[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: qmail or postfix? (was: RE: What is the best mailling list manager for qmail and Domain Tech. Control ?)



On Fri, Feb 20, 2004 at 08:36:08AM +0100, Adrian 'Dagurashibanipal' von Bidder wrote:
> On Thursday 19 February 2004 23.28, Craig Sanders wrote:
> > On Thu, Feb 19, 2004 at 09:34:52PM +0100, Bj?rnar Bj?rgum Larsen wrote:
> > > For example, I'd like comments on
> > > http://homepages.tesco.net/~J.deBoynePollard/Reviews/UnixMTSes/postfix.ht
> > >ml
> >
> > a collection of lies, half-truths, and mistruths.
> 
> Since Bj?rnar was asking for qualified information, let's do the dance for 
> him...

well done.  you put a lot more effort in than i thought was warranted for tripe
like that.


> > the best that can be said about this document is that the author doesn't
> > know what he is talking about.
> 
> I guess the document was written years ago, when postfix did indeed lack 
> *some* of the features people did expect (one of them being the ability to 
> reject mail instead of bounce it ;-)

actually, it is qmail and not postfix that can't 5xx reject mail.  qmail has to
accept and bounce it.    postfix has always been able to reject unwanted mail
during the SMTP session (although the relay_recipient_maps option is a
relatively recent addition for rejecting unknown relay recipient addresses).

BTW, bouncing rather than rejecting contributes significantly to the spam and
virus problem.  when a virus or spamware encounters a 5xx rejection, it does
nothing, it just ignores it and moves on to the next victim address.  when
qmail accepts and bounces such a mail, it ends up spamming the forged sender
address with unwanted bounces (which is also extra work for the qmail system
itself - serious consequences during a spammer dictionary attack)




> > > http://homepages.tesco.net/~J.deBoynePollard/Reviews/UnixMTSes/qmail.html

> | host and user masquerading, 
> | virtual users, 
> | virtual domains, 
> | users that are not in /etc/passwd, 
> | SMTP Relay being denied by default, 
> | per-host SMTP Relay control, 
> | consultation of SMTP client blacklist and whitelist databases (using 
> |   rblsmtpd from UCSPI-TCP), and  
> | an 8-bit clean SMTP server. 
> 
> postfix does all of these.

but qmail doesn't do all of them.

in particular, it is not really an 8-bit clean SMTP server.  one of the
requirements for 8-bit clean-ness is that the MTA translate 8-bit bodies to
7-bit quoted-printable if the mail is being sent to a non-8-bit MTA.  qmail
doesn't bother to do this.

qmail's failure here is quite deliberate.  bernstein's intention is to cause
breakage for what he sees as obsolete systems.  fair enough, they may be
obsolete but to deliberately feed them data that you know they can't handle is
irresponsible vandalism.  it is also an extreme version of his notorious
disdain for any kind of backwards-compatibility or migration path.

see section 3.1 of http://www-dt.e-technik.uni-dortmund.de/~ma/qmail-bugs.html
and bernstein's own words on the subject: http://cr.yp.to/smtp/8bitmime.html

(in fact, the entire qmail-bugs document mentioned above is worth reading)


craig



Reply to: