http://www.infoline.web.za                             work: 011 402 4116
http://www.mighty.co.za                                 fax: 011 402 4118
-------------------------------------------------------------------------

On Wed, 28 Apr 1999, Harald Hanche-Olsen wrote:

> + "Oden Eriksson" <[EMAIL PROTECTED]>:
> 
> | ------------
> | qmail-local.c: In function `main´:
> | qmail-local.c:448 Warning: return type of `main´ is not `int´
> | ------------
> | 
> | Is this severe and if so how do I correct it ?
> 
> It does not matter one whit because all these program exit via _exit()
> and never reach the end of main().
> 
> - Harald
> 





On Fri, Apr 23, 1999 at 10:39:30PM -0400, Roger Merchberger wrote:
> Yes, I'm replying to my own stuff... but it's for update purposes only!
> 
> [snip on qmail configuration...]
> 
> Everything I had listed was correct and working (thanks, all!!! ;-)
> ...but...
> 
> >And finally, this is what I have in /var/qmail/alias/envtest.pl:
> >
> >#!/usr/local/bin/perl
> 
> [proggie snip]
> 
> >foreach $quack (@ENV) {

how 'bout sumthin like foreach $quack (keys(%ENV)) ??

[works for me]

Greetz, Peter
-- 
| 'He broke my heart,    |                              Peter van Dijk |
     I broke his neck'   |                     [EMAIL PROTECTED] |
   nognixz - As the sun  |        Hardbeat@ircnet - #cistron/#linux.nl |
                         | Hardbeat@undernet - #groningen/#kinkfm/#vdh |




On Thu, Apr 22, 1999 at 09:38:51AM -0400, Dave Sill wrote:
> Blaine Lefler <[EMAIL PROTECTED]> wrote:
> >
> >    This is my first message to the group. I was wondering if there is a
> >way to make qmail open a single qmail connection per domain not per
> >rcpt?
> 
> No.

Yes.

Put the domain in virtualdomains, have all mail for that domain delivered
to a maildir and periodically run maildirsmtp.

I use a similar setup at home here, with maildirqmtp supervised, and a 'run
once' trigger from the .qmail and from cron.

Greetz, Peter
-- 
| 'He broke my heart,    |                              Peter van Dijk |
     I broke his neck'   |                     [EMAIL PROTECTED] |
   nognixz - As the sun  |        Hardbeat@ircnet - #cistron/#linux.nl |
                         | Hardbeat@undernet - #groningen/#kinkfm/#vdh |




On Sun, Apr 25, 1999 at 03:59:38AM -0000, Russell Nelson wrote:
> Steve Berg writes:
>  > If the ~alias user directory has a .qmail-default file pointing to a
>  > mail address will qmail never generate a bounce message for no such
>  > user?
> 
> You are correct.

I'd just have said 'Yes.', to keep it on the vague side. Vague questions,
vague answers [weren't those your words? :)]

Greetz, Peter
-- 
| 'He broke my heart,    |                              Peter van Dijk |
     I broke his neck'   |                     [EMAIL PROTECTED] |
   nognixz - As the sun  |        Hardbeat@ircnet - #cistron/#linux.nl |
                         | Hardbeat@undernet - #groningen/#kinkfm/#vdh |


Reply via email to