Re: [qmailtoaster] Where are Log Files?

2016-08-03 Thread Jim Shupert

does this help

11. Logs for all packages except freshclam are at:


  /var/log/qmail/*

  Freshclam is at /var/log/clamav



..submission

The logs should be in /var/log/qmail/submission/current, unless you
set up your own port 587. If you created your own you may have carried
over a few things like rblsmtpd that shouldn't be there.


( read logs

Look at the logs like this:
tail current | tai64nlocal
In other words, pipe the output through tai64nlocal.  Qmail uses it's 
own time-stamps (@400) to keep track of the time. tai64nlocal will 
convert this time back to human-readable.


> For Smtp :
>tail -f /var/log/qmail/smtp/current
>
> For Send :
>   tail -f /var/log/qmail/send/current



On 8/3/2016 5:52 PM, Roxanne Sandesara wrote:

I cannot find the log files on the new qmail toaster installation I’ve built on 
this CentOS 7 box. The locations mentioned on the wiki don’t even exist. Where 
should I be looking?
-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com







Re: [qmailtoaster] multiple email

2016-07-22 Thread Jim Shupert

not me

On 7/21/2016 7:12 PM, Eric wrote:

Are others receiving multiple emails from the qmailtoaster list?

-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com







[qmailtoaster] temporarily disable a domain

2016-07-15 Thread Jim Shupert

Friends

I wish to temporarily disable or sever a domain on my qmailtoaster

I have 4 domains

.com
.com
.com
.tv

and .tv is being moved ( maybe )

In truth
the folks who "are" .tv are having thier mail going to a
rackspace mail providing service /server

so you could say i am losing them as a client ...
they have changed thier A record & the dns
But they are in the same bldging - the users are inside the same router 
/ firewall.


( .tv  is a division of a master company that is .com )

my goal is to disable "my" .tv
so that all the world sees the rackspace .tv


I see under
Qmail Toaster Admin

http://mailhost..com/mail/vqadmin/toaster.vqadmin?nav=view_domain=.tv

6 check boxes

Disable pop access
Disable imap access
Disable dialup access
Disable change password
Disable web access
Disable email relay

if I check

Disable pop access
Disable imap access
( or all six )

and click   Modify Domain

will "my" .tv  effectively be "turned OFF"

and I could then , if i wish to , unCheck & Modify Domain there by turn 
it "on"



thanks

sorry this is a wacky Q


[qmailtoaster] catch all account and the spam

2016-07-07 Thread Jim Shupert
I am wondering what a "wise" method of doing the catch all account 
regarding spam might be


To limit the amount of spam that a standard user who is catch all (me 
for example )


I have created a usr named d...@mydom.com

this "usr" has a quota of 40 MB

so it goes over quota in a day or so...
It is ,for the sake of argument , ALL spam.


what are you wise folk doing?

thanks

jS


Re: [qmailtoaster] Script for detecting mail abuse

2016-02-02 Thread Jim Shupert


thank man

-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] oh oh I got blacklisted

2016-01-18 Thread Jim Shupert

thanks all good info

I have done

/var/qmail/bin/qmail-qread

and using a   from that i do a

find /var/qmail/queue -name | xargs cat | less

Where  is the ~8 digit ID specified on the 
/var/qmail/bin/qmail-qread command.


/var/qmail/bin/qmail-qstat

( i have many in q )

I pumped those into a txt file by

find /var/qmail/queue -name | xargs cat | less > 
/root/Desktop/investigate/.txt


( again N  is actually something like 18974113

I looked at several (20) and all reference the same account

so i figure that account has a hacked passwrd

i will change that users password ...so something stonger!


but now  what is suggested that i might do with the queue ?

should I do zero?  flush them ? dlt them?

I find this wisdom


1) qmHandle -S emails to delete or use this qmHandle -D (this is 
dangerous, it will delete all emails in queue which you dont want to)

2) after its done, stop qmail
3) then start qmail
4) you are done..


but this is considers better
http://jeremy.kister.net/code/qmqtool/current/README


so what might others suggest?

Thanks much!

jim S


Re: [qmailtoaster] oh oh I got blacklisted

2016-01-15 Thread Jim Shupert

i will try the

check the qmail queue

monitor the send log or use tcpdump to check connections to the server.

I am now Off the blacklist so it is not such a Bright red matter ...

I also am going to be vigelant to dlt unused accounts
( personnel changes  and there ya go unattended  account of 
m...@mydomain.com , password=found_in_dictionary ! opps )

I have dlted those sorts

I ... am reluctant to block all SMTP ( port 110 ?? ) out going.
I have some ...machines on the network that send an email ( via their 
own sendmail or other mta )
these have a cronned script that looks how full a local drive is and 
sends an email to folks here so that they can keep track ...cause 
they never actually LOOK..


these are sent from a machine (root) w a gmail account . gmail server

but it STill leaves via my firewall ... so that would stop it yes?

thanks

jshupert

On 1/14/2016 9:44 PM, Eric wrote:

Hi Jim,

You can do several things. First, on your internet firewall block all 
outgoing SMTP traffic not originating from your email server. This 
will prevent PC's from sending spam directly out the firewall. Two, 
check the qmail queue for the possibility of a hacked password. 
Usually when someone is using a hacked account the queue fills up 
quickly. Looking at the queue it will be obvious which email account 
has been hacked. I've had 11 thousand emails in the queue, over the 
period of just a few hours, from a hacked password. Three, an email 
account on a local PC spurred by a virus could be using your email 
server as a relay. You could monitor the send log or use tcpdump to 
check connections to the server.


Eric

On 1/14/2016 4:12 PM, Jim Shupert wrote:

it seems that my mail server does appear on a blacklist .
spamcop

If I use mxtoolkit

https://mxtoolbox.com

under "more information" it says
The SpamCop Blocking List lists IP Addresses which have sent 
unsolicited email to SpamCop users. This is often an indication of a 
Virus or Botnet from a Malware infection contracted inside your network.


So , i am wondering what might be happening

Might I have a bot somewhere
such as
an account has been compromised ? a bad guy has the login & psswd and 
is now spamming?


how could/can i tell?
a look at the logs?
where ? how?

would i monitor port 25 on my network?

any wisdom is welcomed.

to be clear. I am not a spammer - just a small bussiness with a 
qmailtoster and ... now I have this matter



any wisdom is welcomed.

thanks in advance






Re: [qmailtoaster] oh oh I got blacklisted

2016-01-15 Thread Jim Shupert

thanks for the advice and the ...condolence.
Yes, I am saddened ( sinking feeling here )

best wishes thanks again

On 1/14/2016 9:48 PM, Eric wrote:
I get a sinking feeling when this happens. This has happened three 
times and every time the domains have been blacklisted and it has 
always been a hacked password and someone externally is using the 
hacked account to send email.


On 1/14/2016 4:12 PM, Jim Shupert wrote:

it seems that my mail server does appear on a blacklist .
spamcop

If I use mxtoolkit

https://mxtoolbox.com

under "more information" it says
The SpamCop Blocking List lists IP Addresses which have sent 
unsolicited email to SpamCop users. This is often an indication of a 
Virus or Botnet from a Malware infection contracted inside your network.


So , i am wondering what might be happening

Might I have a bot somewhere
such as
an account has been compromised ? a bad guy has the login & psswd and 
is now spamming?


how could/can i tell?
a look at the logs?
where ? how?

would i monitor port 25 on my network?

any wisdom is welcomed.

to be clear. I am not a spammer - just a small bussiness with a 
qmailtoster and ... now I have this matter



any wisdom is welcomed.

thanks in advance






[qmailtoaster] oh oh I got blacklisted

2016-01-14 Thread Jim Shupert

it seems that my mail server does appear on a blacklist .
spamcop

If I use mxtoolkit

https://mxtoolbox.com

under "more information" it says
The SpamCop Blocking List lists IP Addresses which have sent unsolicited 
email to SpamCop users. This is often an indication of a Virus or Botnet 
from a Malware infection contracted inside your network.


So , i am wondering what might be happening

Might I have a bot somewhere
such as
an account has been compromised ? a bad guy has the login & psswd and is 
now spamming?


how could/can i tell?
a look at the logs?
where ? how?

would i monitor port 25 on my network?

any wisdom is welcomed.

to be clear. I am not a spammer - just a small bussiness with a 
qmailtoster and ... now I have this matter



any wisdom is welcomed.

thanks in advance


Re: [qmailtoaster] dmarc smtp banner

2015-11-12 Thread Jim Shupert

I need to correct a typo i had to ReMove the smtp fixup for 25


so i do a

*no* fixup protocol smtp 25
and a write mem

and -- now good

This could also be seen if I telenet to my server Inside my firewall i 
get the banner as expected but outside i got


"220***"

also If I from outside telnet and specified port 587  it was OK
only the default of 25 outside was

"220***"

fun w firewall

jS


On 11/12/2015 3:54 AM, Bharath Chari wrote:

On 11/11/2015 01:23 AM, Eric Broch wrote:

Hi Jim,

A client of mine had an issue where it was the ISP that was causing 
the "220***" banner...something you might 
consider.


EricB

This is known to happen with Cisco Pix firewalls. The fixup smtp code 
they implement is buggy at times. MTA's such as postfix have a 
specific workaround for Pix firewalls that works on the fly.


Bharath

On 11/10/2015 11:54 AM, Jim Shupert wrote:

I am adding this incase it might help someone else

the iss:  my smtp banner was showing being masked by mxtoolkit
like so 220 

even though I had a good one
and a good me
all under /var/qmail/control/   me & smtpbanner

here was the solution

I have a cisco pix 515e firewall

and that conf in the pix
fixup protocol smtp 25

so i do a

fixup protocol smtp 25
and a write mem

and -- now good

it was the firewall ... that is what i currently think.


On 11/9/2015 6:32 PM, Tony White wrote:

Hi,
  I have just run a test against one of my servers.

1. dmarc, well I do not have one either. Not sure if I need to either.
Does anyone else have one?

2. check what the "host" command for your ip returns against the 
"me" file

in /var/qmail/control/me
Might pay to edit the "me" file and put in mailhost.theppsgroup.com 
instead of what might be there.


3. If you have not enabled TLS for mail then that is up to you.

4. SPF is not difficult really

example at the cli type

#dig TXT theppsgroup.com

This will return your current TXT records from the DNS.

If you have no TXT data then edit your DNS record and add an entry 
like this.


"v=spf1 a mx ip4:168.215.62.222 -all"

If you have more than one mail server that send email on your 
behalf of your domain

then add a second entry in this line

http://www.openspf.org/SPF_Record_Syntax

best wishes
   Tony White

On 10/11/2015 09:35, Jim Shupert wrote:

Friends,

If I check my server  with
http://mxtoolbox.com

I get the following complaints

Category Host Result

dmarc theppsgroup.com  Missing or Invalid Record
smtp mailhost.theppsgroup.com Reverse DNS does not match 
SMTP Banner

smtp mailhost.theppsgroup.com Warning - Does not support TLS.

it is true I have no dmarc ( i was thinking it is not required ...)
and I have tried to do the spf and the banner thing

i have tried googling and sorting it out -- thus far I am unsuccessful

I wonder if someone could give me some wisdom on how to resolve these

thanks

jims












Re: [qmailtoaster] dmarc smtp banner

2015-11-10 Thread Jim Shupert



On 11/9/2015 6:32 PM, Tony White wrote:

Hi,
  I have just run a test against one of my servers.

1. dmarc, well I do not have one either. Not sure if I need to either.
Does anyone else have one?

2. check what the "host" command for your ip returns against the "me" file
in /var/qmail/control/me
Might pay to edit the "me" file and put in mailhost.theppsgroup.com 
instead of what might be there.


3. If you have not enabled TLS for mail then that is up to you.

4. SPF is not difficult really

example at the cli type

#dig TXT theppsgroup.com

This will return your current TXT records from the DNS.

If you have no TXT data then edit your DNS record and add an entry 
like this.


"v=spf1 a mx ip4:168.215.62.222 -all"

If you have more than one mail server that send email on your behalf 
of your domain

then add a second entry in this line

http://www.openspf.org/SPF_Record_Syntax

best wishes
   Tony White


Thanks brother

I will give that a try

... i appreciate your advice.

jS


On 10/11/2015 09:35, Jim Shupert wrote:

Friends,

If I check my server  with
http://mxtoolbox.com

I get the following complaints

Category Host Result

dmarc theppsgroup.com  Missing or Invalid Record
smtp mailhost.theppsgroup.com Reverse DNS does not match SMTP 
Banner

smtp mailhost.theppsgroup.com Warning - Does not support TLS.

it is true I have no dmarc ( i was thinking it is not required ...)
and I have tried to do the spf and the banner thing

i have tried googling and sorting it out -- thus far I am unsuccessful

I wonder if someone could give me some wisdom on how to resolve these

thanks

jims






Re: [qmailtoaster] dmarc smtp banner

2015-11-10 Thread Jim Shupert

I am adding this incase it might help someone else

the iss:  my smtp banner was showing being masked by mxtoolkit
like so 220 

even though I had a good one
and a good me
all under /var/qmail/control/   me & smtpbanner

here was the solution

I have a cisco pix 515e firewall

and that conf in the pix
fixup protocol smtp 25

so i do a

fixup protocol smtp 25
and a write mem

and -- now good

it was the firewall ... that is what i currently think.


On 11/9/2015 6:32 PM, Tony White wrote:

Hi,
  I have just run a test against one of my servers.

1. dmarc, well I do not have one either. Not sure if I need to either.
Does anyone else have one?

2. check what the "host" command for your ip returns against the "me" file
in /var/qmail/control/me
Might pay to edit the "me" file and put in mailhost.theppsgroup.com 
instead of what might be there.


3. If you have not enabled TLS for mail then that is up to you.

4. SPF is not difficult really

example at the cli type

#dig TXT theppsgroup.com

This will return your current TXT records from the DNS.

If you have no TXT data then edit your DNS record and add an entry 
like this.


"v=spf1 a mx ip4:168.215.62.222 -all"

If you have more than one mail server that send email on your behalf 
of your domain

then add a second entry in this line

http://www.openspf.org/SPF_Record_Syntax

best wishes
   Tony White

On 10/11/2015 09:35, Jim Shupert wrote:

Friends,

If I check my server  with
http://mxtoolbox.com

I get the following complaints

Category Host Result

dmarc theppsgroup.com  Missing or Invalid Record
smtp mailhost.theppsgroup.com Reverse DNS does not match SMTP 
Banner

smtp mailhost.theppsgroup.com Warning - Does not support TLS.

it is true I have no dmarc ( i was thinking it is not required ...)
and I have tried to do the spf and the banner thing

i have tried googling and sorting it out -- thus far I am unsuccessful

I wonder if someone could give me some wisdom on how to resolve these

thanks

jims






[qmailtoaster] dmarc smtp banner

2015-11-09 Thread Jim Shupert

Friends,

If I check my server  with
http://mxtoolbox.com

I get the following complaints

Category Host Result

dmarc theppsgroup.com  Missing or Invalid Record
smtp mailhost.theppsgroup.com Reverse DNS does not match SMTP 
Banner

smtp mailhost.theppsgroup.com Warning - Does not support TLS.

it is true I have no dmarc ( i was thinking it is not required ...)
and I have tried to do the spf and the banner thing

i have tried googling and sorting it out -- thus far I am unsuccessful

I wonder if someone could give me some wisdom on how to resolve these

thanks

jims


Re: [qmailtoaster] test

2015-10-07 Thread Jim Shupert

Yo

On 10/6/2015 8:11 PM, Eric Broch wrote:

test

-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com







Re: [qmailtoaster] spamassassin upgrade

2015-06-11 Thread Jim Shupert

Thanks much!

On 6/2/2015 7:01 PM, Eric Broch wrote:

Sorry, Jim

1 Should be:

1) rpm -Uvh 
ftp://ftp.whitehorsetc.com/pub/repo/qmt/CentOS/6/current/noarch/whtc-qmt-6-1.noarch.rpm


EricB

On 6/2/2015 4:58 PM, Eric Broch wrote:
It should work, though, I've not tested the upgrade on Spamassassin 
(SA) particularly, only Dovecot.
I upgraded SA by using rpm method '# rpm 
'ftp://host/dir/pkg.rpm' a while ago.


So in order to do the latest SA on COS 6 install do:

1) 
ftp://ftp.whitehorsetc.com/pub/repo/qmt/CentOS/6/current/noarch/whtc-qmt-6-1.noarch.rpm

2) yum --enablerepo=whtc-qmt-testing update spamassassin

And, that should take care of it.

Let me know how it goes.

EricB




So, In order to get only the updates you want run the yum command 
with the package


On 6/2/2015 12:15 PM, Jim Shupert wrote:

Thanks!

so this gets the newest spamassassin ?

SpamAssassin 3.4.1  ?




On 6/2/2015 10:08 AM, Eric Broch wrote:

Update:
There is a different whtc-qmt repo installer for each version of CentOS
ftp://ftp.whitehorsetc.com/pub/repo/qmt/CentOS/5/current/noarch/whtc-qmt-5-1.noarch.rpm
ftp://ftp.whitehorsetc.com/pub/repo/qmt/CentOS/6/current/noarch/whtc-qmt-6-1.noarch.rpm
ftp://ftp.whitehorsetc.com/pub/repo/qmt/CentOS/7/current/noarch/whtc-qmt-7-1.noarch.rpm
EricB

On 6/1/2015 12:13 PM, Eric Broch wrote:

Hi Jim,

If anyone is interested I have another way of updating QMT 
packages from my own business repo. Follow the below procedure:


1)  # yum install yum-protectbase
2)  # rpm -Uvh 
ftp://ftp.whitehorsetc.com/pub/repo/qmt/CentOS/7/current/noarch/whtc-qmt-1-1.noarch.rpm

3)  # yum --enablerepo=whtc-qmt-testing update pkg

This procedure can be used for CentOS 5, 6, and 7

All of the updated packages in CentOS 5 and 6 are in the testing 
repo. I've not moved any over to current status though maybe I 
should. If anyone thinks I should, let me know.


I had to use yum-protectbase for CentOS 7 because the QMT 
spamassassin and clamav packages where over-written by EPEL 
packages on update. I'm not sure if it's necessary for CentOS 5 and 6.


Anyway, I'd rather be adding these packages to the official QMT 
mirrors rather than setting up a different repo (WHTC)*, but I 
don't have the access to the main mirror.


If you choose to update your QMT host using my repo and have any 
problems, please let me know.


EricB




* White Horse Technical Consulting.

On 6/1/2015 7:36 AM, Jim Shupert wrote:



On 6/1/2015 7:51 AM, Rajesh M wrote:

hi

we are using qmailtoaster 64 bit on centos OS 64 bit version 6.6

i have installed qmailtoaster manually by downloading all the files from here

http://mirrors.qmailtoaster.com/current/SRPMS/

now i wish to upgrade spamassassin to version

do i simply run  the following to upgrade spamassassin

rpmbuild --rebuild --define dist .qt.el6 spamassassin-3.4.0-2.qt.src.rpm
rpm -Uvh /root/rpmbuild/RPMS/x86_64/spamassassin-3.4.0-2.qt.src.rpm

thanks
rajesh
I also am intrested on the best suggested method of running the 
newest spamassassin with a recent

qmailtoaster





-
To unsubscribe, e-mail:qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail:qmailtoaster-list-h...@qmailtoaster.com
















Re: [qmailtoaster] spamassassin upgrade

2015-06-02 Thread Jim Shupert

Thanks!

so this gets the newest spamassassin ?

SpamAssassin 3.4.1  ?




On 6/2/2015 10:08 AM, Eric Broch wrote:

Update:
There is a different whtc-qmt repo installer for each version of CentOS
ftp://ftp.whitehorsetc.com/pub/repo/qmt/CentOS/5/current/noarch/whtc-qmt-5-1.noarch.rpm
ftp://ftp.whitehorsetc.com/pub/repo/qmt/CentOS/6/current/noarch/whtc-qmt-6-1.noarch.rpm
ftp://ftp.whitehorsetc.com/pub/repo/qmt/CentOS/7/current/noarch/whtc-qmt-7-1.noarch.rpm
EricB

On 6/1/2015 12:13 PM, Eric Broch wrote:

Hi Jim,

If anyone is interested I have another way of updating QMT packages 
from my own business repo. Follow the below procedure:


1)  # yum install yum-protectbase
2)  # rpm -Uvh 
ftp://ftp.whitehorsetc.com/pub/repo/qmt/CentOS/7/current/noarch/whtc-qmt-1-1.noarch.rpm

3)  # yum --enablerepo=whtc-qmt-testing update pkg

This procedure can be used for CentOS 5, 6, and 7

All of the updated packages in CentOS 5 and 6 are in the testing 
repo. I've not moved any over to current status though maybe I 
should. If anyone thinks I should, let me know.


I had to use yum-protectbase for CentOS 7 because the QMT 
spamassassin and clamav packages where over-written by EPEL packages 
on update. I'm not sure if it's necessary for CentOS 5 and 6.


Anyway, I'd rather be adding these packages to the official QMT 
mirrors rather than setting up a different repo (WHTC)*, but I don't 
have the access to the main mirror.


If you choose to update your QMT host using my repo and have any 
problems, please let me know.


EricB




* White Horse Technical Consulting.

On 6/1/2015 7:36 AM, Jim Shupert wrote:



On 6/1/2015 7:51 AM, Rajesh M wrote:

hi

we are using qmailtoaster 64 bit on centos OS 64 bit version 6.6

i have installed qmailtoaster manually by downloading all the files from here

http://mirrors.qmailtoaster.com/current/SRPMS/

now i wish to upgrade spamassassin to version

do i simply run  the following to upgrade spamassassin

rpmbuild --rebuild --define dist .qt.el6 spamassassin-3.4.0-2.qt.src.rpm
rpm -Uvh /root/rpmbuild/RPMS/x86_64/spamassassin-3.4.0-2.qt.src.rpm

thanks
rajesh
I also am intrested on the best suggested method of running the 
newest spamassassin with a recent

qmailtoaster








-
To unsubscribe, e-mail:qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail:qmailtoaster-list-h...@qmailtoaster.com










Re: [qmailtoaster] spamassassin upgrade

2015-06-01 Thread Jim Shupert



On 6/1/2015 7:51 AM, Rajesh M wrote:

hi

we are using qmailtoaster 64 bit on centos OS 64 bit version 6.6

i have installed qmailtoaster manually by downloading all the files from here

http://mirrors.qmailtoaster.com/current/SRPMS/

now i wish to upgrade spamassassin to version

do i simply run  the following to upgrade spamassassin

rpmbuild --rebuild --define dist .qt.el6 spamassassin-3.4.0-2.qt.src.rpm
rpm -Uvh /root/rpmbuild/RPMS/x86_64/spamassassin-3.4.0-2.qt.src.rpm

thanks
rajesh
I also am intrested on the best suggested method of running the newest 
spamassassin with a recent


qmailtoaster











-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com




[qmailtoaster] to battle spam

2015-05-22 Thread Jim Shupert

friends,

This is regarding my efforts to battle spam

I have followed
http://wiki.qmailtoaster.com/index.php/SpamAssassin

I have a spam user and a ham user and I have the script for Spam 
Assassin Bayes Training croned.


My q is How / what is the suggested method for
sending spam to the spam user and ham (good mail ) to the ham user

I Thought that i could forward mail to the respective users
That is - I get a unmarked ( no spam ) spam email in my 
Thunderbird client

and then forward it to s...@mydom.com
and the same for good mail forwarded to h...@mydom.com.

But I have found something in the web that says this is wrong
because those mails are coming from ...me

rather I should

Look at my mail in squirrel mail and sequestor
the spam into a spam dir [ INBOX/spam ] and examples of good mail in a 
ham dir [ INBOX/ham ]

then I should ... at the server mv those mail files to
the spam and ham user like
/home/vpopmail/domains/mydom/user spam/new

My Qs
1
if that is right then where are those files I see in  my squirrel mail ? 
in the dir that i created named spam  ham

2
or is all this wrong and what is the suggested method for getting spam 
into the spam user so that the Bayes Training script can learn from them.


thanks

jim shupert


[qmailtoaster] latest spam assasin Q

2015-05-20 Thread Jim Shupert

is anybody running the newest SpamAssassin ; Released version, 3.4.1

http://spamassassin.apache.org/downloads.cgi?update=201504291720

with the qmailtoaster?



Re: [qmailtoaster] How to resolve this bad attachment bounce message

2015-01-20 Thread Jim Shupert

Chandran

did you ever find an awnser?

is it in

/var/qmail/control/databytes

?


On 1/20/2015 6:18 AM, ChandranManikandan wrote:

Hi All,

I have installed Centos 6.6 and installed QMT successfully.

But if we try to send word documents emails to our internal domain 
it's getting bounce back with this below message. .


554 Your email was rejected because it contains a bad attachment: d

Simcontrol config below.


:clam=yes,spam=yes,spam_hits=12,attach=.mp3:.src:.cmd:.bat:.pif:.exe:.chm:.com:.dll:.dot:.email:.hlp:.hta:.inf:.msi:.reg:.scr:.url:.vbs:.mpeg:.zip:.7z

Could anyone help me.

--
*/Thanks  Best Regards,
Manikandan.C
/*




[qmailtoaster] to update spam assassin

2015-01-06 Thread Jim Shupert
I was wondering if any wisdom and insight is out there regarding 
updating spamassassin to the latest?



On 1/5/2015 1:13 PM, Jim Shupert wrote:

friends

I have a recent build of qmail toaster

[  qmailtoaster-release-2.0-qt.nodist.noarch , 
qmailtoaster-plus.repo-0.2-2.noarch , centos 6.6 64b ]


I see I have spamassasin 3.3.2

I am wondering if it is Ok if I update to spamassassin 3.4.0 ? ( the 
latest version.)


And is there anything I need to do to make it work ?

thanks

jim S





[qmailtoaster] to update spam assassin

2015-01-05 Thread Jim Shupert

friends

I have a recent build of qmail toaster

[  qmailtoaster-release-2.0-qt.nodist.noarch , 
qmailtoaster-plus.repo-0.2-2.noarch , centos 6.6 64b ]


I see I have spamassasin 3.3.2

I am wondering if it is Ok if I update to spamassassin 3.4.0 ? ( the 
latest version.)


And is there anything I need to do to make it work ?

thanks

jim S



[qmailtoaster] Re: problems with a new install

2014-11-26 Thread Jim Shupert


This is intentional. Clients should be configured to use STARTTLS. If 
that's not possible, they should use SSL. If that's not possible they 
can use an encrypted password, but support for that will probably be 
deprecated in the future, as encrypted passwords require passwords to 
be store in clear text, which isn't exactly secure either.

Thanks Eric,

Wow , I have the red face -- i just need to change the client.

Yes if I change my client -- then it works.
I was confused by the matter that my Old ( current qmt mail server ) is 
of such vintage that one does not use TLS.


I do see one oddity

while it is working sending  recieveng.
When I frist go to use ... it can time out with

Sending of message failed.
The message could not be sent because the connection to SMTP server 
mailhost.data-wranglers.com timed out. Try again or contact your network 
administrator.


but -- then will be just fine , quick as one would expect.

I am wondering If I have some sort of php time thing ...
I vaugely recall some some mentioning a time out in a conf --- which has 
a default of 5 but they set theirs to 1


and or

DNS

specifically running bind or
djbdns resolver http://thedjbway.b0llix.net/djbdns/dnscache.html

I am looking at
https://github.com/QMailToaster/qmailtoaster-util/blob/master/qt-install-dns-resolver
https://www.mail-archive.com/qmailtoaster-list@qmailtoaster.com/msg35600.html


what can I look at or test to see if this is my  issue?

Thanks much - i do appreciate the wisdom




[qmailtoaster] problem with new install

2014-11-25 Thread Jim Shupert

I have a new build on centos 6.6 64

I am having some problems

I *think it might have to do with SSL/TLS
here is my dovecot -n
dovecot -n
# 2.2.7: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.32-504.1.3.el6.x86_64 x86_64 CentOS release 6.6 (Final)
auth_cache_size = 32 M
auth_mechanisms = plain login digest-md5 cram-md5
first_valid_gid = 89
first_valid_uid = 89
log_path = /var/log/dovecot.log
login_greeting = Dovecot toaster ready.
mail_plugins =  quota
namespace {
  inbox = yes
  location =
  prefix =
  separator = .
  type = private
}
passdb {
  args = cache_key=%u webmail=127.0.0.1
  driver = vpopmail
}
plugin {
  quota = maildir:ignore=Trash
  quota_rule = ?:storage=0
}
protocols = imap pop3
ssl_cert = /var/qmail/control/servercert.pem
ssl_dh_parameters_length = 2048
ssl_key = /var/qmail/control/servercert.pem
userdb {
  args = cache_key=%u quota_template=quota_rule=*:backend=%q
  driver = vpopmail
}
protocol imap {
  imap_client_workarounds = delay-newmail
  mail_plugins =  quota imap_quota
}
protocol pop3 {
  pop3_client_workarounds = outlook-no-nuls oe-ns-eoh
  pop3_fast_size_lookups = yes
  pop3_lock_session = yes
}

===

from an outside domain , on a pop3 tbird client
upon attempt to get mail
I have the following error

Sending of username did not succeed. Mail server 
mailhost.data-wranglers.com responded: Plaintext authentication 
disallowed on non-secure (SSL/TLS) connections.


=

here are some WhatZitDoen statements

from the local machine  pop3 , tbird

I can send  to anyone , outside domains
I am getting mail from anyone


from outside the server , not from local machine { a tbird client }
It is not sending nor receiving , though sent' mail does go to the 
client sent folder -- but never shows up


thanks

js




[qmailtoaster] problems with a new install

2014-11-25 Thread Jim Shupert

I have a new build on centos 6.6 64

I am having some problems

I *think it might have to do with SSL/TLS
here is my dovecot -n
dovecot -n
# 2.2.7: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.32-504.1.3.el6.x86_64 x86_64 CentOS release 6.6 (Final)
auth_cache_size = 32 M
auth_mechanisms = plain login digest-md5 cram-md5
first_valid_gid = 89
first_valid_uid = 89
log_path = /var/log/dovecot.log
login_greeting = Dovecot toaster ready.
mail_plugins =  quota
namespace {
  inbox = yes
  location =
  prefix =
  separator = .
  type = private
}
passdb {
  args = cache_key=%u webmail=127.0.0.1
  driver = vpopmail
}
plugin {
  quota = maildir:ignore=Trash
  quota_rule = ?:storage=0
}
protocols = imap pop3
ssl_cert = /var/qmail/control/servercert.pem
ssl_dh_parameters_length = 2048
ssl_key = /var/qmail/control/servercert.pem
userdb {
  args = cache_key=%u quota_template=quota_rule=*:backend=%q
  driver = vpopmail
}
protocol imap {
  imap_client_workarounds = delay-newmail
  mail_plugins =  quota imap_quota
}
protocol pop3 {
  pop3_client_workarounds = outlook-no-nuls oe-ns-eoh
  pop3_fast_size_lookups = yes
  pop3_lock_session = yes
}

===

from an outside domain , on a pop3 tbird client
upon attempt to get mail
I have the following error

Sending of username did not succeed. Mail server 
mailhost.data-wranglers.com responded: Plaintext authentication 
disallowed on non-secure (SSL/TLS) connections.


=

here are some WhatZitDoen statements

from the local machine  pop3 , tbird

I can send  to anyone , outside domains
I am getting mail from anyone


from outside the server , not from local machine { a tbird client }
It is not sending nor receiving , though sent' mail does go to the 
client sent folder -- but never shows up


thanks

js




[qmailtoaster] test

2014-11-25 Thread Jim Shupert

pardon this test if I can send to the list


[qmailtoaster] list being marked spam

2014-11-25 Thread Jim Shupert

well,
in my battle against spam...
Now the list is being marked spam

Received: by simscan 1.3.1 ppid: 22789, pid: 22970, t: 0.3281s
 scanners: attach: 1.3.1 clamav: 0.95.2/m: spam: 3.2.5
X-Spam-Flag: YES
X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on
mailhost.theppsgroup.com
X-Spam-Level: ***
X-Spam-Status: Yes, score=3.6 required=3.6 tests=AWL,BAYES_99,HTML_MESSAGE,
RDNS_NONE autolearn=no version=3.2.5
X-Spam-Report:
*  3.5 BAYES_99 BODY: Bayesian spam probability is 99 to 100%
*  [score: 1.]
*  0.0 HTML_MESSAGE BODY: HTML included in message
*  0.1 RDNS_NONE Delivered to trusted network by a host with no rDNS
* -0.0 AWL AWL: From: address is in the auto white-list
Received: from unknown (HELO mail.qmailtoaster.com) (162.213.42.64)
  by mailhost.theppsgroup.com with SMTP; 25 Nov 2014 18:48:59 -
Received-SPF: pass (mailhost.theppsgroup.com: SPF record at 
qmailtoaster.com designates 162.213.42.64 as permitted sender)

Received: (qmail 10905 invoked by uid 89); 25 Nov 2014 18:48:13 -
Mailing-List: contact qmailtoaster-list-h...@qmailtoaster.com; run by ezmlm
Precedence: bulk

=

so why is the qmailtoaster-list being marked spam?

the big score is from

*  3.5 BAYES_99 BODY: Bayesian spam probability is 99 to 100%

also I have whitelisted qmailtoaster.com
I just checked my/etc/mail/spamassasin/local.conf

and it is in there...

How might one solve?

js


[qmailtoaster] list being marked spam

2014-11-25 Thread Jim Shupert

If I have correctly whitelisted the address of *@qmailtoaster.com
then how can the mail from the list get marked ***SPAM ***
how does it get a score of 3.6
shouldn't it start with a score of -100 ( or something like that )  by 
virtue of being

in the
/etc/mail/spamassasin/local.conf

thanks

also
this is in regards to my current' mail server not my
new mailserver .. that I seem to have a few issues with.

js

On 11/25/2014 2:00 PM, Jim Shupert wrote:

well,
in my battle against spam...
Now the list is being marked spam

Received: by simscan 1.3.1 ppid: 22789, pid: 22970, t: 0.3281s
 scanners: attach: 1.3.1 clamav: 0.95.2/m: spam: 3.2.5
X-Spam-Flag: YES
X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on
mailhost.theppsgroup.com
X-Spam-Level: ***
X-Spam-Status: Yes, score=3.6 required=3.6 
tests=AWL,BAYES_99,HTML_MESSAGE,

RDNS_NONE autolearn=no version=3.2.5
X-Spam-Report:
*  3.5 BAYES_99 BODY: Bayesian spam probability is 99 to 100%
*  [score: 1.]
*  0.0 HTML_MESSAGE BODY: HTML included in message
*  0.1 RDNS_NONE Delivered to trusted network by a host with no rDNS
* -0.0 AWL AWL: From: address is in the auto white-list
Received: from unknown (HELO mail.qmailtoaster.com) (162.213.42.64)
  by mailhost.theppsgroup.com with SMTP; 25 Nov 2014 18:48:59 -
Received-SPF: pass (mailhost.theppsgroup.com: SPF record at 
qmailtoaster.com designates 162.213.42.64 as permitted sender)

Received: (qmail 10905 invoked by uid 89); 25 Nov 2014 18:48:13 -
Mailing-List: contact qmailtoaster-list-h...@qmailtoaster.com; run by 
ezmlm

Precedence: bulk

=

so why is the qmailtoaster-list being marked spam?

the big score is from

*  3.5 BAYES_99 BODY: Bayesian spam probability is 99 to 100%

also I have whitelisted qmailtoaster.com
I just checked my/etc/mail/spamassasin/local.conf

and it is in there...

How might one solve?

js




Re: [qmailtoaster] what the diff in qmailctl stat ?

2014-11-19 Thread Jim Shupert


On 11/18/2014 6:17 PM, Helmut Fritz wrote:


Jim,

It does not look like you did the same grep commands on both. In your 
text below I see:


on my old toaster
   rpm -qa | grep toaster

vs.

on my new mailserver

rpm -qa | grep qmailtoaster

maybe try again executing the exact same command on both to see the 
packages installed.


Regarding your status output, lots of processes missing for some reason.



ooopps

well -  thanks Helmut



[qmailtoaster] an oddball difficulty

2014-11-19 Thread Jim Shupert

as you all may know I am building a new mailserver

and I have an oddity

I can send recv  to from gmail and many others

but cannot to a domain  that is current on my current mail server

and here is what i think that is true

on server 2

I added ( and I should NOT have ) the domain theppsgroup.com
via

/home/vpopmail/bin/vadddomain theppsgroup.com [password-for-postmaster]

so when I tried to send on server 2
it would fail with
:.. no mailbox by that name...
and that makes sense ... server 2 HAD a domain theppsgroup.com
but NO users .. it did not know to send it off to my server 1 ( 
currently in use )


so

I deleted the domain -- but did so via the gui webpage  vqadmin ( and 
that was maybe a mistake )


I still cannot get mail for theppsgroup.com from server 2 ( to my 
server 1 )


So I think I have to dlt the domain via cli

I do

/home/vpopmail/bin/vdeldomain theppsgroup.com

and it says: something like  error - no such domain exists 

so -- what now

again , I seem to be able to send * recieve to all the domains on earth
but for theppsgroup.com

If I send from server 2 - I no longer get
an error like : ..no such user , no such mailbox...
but I Still do NOT get the mail to a user at theppsgroup.com

I did find some info that may be related.

http://comments.gmane.org/gmane.mail.qmail.toaster/35692




 Re: vqadmin



If you look at the database for vpopmail, the domain that will not shows
will have something like 254146493926 for the user
data field. Change this to 0 and the domain will be visible again.

This is from Jake earlier this year.


best wishes
   Tony White


'

is this -- related?

do i have something else wrong like I need to edit a conf somewhere?

thnaks

jS






Re: [qmailtoaster] Re: suggestions on a new install _ edited my hosts

2014-11-18 Thread Jim Shupert

It seems that much of my difficulty was my fault - and I had to edit

/var/qmailcontrol
me
defaulthost
defaultdomain

/etc/sysconfig/network
etc/hosts


I had diffrent host names and diff domains


once i had it all make sense
same domain - everywhere on the machine
same hostName - everywhere on the machine

i was able to send , recv etc

i am very very close to having a new mailserver

cheers

js

and THANKS  to ALL who have assisted with wisdom
[ golly , i have learned much  and I still have MUCH to learn ..;) ]


On 11/17/2014 2:58 PM, Eric Broch wrote:

Jim,

1) data-wranglers.com and mailhost.data-wranglers.com point to different
IP Addresses. See below:

# nslookup data-wranglers.com
Server: 192.168.9.2
Address:192.168.9.2#53

Non-authoritative answer:
Name:   data-wranglers.com
Address: 50.63.202.34
-
# nslookup mailhost.data-wranglers.com
Server: 192.168.9.2
Address:192.168.9.2#53

Non-authoritative answer:
Name:   mailhost.data-wranglers.com
Address: 168.215.62.221

2) Your ISP is blocking TLS

3) Turn down your spamdyke greeting delay (greeting-delay-secs). Mine is
set to '1'.

4) Reverse look ups are usually a problem with your ISP. My ISP
automatically sets mine.

5) dns data-wranglers.com SOA Expire Value out of recommended
range  Not sure about this error.

EricB





-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] Re: suggestions on a new install _ edited my hosts

2014-11-17 Thread Jim Shupert

I am having a difficulty with my new install
Very possible it is a dns matter  , or mx record  - but I am unsure
The DNS  is being overseen by someone else and he says -- they are correct.

also I should mention that I am testing' with a domain that
only exist  for testing :
data-wranglers.com
My thought was see all work ok and then move in my actual use domains
because what I am wishing to do is migrate from an Old qmt to this new one.

i i go to mxtoolkit

http://mxtoolbox.com/domain/data-wranglers.com/?source=findmonitors

1 error

https   data-wranglers.com  Unable to connect to the remote server 
(https://data-wranglers.com)
6 warnings  
dns data-wranglers.com  SOA Expire Value out of recommended 
range   
spf data-wranglers.com  No SPF records found More Info
smtpmailhost.data-wranglers.com Reverse DNS FAILED! This is a 
problem.  
smtpmailhost.data-wranglers.com Warning - Does not support TLS. 

smtpmailhost.data-wranglers.com 7.051 seconds - Warning on 
Connection time  
smtpmailhost.data-wranglers.com 10.920 seconds - Not good! on 
Transaction Time




 I CAN  login though the SquirrelMail,
via  the ipnum

http://168.215.62.221/webmail/src/login.php
but not through the domain name
http://data-wranglers.com/webmail/src/login.php

and when I attempt to send an email

 the screen display ERROR Error connection to IMAP server: localhost. 111 : 
Connection refused.

googling that error  I see wisdom of

domain name is in /etc/localdomains file

I do not have a /etc/localdomains file [ this is centos 6.6 64 ]

Selinux   is not running
and my dovecot IS running

any thoughts?


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] Re: suggestions on a new install _ edited my hosts

2014-11-17 Thread Jim Shupert


On 11/17/2014 2:31 PM, Jim Shupert wrote:

I am having a difficulty with my new install
Very possible it is a dns matter  , or mx record  - but I am unsure
The DNS  is being overseen by someone else and he says -- they are 
correct.


also I should mention that I am testing' with a domain that
only exist  for testing :
data-wranglers.com
My thought was see all work ok and then move in my actual use domains
because what I am wishing to do is migrate from an Old qmt to this new 
one.


i i go to mxtoolkit

http://mxtoolbox.com/domain/data-wranglers.com/?source=findmonitors

1 error

 https data-wranglers.com Unable to connect to the remote 
server (https://data-wranglers.com)

6 warnings
dns data-wranglers.com SOA Expire Value out of recommended 
range

spf data-wranglers.com No SPF records found  More Info
smtp mailhost.data-wranglers.com Reverse DNS FAILED! This 
is a problem.
smtp mailhost.data-wranglers.com Warning - Does not 
support TLS.
smtp mailhost.data-wranglers.com 7.051 seconds - Warning 
on Connection time
smtp mailhost.data-wranglers.com 10.920 seconds - Not 
good! on Transaction Time





 I CAN  login though the SquirrelMail,
via  the ipnum

http://168.215.62.221/webmail/src/login.php
but not through the domain name
http://data-wranglers.com/webmail/src/login.php

and when I attempt to send an email

 the screen display ERROR Error connection to IMAP server: localhost. 
111 : Connection refused.


googling that error  I see wisdom of

domain name is in /etc/localdomains file

I do not have a /etc/localdomains file [ this is centos 6.6 64 ]

Selinux   is not running
and my dovecot IS running

any thoughts?

also

If i attempt to look what is installed and what is running

if i do
[root@strainer pps]# qmailctl stat

send: up (pid 2052) 101308 seconds
smtp: up (pid 2053) 101308 seconds
submission: up (pid 9192) 260941 seconds
send/log: up (pid 9197) 260941 seconds
smtp/log: up (pid 9193) 260941 seconds
submission/log: up (pid 9196) 260941 seconds
[root@strainer pps]# rpm -qa | grep qt
spamdyke-4.3.1-1.qt.el6.x86_64
qmailadmin-1.2.16-0.qt.el6.x86_64
send-emails-0.5.1-0.qt.el6.x86_64
qt-4.6.2-28.el6_5.x86_64
qmailmrtg-4.2-0.qt.el6.x86_64
qmailtoaster-release-2.0-1.qt.nodist.noarch
qt-x11-4.6.2-28.el6_5.x86_64
ibus-qt-1.3.0-2.el6.x86_64
libsrs2-1.0.18-0.qt.el6.x86_64
ripmime-1.4.0.10-0.qt.el6.x86_64
spamassassin-3.3.2-2.qt.el6.x86_64
squirrelmail-1.4.22-0.qt.el6.x86_64
qt3-3.3.8b-30.el6.x86_64
qt-sqlite-4.6.2-28.el6_5.x86_64
qmailtoaster-util-2.0-1.qt.nodist.noarch
ezmlm-0.53.324-0.qt.el6.x86_64
daemontools-0.76-0.qt.el6.x86_64
ucspi-tcp-0.88-0.qt.el6.x86_64
qmail-1.03-0.qt.el6.x86_64
vqadmin-2.3.7-0.qt.el6.x86_64
dovecot-2.2.7-0.qt.el6.x86_64
qt3-3.3.8b-30.el6.i686
control-panel-0.5.1-0.qt.el6.x86_64
vpopmail-5.4.33-0.qt.el6.x86_64
clamav-0.98.4-2.qt.el6.x86_64
autorespond-2.0.5-0.qt.el6.x86_64
simscan-1.4.0-0.qt.el6.x86_64
isoqlog-2.2.1-1.qt.el6.x86_64


if I do
[root@strainer pps]# rpm -qa | grep qt

spamdyke-4.3.1-1.qt.el6.x86_64
qmailadmin-1.2.16-0.qt.el6.x86_64
send-emails-0.5.1-0.qt.el6.x86_64
qt-4.6.2-28.el6_5.x86_64
qmailmrtg-4.2-0.qt.el6.x86_64
qmailtoaster-release-2.0-1.qt.nodist.noarch
qt-x11-4.6.2-28.el6_5.x86_64
ibus-qt-1.3.0-2.el6.x86_64
libsrs2-1.0.18-0.qt.el6.x86_64
ripmime-1.4.0.10-0.qt.el6.x86_64
spamassassin-3.3.2-2.qt.el6.x86_64
squirrelmail-1.4.22-0.qt.el6.x86_64
qt3-3.3.8b-30.el6.x86_64
qt-sqlite-4.6.2-28.el6_5.x86_64
qmailtoaster-util-2.0-1.qt.nodist.noarch
ezmlm-0.53.324-0.qt.el6.x86_64
daemontools-0.76-0.qt.el6.x86_64
ucspi-tcp-0.88-0.qt.el6.x86_64
qmail-1.03-0.qt.el6.x86_64
vqadmin-2.3.7-0.qt.el6.x86_64
dovecot-2.2.7-0.qt.el6.x86_64
qt3-3.3.8b-30.el6.i686
control-panel-0.5.1-0.qt.el6.x86_64
vpopmail-5.4.33-0.qt.el6.x86_64
clamav-0.98.4-2.qt.el6.x86_64
autorespond-2.0.5-0.qt.el6.x86_64
simscan-1.4.0-0.qt.el6.x86_64
isoqlog-2.2.1-1.qt.el6.x86_64

Thanks

jim S

-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] Re: suggestions on a new install _ edited my hosts

2014-11-17 Thread Jim Shupert


On 11/17/2014 2:58 PM, Eric Broch wrote:

Jim,

1) data-wranglers.com and mailhost.data-wranglers.com point to different
IP Addresses. See below:

# nslookup data-wranglers.com
Server: 192.168.9.2
Address:192.168.9.2#53

Non-authoritative answer:
Name:   data-wranglers.com
Address: 50.63.202.34
-
# nslookup mailhost.data-wranglers.com
Server: 192.168.9.2
Address:192.168.9.2#53

I * did see that -- but dismissed it
Cannot one have a website of  data-wranglers.com on server 
X with ipNum X
while having a mailserver of  mailhost.data-wranglers.com on server Y   
   with ipnum Y


Non-authoritative answer:
Name:   mailhost.data-wranglers.com
Address: 168.215.62.221

2) Your ISP is blocking TLS

I googled that ... so the isp is stripping off my encryption?
I found a lot of info about isps violating netNutrality
* am behind a pix 515e ... but this has not been a problem in the past.
Is this my problem and if so - is there a resolution?



3) Turn down your spamdyke greeting delay (greeting-delay-secs). Mine is
set to '1'.

yes, I looked at my /etc/spamdyke/spamdyke.conf
and it was

greeting-delay-secs=6
I have now made it  greeting-delay-secs=1

{ editing a conf is within my scope of possible .. i seem to have zero control 
over DNS , MXrecord )

dns is via network solutions where one interacts with a web form...
you never ...really see the actual conf files
I have also found on google statements like must end in a return char
How does one tell That level of detail via these EZ web forms?



4) Reverse look ups are usually a problem with your ISP. My ISP
automatically sets mine.

5) dns data-wranglers.com SOA Expire Value out of recommended
range  Not sure about this error.


I am not sure about anything , except i cannot seem to make it work ;)

- darn

But I am sure I will  eventually.

js


EricB




On 11/17/2014 12:31 PM, Jim Shupert wrote:

I am having a difficulty with my new install
Very possible it is a dns matter  , or mx record  - but I am unsure
The DNS  is being overseen by someone else and he says -- they are
correct.

also I should mention that I am testing' with a domain that
only exist  for testing :
data-wranglers.com
My thought was see all work ok and then move in my actual use domains
because what I am wishing to do is migrate from an Old qmt to this new
one.

i i go to mxtoolkit

http://mxtoolbox.com/domain/data-wranglers.com/?source=findmonitors

1 error

  https data-wranglers.com Unable to connect to the remote
server (https://data-wranglers.com)
6 warnings
 dns data-wranglers.com SOA Expire Value out of recommended
range
 spf data-wranglers.com No SPF records found  More Info
 smtp mailhost.data-wranglers.com Reverse DNS FAILED! This
is a problem.
 smtp mailhost.data-wranglers.com Warning - Does not
support TLS.
 smtp mailhost.data-wranglers.com 7.051 seconds - Warning
on Connection time
 smtp mailhost.data-wranglers.com 10.920 seconds - Not
good! on Transaction Time




  I CAN  login though the SquirrelMail,
via  the ipnum

http://168.215.62.221/webmail/src/login.php
but not through the domain name
http://data-wranglers.com/webmail/src/login.php

and when I attempt to send an email

  the screen display ERROR Error connection to IMAP server: localhost.
111 : Connection refused.

googling that error  I see wisdom of

domain name is in /etc/localdomains file

I do not have a /etc/localdomains file [ this is centos 6.6 64 ]

Selinux   is not running
and my dovecot IS running

any thoughts?


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com




-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com






-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] Re: suggestions on a new install _ edited my hosts-- now squirlly

2014-11-14 Thread Jim Shupert


On 11/14/2014 8:53 AM, Eric Broch wrote:

On 11/14/2014 4:00 AM, Alex Kan wrote:

Dear All,

After the installation completed and add domain and users, when tried to login though the 
SquirrelMail, the screen display ERROR Error connection to IMAP server: localhost. 
111 : Connection refused.
Do I missed something in the installation ?

Best regards,
Alex

Selinux?



How can one tell that hoss is off?

( fyi - also i have my iptables off - but I am behind a nating FW , alex 
-- do you have any other FW ?)
I have simular problem / problems  ... some of it has been ironed out by 
errant dns


but some remain ... I am thinking PHP ..something

I ALSO  can get to my  login page

but upon login  ( with get
Error connecting to IMAP server: localhost.
111 : Connection refused
*Go to the login page http://168.215.62.221/webmail/src/login.php

 an unHappy squirrel
*
any thoughts?


Re: [qmailtoaster] Re: increase max number of recipients : to battle False positives SPAM

2014-11-14 Thread Jim Shupert


Helmut's spot on. In order to tell why something's marked spam, don't 
guess. The headers (and spamd log) tell you exactly which rules fired, 
and what value each rule scored. Only after you know this can you take 
predictable action. You may simply need to adjust your required_score 
parameter a little upwards.


I have googled and -- not found a good doc on how to check the spamd log
-- how to know..
How might i find that?

j


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] Re: suggestions on a new install _ edited my hosts

2014-11-14 Thread Jim Shupert

might this matter

I did this

Edit /etc/php.ini and set register_globals = On

service httpd restart

 

 


Bring up your browser and go to:

http://www.your-domain.com/admin-toaster/

  Username: admin

  Password: toaster

Change your password . . .

 :: and I * think this is only to change your password from the 
defaults  admin , toaster to your desired psswd


Edit /etc/php.ini and set register_globals = Off

service httpd restart

basically _ still get
http://MYIPNUM/webmail/src/redirect.php

Error connecting to IMAP server: localhost.

111 : Connection refused




[qmailtoaster] install problems

2014-11-14 Thread Jim Shupert

I am having trouble with my new install

I can   ping the name  mailhost.data-wranglers.com

and I get back  the correct public number

I can go to
http://mailhost.data-wranglers.com/webmail/src/login.php

and see the SM login
but cannot get into an account.
I am sure I have the password - ect correct.

I am concerned about what I have installed / running
I seem to get very different returns running
rpm -qa | grep toaster on my 2 diff systems , 1 old the other new ( new 
is in progress and I am having the troubles )


I also cannot use an account set up via a client
not even a client ON the server ( therefore FW is out of the picture )
I have chked selinux -- definitely disabled

here is the diff rpm -qa | grep toaster

My NEW one
 rpm -qa | grep toaster
qmailtoaster-release-2.0-1.qt.nodist.noarch
qmailtoaster-util-2.0-1.qt.nodist.noarch


the above is a very brief list compared to old

my  OLD  one
  rpm -qa | grep toaster

ucspi-tcp-toaster-0.88-1.3.4
qmail-toaster-1.03-1.3.13
autorespond-toaster-2.0.4-1.3.2
qmailadmin-toaster-1.2.9-1.3.3
isoqlog-toaster-2.1-1.3.2
clamav-toaster-0.90-1.3.10
daemontools-toaster-0.76-1.3.2
vpopmail-toaster-5.4.13-1.3.3
libsrs2-toaster-1.0.18-1.3.2
qmail-pop3d-toaster-1.03-1.3.13
courier-imap-toaster-4.1.2-1.3.6
qmailtoaster-plus-0.2.10-1.3.12
control-panel-toaster-0.5-1.3.3
ezmlm-cgi-toaster-0.53.324-1.3.2
qmailmrtg-toaster-4.2-1.3.2
maildrop-toaster-devel-2.0.3-1.3.4
vqadmin-toaster-2.3.4-1.3.2
spamassassin-toaster-3.1.7-1.3.6
ripmime-toaster-1.4.0.6-1.3.2
libdomainkeys-toaster-0.68-1.3.2
courier-authlib-toaster-0.59.1-1.3.5
ezmlm-toaster-0.53.324-1.3.2
maildrop-toaster-2.0.3-1.3.4
squirrelmail-toaster-1.4.9a-1.3.5
simscan-toaster-1.3.1-1.3.4

thanks

jS

-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



[qmailtoaster] to see all domains on old server

2014-11-13 Thread Jim Shupert

friends,

I am migrating to a newly built qmt.
I wiah to see what all the domains that are on the old one  so that I 
can create them all on the new machine.


How do i see a list of all domains?

then once I Know ( ~with certainty  what domains to make )
do
*Configure domain*

add a domain:

 /home/vpopmail/bin/vadddomainyour-domain.com 
http://vadddomainyour-domain.com  http://your-domain.com 
postmaster-password


Add a user:

 /home/vpopmail/bin/vadduser...@your-domain.com 
mailto:vadduser...@your-domain.com mailto:y...@your-domain.com 
mailto:y...@your-domain.com your-password


thanks

jS


[qmailtoaster] increase max number of recipients : to battle False positives SPAM

2014-11-13 Thread Jim Shupert


I have a user who is having email from

blunderextrascast...@gmail.com being marked  *** SPAM ***

I hesitate to white list in the /etc/spamasassin/local.conf

all of gmail  [  whitelist_from *@gmail.com }
i did whitelist whitelist_from blinderextrascast...@gmail.com .

I am wondering the following

1 - is there a max num ( and what is the num and can I increase it ) of 
white list enties one can have?


also

I suspect that the reason this is being marked spam is because it is 
being sent to 100s of people


how can i allow or not score points for emails that a user gets that 
is also being sent to 100 other folks.


thanks

jS


Re: [qmailtoaster] to see all domains on old server

2014-11-13 Thread Jim Shupert

Got the list - how could i forget...

On 11/13/2014 11:03 AM, Jim Shupert wrote:

friends,

I am migrating to a newly built qmt.
I wiah to see what all the domains that are on the old one  so that I 
can create them all on the new machine.


How do i see a list of all domains?

oh yes ,

they are /home/vpop/domains/***


then once I Know ( ~with certainty  what domains to make )
do
*Configure domain*

add a domain:

 /home/vpopmail/bin/vadddomainyour-domain.com 
http://vadddomainyour-domain.com http://your-domain.com 
postmaster-password


Add a user:

 /home/vpopmail/bin/vadduser...@your-domain.com 
mailto:vadduser...@your-domain.com mailto:y...@your-domain.com 
mailto:y...@your-domain.com your-password


thanks

jS




Re: [qmailtoaster] increase max number of recipients : to battle False positives SPAM

2014-11-13 Thread Jim Shupert


On 11/13/2014 3:40 PM, Helmut Fritz wrote:


Are you using spamdyke?

no -- just spamassassin on an older qmt ( circa centos 4.8 ) but I am 
building a new one presently


I am pretty sure it will only check max recipients on your system,  is 
it being sent to hundreds of users on your system?



only one user on My sys


so why , i wonder , is
blunderextrascast...@gmail.com mailto:blunderextrascast...@gmail.com 
being marked  *** SPAM ***

surely gmail.com has a rvs dns and mx record and all that good stuff


*From:*Jim Shupert [mailto:jshup...@pps-inc.com]
*Sent:* Thursday, November 13, 2014 12:31 PM
*To:* qmailtoaster-list@qmailtoaster.com
*Subject:* [qmailtoaster] increase max number of recipients : to 
battle False positives SPAM



I have a user who is having email from

blunderextrascast...@gmail.com mailto:blunderextrascast...@gmail.com 
being marked  *** SPAM ***


I hesitate to white list in the /etc/spamasassin/local.conf

all of gmail  [  whitelist_from *@gmail.com mailto:*@gmail.com }
i did whitelist whitelist_from blinderextrascast...@gmail.com 
mailto:blinderextrascast...@gmail.com .


I am wondering the following

1 - is there a max num ( and what is the num and can I increase it ) 
of white list enties one can have?


also

I suspect that the reason this is being marked spam is because it is 
being sent to 100s of people


how can i allow or not score points for emails that a user gets that 
is also being sent to 100 other folks.


thanks

jS





Re: [qmailtoaster] Re: suggestions on a new install _ edited my hosts

2014-11-12 Thread Jim Shupert


Sorry to be a little slow and short with the replies. Very busy these 
days.




No worries - thanks for your time  wisdom



Thanks.




-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] Re: suggestions on a new install

2014-11-11 Thread Jim Shupert


My guess is that the mirror you happened to get was down. As a work 
around, try pinging mirror2.qmailtoaster.com, 
mirror3.qmailtoaster.com, etc until you find one responding (mirror1 
will probably respond, but that's a slow connection). Then add the 
address/name using mirrors.qmailtoaster.com to your /etc/hosts file. 
This will force resolver to use one that you know is working.




well I pinged
mirror1.qmailtoaster.com70.58.124.170
time=82ms

mirror2.qmailtoaster.com 69.144.11.118
time=96ms

I did not put anything in my host file .. i thought I would just try it 
again

and I am wondering if  - it worked ok

here is what i got

[root@strainer qmt_install_eff]# sh qt-bootstrap-2
qt-bootstrap-2 -
qt-bootstrap-2 - installing yum-priorities (plugin) ...
Loaded plugins: fastestmirror, priorities, refresh-packagekit, security
Setting up Install Process
Loading mirror speeds from cached hostfile
Could not retrieve mirrorlist 
http://mirrors.qmailtoaster.com/current/CentOS/mirror.list error was
12: Timeout on 
http://mirrors.qmailtoaster.com/current/CentOS/mirror.list: (28, 
'connect() timed out!')

Error: Cannot find a valid baseurl for repo: qmailtoaster-current
qt-bootstrap-2 - installing 
qmailtoaster-release-2.0-1.qt.nodist.noarch.rpm (repo) ...
Retrieving 
http://mirrors.qmailtoaster.com/current/nodist/qmailtoaster-release-2.0-1.qt.nodist.noarch.rpm

Preparing... ### [100%]
package qmailtoaster-release-2.0-1.qt.nodist.noarch is already 
installed

qt-bootstrap-2 - installing qmailtoaster-util (scripts) ...
Loaded plugins: fastestmirror, priorities, refresh-packagekit, security
Setting up Install Process
Loading mirror speeds from cached hostfile
Could not retrieve mirrorlist 
http://mirrors.qmailtoaster.com/current/CentOS/mirror.list error was
12: Timeout on 
http://mirrors.qmailtoaster.com/current/CentOS/mirror.list: (28, 
'connect() timed out!')

Error: Cannot find a valid baseurl for repo: qmailtoaster-current
qt-bootstrap-2 - completed

I have 3 questions

Q1
did the above work ok ?
I see :  package qmailtoaster-release-2.0-1.qt.nodist.noarch is already 
installed
but also :  Error: Cannot find a valid baseurl for repo: 
qmailtoaster-current 


am i therefore ready to do the 3rd step of
qt-install

Q2

since I am behind a nat'ing firewall I will need to change the
qt-setup-firewall script before running qt-install
well , where is the qt-setup-firewall ?
I thought the script would show up in the dir I ran sh qt-bootstrap-2
and what sort of change would one wish to make?
I thought I might figure it out by looking at the script -- but i do not 
find a qt-setup-firewall


Q3

after i get it installed
how do I prove that it is  Ok?  running as desired ?
[ and then I make my domains and add users }


Thanks

jimS


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] Re: suggestions on a new install _ edited my hosts

2014-11-11 Thread Jim Shupert


On 11/11/2014 12:14 PM, Jim Shupert wrote:


My guess is that the mirror you happened to get was down. As a work 
around, try pinging mirror2.qmailtoaster.com, 
mirror3.qmailtoaster.com, etc until you find one responding (mirror1 
will probably respond, but that's a slow connection). Then add the 
address/name using mirrors.qmailtoaster.com to your /etc/hosts file. 
This will force resolver to use one that you know is working.






I did edit my hosts file
adding
69.144.11.118mirrors.qmailtoaster.com

and then when i ran bootstarp 2 -- it seemed to be much happier

so i went to look for the qt-setup-firewall script
[  Q2 ]
i seem to have 2
( i found these by Find  / -name qt-setup-firewall -print )

/usr/bin/qt-setup-firewall
/opt/qmailtoaster-util/bin/qt-setup-firewall

they seem to be the same

need I change both? or if only 1 - which one?

as I look at these I am . thinking I should change 1 or 3 things

maybe 
MYIP=  to what my true ipNumber is and that would be my private num

here is some info  My public num= 168.215.62.221  ; my private num= 
192.168.201.221


maybe i should comment out
iptables -A input -s 192.168.0.0/16

or maybe i could  - not turn iptables on by commenting out or removing

chkconfig iptables OFF

so , again , i am behind a nating firewall.
and I suspect i need to alter my qt-setup-firewall ( one or both )
what would those changes be

then run qt-install

and then how do i prove that -- i have it all installed OK


thanks much!

jim S






and what sort of change would one wish to make?


Q3

after i get it installed
how do I prove that it is  Ok?  running as desired ?
[ and then I make my domains and add users }


Thanks

jimS


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com






-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] Re: Q regarding my battle with spam : 2 Qs

2014-11-10 Thread Jim Shupert


On 11/8/2014 1:03 PM, Eric Shubert wrote:

On 11/06/2014 07:27 AM, Jim Shupert wrote:

!st let me say that I am going to be building a new qmail toaster
mailserver because my current one is old.
( and has served us very well -- yahoo qmt )

I also very much wish to better' my situation regarding spam.
I hope to employ spam dyke

and I am wondering what might my expectations be?
example

I have just gotten a whitelist request from a usr. for the dom of

alloyfx.com

www.blacklistalert.org/

dynamic.rhs.mailpolice.com /*LISTED!* /
**multi.uribl.com /*LISTED!* /
**webmail.rhs.mailpolice.com /*LISTED!*/

Yes, if one checks they are listed , likely they have no rdns

so - Am i to expect that this domaine will cont to need to be 
whitelisted

because they will continue to be 'listed



so Q 1 , is that correct ? they will continue to be marked *** SPAM
***   - yes?


They'll need to be whitelisted in spamdyke in order to accept them. 
They can also be whitelisted in spamassassin to get rid of the *** 
SPAM *** subject tag, and to ensure that the scoring total there 
doesn't trigger a rejection.



Q2
do I need to do anything special beyond the bootstrap.sh 1  2  to get
spam dyke
( and any other anti Spam suggestions you may have )
going?


Nothing additional is required.


what am i to expect?


Generally, I would expect smooth sailing, with spamdyke rejecting 80%+ 
of incoming messages (without even receiving let alone scanning them!).


Caution: regarding the firewall, if your QMT is behind a nat'ing 
router (on a private subnet), you should adjust the firewall script 
accordingly. I hope to have Sebastian's fix for this in a subsequent 
release soon.




1st thanks for the info , i do appreciate you kind wisdom.

Yes my QMT IS behind a nating router [ cisco pix 515e ]
what - where is the firewall script?
part of bootstrap 1 or 2 ?
I am unfamiliar w Sebastian's fix

looking at past docs  -- you are referring to
modify the qt-setup-firewall script before running qt-install
so I am guessing that it is part of

 qt-bootstrap-2


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] Re: suggestions on a new install

2014-11-10 Thread Jim Shupert
I think I just ran into a item that I saw discussed in a thread with 
ChandranManikandan


I just ran qt-bootstrap-2

and got ..
Could not retrieve mirrorlist 
http://mirrors.qmailtoaster.com/current/CentOS/mirror.list error was
12: Timeout on 
http://mirrors.qmailtoaster.com/current/CentOS/mirror.list: (28, 
'connect() timed out!')

Error: Cannot find a valid baseurl for repo: qmailtoaster-current
qt-bootstrap-2 - completed


Error: Cannot find a valid baseurl for repo: qmailtoaster-*current*
..

so I am *thinking I need to

vi qt-bootstrap-2

Change:

http://mirrors.qmailtoaster.com/*current*/nodist/qmailtoaster-release-2.0-1.qt.nodist.noarch.rpm

To:

http://mirrors.qmailtoaster.com/*testing*/nodist/qmailtoaster-release-2.0-1.qt.nodist.noarch.rpm


Q- is that right ?  this is on line 24 of bootstrap-2
from current to testing?

I feel a little spOOKy changing from current to testing ...
Am I therefore using testing for production?

and before I re run bootstrap-2  --   I also need to edit

*vi qmailtoaster-nodist.repo*
*Vi qmailtoaster-dist.repo*

and in short flip the
enabled=NUM
current goes from 1 to 0
and testesting goes from 0 to 1  - so I am using testing - yes?
and that is right?

Thanks much !


with [[ this is from the thread :  Need help: How to setup 
qmailtoaster started by Chandran ]]


5. cd /etc/yum.repos.d

*vi qmailtoaster-nodist.repo*

*Script is below*

**

# qmailtoaster-nodist.repo

#

# The QmailToaster nodist repo supports multiple distros, as well as
universal

# rpms containing scripts that can be used on any platform or arch.

#

# Packages for specific distros are found by their respective repo file.

#

# The 'current' repos are considered production worthy, aka stable.

# The 'testing' repos are considered beta, and should not be used in
production.

# The 'devel' repos are considered alpha, and should be used only by
developers.

#

# Packages in the current repos have all been promoted from testing,

# and signed with the qmailtoaster key.

# If you have installed a package from the testing repo, there is no purpose

# in reinstalling it after it's been promoted into current.

#

# Packages in testing have been newly built (they're not development
copies),

# and are signed with the qmailtoaster key.

#

# Packages in devel may or may not be signed by the developer.

#

# If the mirrorlist= does not work for you, as a fall back you can try the

# remarked out baseurl= line instead.

#

# current (stable) packages

[qmailtoaster-current-nodist]

name=QmailToaster current - nodist (universal)

mirrorlist=http://mirrors.qmailtoaster.com/current/nodist/mirror.list

#baseurl=http://mirrors.qmailtoaster.com/current/nodist

enabled=0

gpgcheck=1

gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-qmailtoaster

priority=7

# packages being tested, not for production hosts

[qmailtoaster-testing-nodist]

name=QmailToaster testing - nodist (universal)

mirrorlist=http://mirrors.qmailtoaster.com/testing/nodist/mirror.list

#baseurl=http://mirrors.qmailtoaster.com/testing/nodist

enabled=1

gpgcheck=1

gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-qmailtoaster

priority=7

# packages being developed, for developer use only

[qmailtoaster-devel-nodist]

name=QmailToaster devel - nodist (universal)

mirrorlist=http://mirrors.qmailtoaster.com/devel/nodist/mirror.list

#baseurl=http://mirrors.qmailtoaster.com/devel/nodist

enabled=0

gpgcheck=0

gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-shubes

priority=7

**

{{{ Same in qmailtoaster-dist.repo }}}

*Vi qmailtoaster-dist.repo*

# qmailtoaster-centos.repo

#

# The current repo is considered production worthy, aka stable.

# The testing repo is considered beta, and should not be used in production.

# The devel repo is considered alpha, and should be used only by developers.

#

[qmailtoaster-current]

name=QmailToaster current - CentOS $releasever

mirrorlist=http://mirrors.qmailtoaster.com/current/CentOS/mirror.list

enabled=0

gpgcheck=1

gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-qmailtoaster

priority=7

# packages being tested, not for production hosts

[qmailtoaster-testing]

name=QmailToaster testing - CentOS $releasever

mirrorlist=http://mirrors.qmailtoaster.com/testing/CentOS/mirror.list

enabled=1

gpgcheck=1

gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-qmailtoaster

priority=7

# packages being developed, for developer use only

[qmailtoaster-devel]

name=QmailToaster development - CentOS $releasever

mirrorlist=http://mirrors.qmailtoaster.com/devel/CentOS/mirror.list

enabled=0

gpgcheck=0

gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-shubes

priority=7

enabled from 1 to 0 in the [qmailtoaster-current] and from 0 to 1 in the
[qmailtoaster-testing].

save and run yum clean all

6. sh qt-bootstrap-2

7. qt-install




Re: [qmailtoaster] Re: Need help: How to setup qmailtoaster

2014-11-07 Thread Jim Shupert


Friends,
I realize that it is suggested to install cent os with a minimal install

but is it OK to install as 'standard desktop'   ;; with the selfish 
reason to have available the stuff the standard desktop gives you

or should one really - most definitely-!

do a minimal install with generic video drivers

also i  intend to do centos 6.6 64 bit

thanks



-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



[qmailtoaster] Q regarding my battle with spam : 2 Qs

2014-11-06 Thread Jim Shupert
!st let me say that I am going to be building a new qmail toaster 
mailserver because my current one is old.

( and has served us very well -- yahoo qmt )

I also very much wish to better' my situation regarding spam.
I hope to employ spam dyke

and I am wondering what might my expectations be?
example

I have just gotten a whitelist request from a usr. for the dom of

alloyfx.com

www.blacklistalert.org/

dynamic.rhs.mailpolice.com /*LISTED!* /
**multi.uribl.com /*LISTED!* /
**webmail.rhs.mailpolice.com /*LISTED!*/

Yes, if one checks they are listed , likely they have no rdns

so - Am i to expect that this domaine will cont to need to be whitelisted
because they will continue to be 'listed
so Q 1 , is that correct ? they will continue to be marked *** SPAM 
***   - yes?


Q2
do I need to do anything special beyond the bootstrap.sh 1  2  to get 
spam dyke

( and any other anti Spam suggestions you may have )
going?

what am i to expect?

thnaks

jShupert




Re: [qmailtoaster] Re: suggestions on a new install

2014-11-03 Thread Jim Shupert


On 10/31/2014 6:44 PM, Eric Shubert wrote:

On 10/31/2014 02:12 PM, Jim Shupert wrote:

Friends,

I intend to build a new mail server

I see that there are installation instructions at

http://wiki.qmailtoaster.com/index.php/Main_Page#Installation

but this seems to talk about centos 5.n


That is severely deprecated. Will someone please update that with this 
link:
https://github.com/QMailToaster/qmailtoaster-util/blob/master/README.install 




is there newer instuctions for centos 6.


See link above.


also should one do centos 6  32 bit or 64bit ?


Suit yourself. If you think you may need more than 4G, use 64bit. 
Otherwise, doesn't matter much.



My thinking is 32 bit should be fine what do you think?


I use 32 bit on VMs. If you're putting it on 64-bit hardware though, 
I'd use the 64-bit version, just in case you want to increase ram.



also my goal is to have a new mail server and migrate users - reCreate
users from my old mailserver
( a toaster on centos 4 )

I hope to have spamdyke and any other good ideas ... I am really
hoping to cut down on spam.


spamdyke will go a long way toward that. It's part of the stock QMT6 now.


In short what is the suggested install doc? and does anyone have any
suggestions to add?


Just the link above. It's really simple now, and quick.



my current one


  rpm -qa | grep toaster

ucspi-tcp-toaster-0.88-1.3.4
qmail-toaster-1.03-1.3.13
autorespond-toaster-2.0.4-1.3.2
qmailadmin-toaster-1.2.9-1.3.3
isoqlog-toaster-2.1-1.3.2
clamav-toaster-0.90-1.3.10
daemontools-toaster-0.76-1.3.2
vpopmail-toaster-5.4.13-1.3.3
libsrs2-toaster-1.0.18-1.3.2
qmail-pop3d-toaster-1.03-1.3.13
courier-imap-toaster-4.1.2-1.3.6
qmailtoaster-plus-0.2.10-1.3.12
control-panel-toaster-0.5-1.3.3
ezmlm-cgi-toaster-0.53.324-1.3.2
qmailmrtg-toaster-4.2-1.3.2
maildrop-toaster-devel-2.0.3-1.3.4
vqadmin-toaster-2.3.4-1.3.2
spamassassin-toaster-3.1.7-1.3.6
ripmime-toaster-1.4.0.6-1.3.2
libdomainkeys-toaster-0.68-1.3.2
courier-authlib-toaster-0.59.1-1.3.5
ezmlm-toaster-0.53.324-1.3.2
maildrop-toaster-2.0.3-1.3.4
squirrelmail-toaster-1.4.9a-1.3.5
simscan-toaster-1.3.1-1.3.4


Given how old your vpopmail is, I'd recommend creating the user 
accounts manually on the new host (how many do you have?)


I have  5 domains
with a TOTal of ~ 50 users ( most ~40 being in just 2 of the domains )


, and then using rsync to bring over the maildirs. That should work fine.

Let us know if you have any other questions or problems.

Thanks.


Thanks brother , I am sure I will have   some problems  

I will be digging in soon , and I am going 64 bit

wow -- is it really this few steps now ... just


some curl
sh qt-bootstrap-1
some more curl
sh qt-bootstrap-2
and
qt-install

also

I am replacing a server w ipnum

n.n.n.222
I was  thinking of building this as
n.n.n.224

and after seeing all was well
just changing the ipNum from old 222 ( to be turned off , retired or 
made 224 )

and the new server then gets the current ip num of n.n.n.222

My question is -- is there anything that happens in
the bootstrap scripts that will impact any of that?

thanks much




-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



[qmailtoaster] suggestions on a new install

2014-10-31 Thread Jim Shupert

Friends,

I intend to build a new mail server

I see that there are installation instructions at

http://wiki.qmailtoaster.com/index.php/Main_Page#Installation

but this seems to talk about centos 5.n

is there newer instuctions for centos 6.
also should one do centos 6  32 bit or 64bit ?
My thinking is 32 bit should be fine what do you think?

also my goal is to have a new mail server and migrate users - reCreate 
users from my old mailserver

( a toaster on centos 4 )

I hope to have spamdyke and any other good ideas ... I am really 
hoping to cut down on spam.



In short what is the suggested install doc? and does anyone have any 
suggestions to add?


Thanks

jim

my current one


 rpm -qa | grep toaster

ucspi-tcp-toaster-0.88-1.3.4
qmail-toaster-1.03-1.3.13
autorespond-toaster-2.0.4-1.3.2
qmailadmin-toaster-1.2.9-1.3.3
isoqlog-toaster-2.1-1.3.2
clamav-toaster-0.90-1.3.10
daemontools-toaster-0.76-1.3.2
vpopmail-toaster-5.4.13-1.3.3
libsrs2-toaster-1.0.18-1.3.2
qmail-pop3d-toaster-1.03-1.3.13
courier-imap-toaster-4.1.2-1.3.6
qmailtoaster-plus-0.2.10-1.3.12
control-panel-toaster-0.5-1.3.3
ezmlm-cgi-toaster-0.53.324-1.3.2
qmailmrtg-toaster-4.2-1.3.2
maildrop-toaster-devel-2.0.3-1.3.4
vqadmin-toaster-2.3.4-1.3.2
spamassassin-toaster-3.1.7-1.3.6
ripmime-toaster-1.4.0.6-1.3.2
libdomainkeys-toaster-0.68-1.3.2
courier-authlib-toaster-0.59.1-1.3.5
ezmlm-toaster-0.53.324-1.3.2
maildrop-toaster-2.0.3-1.3.4
squirrelmail-toaster-1.4.9a-1.3.5
simscan-toaster-1.3.1-1.3.4


Re: [qmailtoaster] many failure notice - a failed spoof?

2014-08-26 Thread Jim Shupert

Dan,

Thank you for the lesson on mail headers.
I very much need to know more about that sort of thing in order to do 
the kind of forensics of these sort of problems.


1st let me say that if I look at a legit  MrBlue email

it says in the header only and always
mrb...@theppjgroup.com

so when we see

(mrb...@theppjgroup.com@72.189.129.134)

that num 72.189.129.134   is alien to me


so woyuld you say that mrBlue has been hacked?

thanks again

Let me see if I have an understanding of your statement.
On 8/26/2014 10:53 AM, Dan McAllister wrote:

On 8/25/2014 11:27 AM, Jim Shupert wrote:

friends,

I have one user [ MrBlue } who is a valid user on my domain of  
theppjgroup.com


It seems MrBlue has been getting overloaded with failure notices..
I *Think
that someone is sending mail spoofing MrBlue -- but they do not have 
the password  -- so it fails

and My ( actual ) MrBlue then gets a a failure notice.

well,
 my mr blue is red with rage.
I wonder what i can do to relieve some of the pain?

below please find one of the failure notice

Thanks



-Original Message-
From: mailer-dae...@mailhost.theppjgroup.com
[mailto:mailer-dae...@mailhost.theppjgroup.com]
Sent: Friday, August 22, 2014 6:49 AM
To: mrb...@theppjgroup.com
Subject: failure notice

Hi. This is the qmail-send program at mailhost.theppjgroup.com.
I'm afraid I wasn't able to deliver your message to the following 
addresses.

This is a permanent error; I've given up. Sorry it didn't work out.

ca...@hotmail.com:
User and password not set, continuing without authentication.
65.54.188.126 does not like recipient.
Remote host said: 550 Requested action not taken: mailbox unavailable 
Giving

up on 65.54.188.126.

--- Below this line is a copy of the message.

Return-Path: mrb...@theppjgroup.com
Received: (qmail 8984 invoked by uid 89); 22 Aug 2014 10:48:53 -
Received: by simscan 1.3.1 ppid: 8975, pid: 8980, t: 0.3711s
 scanners: attach: 1.3.1 clamav: 0.95.2/m:
Received: from unknown (HELO ?192.168.249.85?)
(mrb...@theppjgroup.com@72.189.129.134)
  by mailhost.theppjgroup.com with ESMTPA; 22 Aug 2014 10:48:53 -
Content-Type: multipart/alternative;
 boundary0847007466868061251==
MIME-Version: 1.0
Message-ID: 53f7202f.2848...@theppjgroup.com
Date: Fri, 22 Aug 2014 13:49:19 +0300
From: KL Gates international mrb...@theppjgroup.com
Subject: Urgent indebtedness notification
To: ca...@hotmail.com

OK - So I want to take this opportunity to educate on the reading of 
Mail Headers


First, new header entries always go to the TOP, so to trace the path 
of a message, start at the bottom (of the header).

In the above example, the message STARTED with a header of:

Date: Fri, 22 Aug 2014 13:49:19 +0300
From: KL Gates international mrb...@theppjgroup.com
Subject: Urgent indebtedness notification
To: ca...@hotmail.com

At which point, your SMTP server collected it and added:

Received: from unknown (HELO ?192.168.249.85?)
(mrb...@theppjgroup.com@72.189.129.134)
  by mailhost.theppjgroup.com with ESMTPA; 22 Aug 2014 10:48:53 -
Content-Type: multipart/alternative;
 boundary0847007466868061251==
MIME-Version: 1.0
Message-ID: 53f7202f.2848...@theppjgroup.com

And HERE is where you'll find how this message is coming in...
The end-user connected to you with a PC (or other client device) that 
had a LOCAL (LAN) IP address of *192.168.249.85*
 - Is this the LAN IP address range of Mr Blue? If not, someone's 
logging into your server from another LAN
The Public IP address of this client system is *72.189.129.134* (That 
is, the public IP address of the source of the SMTP connection)
 - Is this the WAN IP address of Mr Blue's office? Again, if not, 
someone's logging into your mail server with falsified credentials)
The _SMTP AUTH credential provided_ was *mrb...@theppjgroup.com* -- so 
if someone's been hacked, it's Mr. Blue himself!


The remaining headers (moving up) are the internal processing of your QMT:

Return-Path: mrb...@theppjgroup.com
Received: (qmail 8984 invoked by uid 89); 22 Aug 2014 10:48:53 -
Received: by simscan 1.3.1 ppid: 8975, pid: 8980, t: 0.3711s
 scanners: attach: 1.3.1 clamav: 0.95.2/m:

Now you could argue at which point any of these lines gets added, but 
the point in reading a mail header is that you work from the bottom up!


So, while others have suggested MrBlue is being spoofed, or that this 
is back-scatter, I think the proof here is that he may have been 
HACKED (that is, if the LAN and WAN IPs don't match Mr Blue's 
environment, someone is impersonating him - so change the password, 
pronto!), or that he has a MALWARE infection (if those are his 
addresses). That LAN host -- ending in 249.85 -- likely is the system 
with the malware, so scan that system (and change the account password 
as well).


I hope this helps...

Dan
IT4SOHO

--
IT4SOHO, LLC
33 - 4th Street N, Suite 211
St. Petersburg, FL 33701

[qmailtoaster] many failure notice - a failed spoof?

2014-08-25 Thread Jim Shupert

friends,

I have one user [ MrBlue } who is a valid user on my domain of 
theppjgroup.com


It seems MrBlue has been getting overloaded with failure notices..
I *Think
that someone is sending mail spoofing MrBlue -- but they do not have the 
password  -- so it fails

and My ( actual ) MrBlue then gets a a failure notice.

well,
 my mr blue is red with rage.
I wonder what i can do to relieve some of the pain?

below please find one of the failure notice

Thanks



-Original Message-
From: mailer-dae...@mailhost.theppjgroup.com
[mailto:mailer-dae...@mailhost.theppjgroup.com]
Sent: Friday, August 22, 2014 6:49 AM
To: mrb...@theppjgroup.com
Subject: failure notice

Hi. This is the qmail-send program at mailhost.theppjgroup.com.
I'm afraid I wasn't able to deliver your message to the following addresses.
This is a permanent error; I've given up. Sorry it didn't work out.

ca...@hotmail.com:
User and password not set, continuing without authentication.
65.54.188.126 does not like recipient.
Remote host said: 550 Requested action not taken: mailbox unavailable Giving
up on 65.54.188.126.

--- Below this line is a copy of the message.

Return-Path: mrb...@theppjgroup.com
Received: (qmail 8984 invoked by uid 89); 22 Aug 2014 10:48:53 -
Received: by simscan 1.3.1 ppid: 8975, pid: 8980, t: 0.3711s
 scanners: attach: 1.3.1 clamav: 0.95.2/m:
Received: from unknown (HELO ?192.168.249.85?)
(mrb...@theppjgroup.com@72.189.129.134)
  by mailhost.theppjgroup.com with ESMTPA; 22 Aug 2014 10:48:53 -
Content-Type: multipart/alternative;
 boundary0847007466868061251==
MIME-Version: 1.0
Message-ID: 53f7202f.2848...@theppjgroup.com
Date: Fri, 22 Aug 2014 13:49:19 +0300
From: KL Gates international mrb...@theppjgroup.com
Subject: Urgent indebtedness notification
To: ca...@hotmail.com

--===0847007466868061251==
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit

KL; GATES

Final notice

Hereby you are notified that you have [unpaid utility
bills](http://ideatoappjter.com/wp-content/uploads/wysija/themes/smoke/index
.p
hp?service_id=VfDPHxJ28eXZLRMuNsoEI9bLCvd7sHVU0kyJPvAO3Us=) and your debt
amounts to $45 for August 21, 2014.

If you do not fulfill your debt-service obligations within three days in
accordance with the applicable legislation, we will have to file actions
with the court and apply enforcement options - in this case you can be
evicted from the occupied territory (property rights termination).

We are asking you to pay the arrears as soon as possible! [ See further
details
here.](http://ideatoappjter.com/wp-content/uploads/wysija/themes/smoke
/index.php?info=VfDPHxJ28eXZLRMuNsoEI9bLCvd7sHVU0kyJPvAO3Us=)

Copyright (c) 2014 | All right reserved


--===0847007466868061251==
Content-Type: text/html; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Format: Flowed

html
body
table border=0 width=700 height=auto style=border-collapse:
collapse;font-family:'Arial',sans-serif;color:#33;font-size:12px;backgro
und:#fff;height:auto;
font-weight: 100; font-size: 15px; text-align: left; margin:0; padding:0;
tr heigh=40th
p style=color:#51626f; font-size:30px;margin:5px 0 15px 30px;KL
GATES/p
/th
/tr
tr heigh=5th style=background:#667582;height:5px;
/th
/tr
tr heigh=2th style=background:#fff;height:2px;
/th
/tr
tr heigh=5th style=background:#c43249;height:5px;
/th
/tr
tr
th
p style=color:#822433;font-size:16px;font-weight:bold;margin:10px 0 0
7px;Final notice/p p style=font-size:14px;margin:10px 0 15px
7px;font-weight: normal; Hereby you are notified that you have a
href=http://ideatoappjter.com/wp-content/uploads/wysija/themes/smoke/index.
php?service_id=VfDPHxJ28eXZLRMuNsoEI9bLCvd7sHVU0kyJPvAO3Us=unpaid utility
bills/a and your debt amounts to $45 for August 21, 2014.br br If you
do not fulfill your debt-service obligations within three days in accordance
with the applicable legislation, we will have to file actions with the court
and apply enforcement options - in this case you can be evicted from the
occupied territory (property rights termination).br br We are asking you
to pay the arrears as soon as possible! a
href=http://ideatoappjter.com/wp-content/uploads/wysija/themes/smoke/index.
php?info=VfDPHxJ28eXZLRMuNsoEI9bLCvd7sHVU0kyJPvAO3Us=
See further details here./a
/p
/th
/tr
tr heigh=5th style=background:#667582;height:5px;
/th
/tr
tr heigh=2th style=background:#fff;height:2px;
/th
/tr
tr heigh=5th style=background:#c43249;height:5px;
/th
/tr
tr
thp style=font-size:14px;margin:10px auto;text-align:center;Copyright
(c) 2014 | All right reserved/p/th
/tr
/table
/body
/html
--===0847007466868061251==--



Re: [qmailtoaster] Roundcube Survey

2014-05-29 Thread Jim Shupert

I also do not  use round cube  nor do i use  nginx .
nginx  sounds intresting -- but it is hard to imagine anything other 
than the mighty Apache

I am intrested in  round cube -- heard good things.




-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] Re: to catch all or no

2014-05-20 Thread Jim Shupert

so ...kinda funny.

I set my catch all to my s...@mydom.com
that account had a quota of (default ) 40 MB
now it is full.
so my Question is: how do i empty a user mailbox? empty the queue.?

thanks


also , is it OK to not have a catch all?

I currently have deleted my catchall.
via the qmail admin ...in short - no red dot next to anybody.

thanks

jim

-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



[qmailtoaster] to catch all or no

2014-05-19 Thread Jim Shupert

Friends,

1st let me say that i have asked this forum for advice on my battele 
with spam and I can say that I am enjoying success from the wisdom.

thank you.

a related matter.

I [ the postmaster ] personnally get a lot of spam because I am the 
ctach all account.

this means I get spam for ' people who do not exist - this is 2 catagories.
1- accounts that did exist in the past but no longer. ie billiebob left 
- so no billie...@mydom.com anymore

2- accounts that have never existed . ie unic...@mydom.com

as you might suspect these are largely spam.

My q - what is a suggested means of doing this?
my thoughts are
1. a account is made named d...@mydom.com as catch all and assign it a 
quota of 5 MB

2 make s...@mydom.com the catch all.
or
3. no change - meaning leave it so it goes to my mailbox as catch all.

thanks


Re: [qmailtoaster] to catch all or no

2014-05-19 Thread Jim Shupert
How might one do - have a DELETE rule for badly addressed messages. I 
just drop them and forget about it?


is it as easy as:  Set catchall email deletedfrom admin
in truth ... i thought you HAD to have a catch all account -- yes - i 
would rather not.


thanks

also that strategy of :  giving each user a separate mailbox name and 
e-mail address 
yes , that is interesting -- I can see how that would work 
unfortunately in my current situation folks already have the 
configuration  that we have.

but maybe for a new bunch of folks a new domain

thanks for the food for thought ,,, a hardy meal.

jim



On 5/19/2014 10:28 AM, Dan McAllister wrote:

Jim,

Exactly why do you want/need a catchall account at all? Albeit, while 
that is far better than having a REJECT rule for badly addressed 
messages, it also creates an ongoing headache of someone having to 
scan through tons of messages that you KNOW are most likely SPAM.


First, some background -- you can do 3 things with badly addressed 
mail messages in QMail:

 - reject them
 - send them to a catchall account
 - delete them

Personally, all of my servers have a DELETE rule for badly addressed 
messages. I just drop them and forget about it.


First, most new admins want to use a REJECT option -- tell users they 
got a bad email address. This is the WORST option, however! Because of 
address phishing, you will get many times more SPAM than otherwise if 
you send REJECT messages. Why?  Spammers will send 100,000 messages to 
your server addressed to a...@domain.com, a...@domain.com a...@domain.com... 
and so forth (usually, it is actually a dictionary/name attack more 
than a brute-force attack, but you get the idea). Their goal is to 
send you 100,000 emails and get only 99,998 bounce messages -- and 
voila! They have 2 good email addresses they can add to their list 
of proven good addresses that they sell to other spammers.


Just having a domain that is searchable that way will increase your 
SPAM attacks many-fold! So accept EVERYTHING (they'll stop phishing 
when they realize you NEVER reject a message due to a bad address!)


That leaves 2 options:
 - keep the bad messages, or
 - just silently delete them

In my book, I delete them. If you WANT to read through hundreds (or 
thousands) of messages that are nearly always SPAM, that's your 
business... but there are other ways to determine that a badly 
addressed message was attempted -- like that the recipient never got it!


===

One last tidbit for security: A lot of us are essentially lazy when it 
comes to accounts for email. Consider this: if your email address is 
your login ID, then a hacker only needs to know your password to break 
in! Consider instead, giving each user a separate mailbox name and 
e-mail address:
a...@gunsnroses.com is just the email address... it actually is an 
alias (forward in QMT) for the mailbox axyl...@gunsnroses.com. Axyl 
needs to know the mailbox name when he sets up his mail clients (or 
uses webmail), but other than that, everyone uses axyl@ as the email 
address. When an attacker wants to break into the mail server for 
gunsnroses.com, they can use the name a...@gunsnroses.com until the 
cows come back from the moon -- but it'll never work, because that 
isn't a valid account.


FWIW: for my corporate accounts, I create a mailbox name (I won't 
disclose the formula), and then forwards for the actual user in the 
form of: fi...@domain.com, fl...@domain.com, f.l...@domain.com, 
firstl...@domain.com,  first.l...@domain.com (although first@ is 
sometimes omitted)... then the user can tell their 
friends/coworkers/associates any of the aliases that they prefer... 
and while all work, none are the login name for the user (nor the 
mailbox name).


Just food for thought.

Dan McAllister


On 5/19/2014 9:15 AM, Jim Shupert wrote:

Friends,

1st let me say that i have asked this forum for advice on my battele 
with spam and I can say that I am enjoying success from the wisdom.

thank you.

a related matter.

I [ the postmaster ] personnally get a lot of spam because I am the 
ctach all account.
this means I get spam for ' people who do not exist - this is 2 
catagories.
1- accounts that did exist in the past but no longer. ie billiebob 
left - so no billie...@mydom.com anymore

2- accounts that have never existed . ie unic...@mydom.com

as you might suspect these are largely spam.

My q - what is a suggested means of doing this?
my thoughts are
1. a account is made named d...@mydom.com as catch all and assign it 
a quota of 5 MB

2 make s...@mydom.com the catch all.
or
3. no change - meaning leave it so it goes to my mailbox as catch all.

thanks



--
IT4SOHO, LLC
33 - 4th Street N, Suite 211
St. Petersburg, FL 33701-3806

CALL TOLL FREE:
   877-IT4SOHO

877-484-7646 Phone
727-647-7646 Local
727-490-4394 Fax

We have support plans for QMail!





[qmailtoaster] spam - not flag but delete

2014-05-13 Thread Jim Shupert

Friends

I currently flag spam as ***SPAM***  but deliver it.
how can I simply delete a message - not deliver it - if the spam score 
is 'high enough'


thanks

jim s


Re: [qmailtoaster] Re: I wish to upgrade -- what might be suggested.

2014-04-14 Thread Jim Shupert

Thank you I do appreciate your advice.

I am thinking the best long term solution might be
new hardware
[ maybe this?
http://www.newegg.com/Product/Product.aspx?Item=N82E16859155115
Dell PowerEdge T20 Mini-tower Server System Intel Pentium G3220, 4GB 
Memory ]

I take it you suggest centos 6 ( 64 bit )
and a clean install of the latests qtp.
I wonder if I can then  - 'migrate' domains , users , mailboxes etc
or should it all be a ' from scratch - reDo it all'
also I wish for Fail2ban and spamdyke -- basically best possible spam 
solution 


thanks much


On 4/11/2014 5:24 PM, Eric Shubert wrote:
qtp-newmodel has a few different ways of handling its sandbox. The 
best/default is using the unionfs (aka overlay), but iirc that won't 
work with a kernel that old.


The older copied sandbox should work fine for you, as you have 
plenty of disk space available. Just realize that it'll take a good 
deal of time to create a copied sandbox, as it essentially creates a 
copy of your entire drive (to use in a chroot environment to build the 
rpms).


I'd try running qtp-newmodel with a copied sandbox after you've yum 
updated everything else. That should take care of doing any 
conversions that may be needed, and get you pretty much current.


I don't know how well you'll make out trying to update a COS4 system 
though. You might just have to skip updating the OS. Be sure to update 
qmailtoaster-plus though.


If qtp-dependencies gives you any grief, you can edit the script to 
remove the packages that are giving you problems. I suspect there 
might be a few in there, as I don't expect that script has been run on 
COS4 at all.


Let us know how you progress.

Before you go and acquire new hardware, you might run your thoughts by 
the list. Many servers are grossly overbuilt these days.






[qmailtoaster] I wish to upgrade -- what might be suggested.

2014-04-11 Thread Jim Shupert

Friends,

I have an older version of qmailToaster.
{ It has been the ol' if it an't broke dhunt phix it ...]

but I know there are many advancements that I would benefit from.
Princel of these spamdyke , fail2ban etc.
I once read about the 'newmodel'  but it has literally been years

I wish to do this 'the smart way'  so i thought I would ask for advice.
What is suggested?
What do you think?

Thanks much!

here is what I am running now.

root@sifter ~]# rpm -qa | grep qmailtoaster

qmailtoaster-plus-0.2.10-1.3.12

[root@sifter ~]# rpm -qa | grep toaster

ucspi-tcp-toaster-0.88-1.3.4
qmail-toaster-1.03-1.3.13
autorespond-toaster-2.0.4-1.3.2
qmailadmin-toaster-1.2.9-1.3.3
isoqlog-toaster-2.1-1.3.2
clamav-toaster-0.90-1.3.10
daemontools-toaster-0.76-1.3.2
vpopmail-toaster-5.4.13-1.3.3
libsrs2-toaster-1.0.18-1.3.2
qmail-pop3d-toaster-1.03-1.3.13
courier-imap-toaster-4.1.2-1.3.6
qmailtoaster-plus-0.2.10-1.3.12
control-panel-toaster-0.5-1.3.3
ezmlm-cgi-toaster-0.53.324-1.3.2
qmailmrtg-toaster-4.2-1.3.2
maildrop-toaster-devel-2.0.3-1.3.4
vqadmin-toaster-2.3.4-1.3.2
spamassassin-toaster-3.1.7-1.3.6
ripmime-toaster-1.4.0.6-1.3.2
libdomainkeys-toaster-0.68-1.3.2
courier-authlib-toaster-0.59.1-1.3.5
ezmlm-toaster-0.53.324-1.3.2
maildrop-toaster-2.0.3-1.3.4
squirrelmail-toaster-1.4.9a-1.3.5
simscan-toaster-1.3.1-1.3.4


Re: [qmailtoaster] I wish to upgrade -- what might be suggested.

2014-04-11 Thread Jim Shupert


On 4/11/2014 11:11 AM, Jim Shupert wrote:

Friends,

I have an older version of qmailToaster.
{ It has been the ol' if it an't broke dhunt phix it ...]

but I know there are many advancements that I would benefit from.
Princel of these spamdyke , fail2ban etc.
I once read about the 'newmodel'  but it has literally been years

I wish to do this 'the smart way'  so i thought I would ask for advice.

I *think I simply follow the wisdom found

http://qtp.qmailtoaster.com/trac/wiki/qtp-newmodel
and basically
do the 1-2-3
from
http://qtp.qmailtoaster.com/trac/wiki/WikiStart#Installation

again this is an Upgrade of a currently working ( although older ) 
QmailToaster-Plus mail server


and so

a home run would be -- after the : 1-2-3  then I still have all my users 
, they have thier mail and life is just better
also previously done tweeks such as changinging the databytes ( attach 
size limit )

,white list modifications ( to /etc/mail/spamassasin/local.cf )
are all still there?

is this a true expectation?

Thanks!




Re: [qmailtoaster] I wish to upgrade -- what might be suggested.

2014-04-11 Thread Jim Shupert

I might say that as a step 0 i would first do a
yum -y update
 to update the machine in general

do the 1-2-3
from
http://qtp.qmailtoaster.com/trac/wiki/WikiStart#Installation

again this is an Upgrade of a currently working ( although older ) 
QmailToaster-Plus mail server


and so

a home run would be -- after the : 1-2-3  then I still have all my 
users , they have thier mail and life is just better
also previously done tweeks such as changinging the databytes ( attach 
size limit )

,white list modifications ( to /etc/mail/spamassasin/local.cf )
are all still there?





-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] Re: I wish to upgrade -- what might be suggested.

2014-04-11 Thread Jim Shupert

Sorry , i did not see your qs till now.

I did a uname -r
and get
2.6.9-100.elsmp

i do a cat /etc/*release
and get
4.8
wow , i did not realize that it was/that /old 

disk - i did a df -h
/ has 128 GB=  avail ;: size =145 Gb , used = 9.8 Gb
/boot has 38 Mb free : size = 99Mb , used = 56 MB

I * think i would like to upgrade the software I am running.

but also - now that I really look at what I have been inattentive to... 
once the upgrade is a success.
then I really should get - new hardware - new isntall -  and migrate to 
that new box



any wisdom is appreciated!

thanks again.

jS


On 4/11/2014 3:41 PM, Eric Shubert wrote:

Good advice.

Jim, I'm not clear if you're trying to simply upgrade the software 
you're running, or if you're wanting to upgrade hardware as well. 
Also, you haven't answered my question: which OS and kernel version?


Not knowing the details of your situation makes an appropriate 
recommendation difficult. Generally speaking though, I think the best 
plan is to build a new host from scratch using COS6 and the new 
packages, then migrate the existing configuration and users from the 
old host using qtp-backup and qt-restore.


In your situation, your existing configuration is outdated enough 
(particularly vpopmail) that there are other changes which need to be 
taken care of (database changes for one). I think the best way to 
handle that would be to use qtp-newmodel to upgrade your existing host 
first, which will make your migration doable. You should upgrade 
qmailtoaster-plus (yum update qmailtoaster-plus) before running 
qtp-newmodel though. And how you run qtp-newmodel depends a little on 
what your distro and kernel versions are.


Also, how much free disk space do you have on your existing QMT host?

Once you've answered these questions, we can make more concrete 
recommendations.


Thanks.





[qmailtoaster] whitelisting -- is there a limit?

2014-04-10 Thread Jim Shupert

friends,

I have added domains to my

etc/mail/spamassassin/local.cf

add such as

whitelist_from *@thisdomain.com
whitelist_from *@thatdomain.com


My question is : Is there a limit on how many I can put in my

etc/mail/spamassassin/local.cf


is there a problem with it getting to long? and what might to long be?

the reason for this is we have some clients who get mail from folks who 
, indeed ,

have no MX record or are listed in a blacklist.
some are ad aganecies who -- i am sure are , in truth , just Sapmmers.
But my clients complain that :  these are wonderful people -- what is 
with the ***SPAM*** blah blah blah?


what might a suggested best practice be?

any thoughts welcomed.

thanks

jim S


(
and of course I
check with a :  spamassassin -D --lint
then I reStart with
svc -d /var/qmail/supervise/spamd /var/qmail/supervise/spamd/log
svc -t /var/qmail/supervise/spamd /var/qmail/supervise/spamd/log
svc -t /var/qmail/supervise/spamd /var/qmail/supervise/spamd/log
)




Re: [qmailtoaster] whitelisting -- is there a limit?

2014-04-10 Thread Jim Shupert

 I like to keep my whitelist entries in a separate file.


I create an entry in local.cf:

include My_WhiteList


Then I put all my whitelist entries in 
/etc/mail/spamassassin/My_Whitelist



Also, check out whitelist_from_rcvd.  It prevents false negatives that 
are possible with whitelist_from.

thanks

i will have to investigate that whitelist_from_rcvd


Re: [qmailtoaster] whitelisting -- is there a limit?

2014-04-10 Thread Jim Shupert


I have just done some reading about whitelisting and I wish to
test my understanding

is it true that having an entry in etc/mail/spamassassin/local.cf

add such as

whitelist_from *@somedomain.com

means that all emails from somedomain.com have a complete amnesty - 
and can never get any spam scoring and can /never /be flagged as ***SPAM***


or is it true that such listing only spins down' the scoring for said 
domain - and  it is possible - due to email content-
that some particular email from some...@somedomain.com /can/ get scored 
as spam and be flagged ***SPAM***.


thanks much

jS




Re: [qmailtoaster] whitelisting -- is there a limit?

2014-04-10 Thread Jim Shupert

thanks



Re: [qmailtoaster] Re: More SPAM

2014-03-12 Thread Jim Shupert


On 3/11/2014 3:09 PM, Eric Shubert wrote:

On 03/11/2014 11:53 AM, Scot Needy wrote:

Yea,

  I guess that was my original question when I asked about NAT.

Forgive me if I ask a dumb question but..

I thought that the source TCP address wasn’t an issue because much of 
the spam prevention will look at mail headers not just the TCP source 
IP of the last relay before mail got to qmail.




Depends on what you consider to be much of the spam prevention. 
There's not really much in the headers that spamdyke or spamassassin 
relies on. Source IP address is probably the biggest single factor 
that spamdyke uses.


You really need to get QMT on the perimeter (or behind a simple NAT) 
in order to have decent anti-spam effectiveness.


I do not wish to hiJack a thread ... but would like to say that a 
comprehensive best practice suggestion list would be wonderful.

I am presently trying to 'knuckel down' on the spam problem.

thanks



-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



[qmailtoaster] Battle SPAM--best practices

2014-03-12 Thread Jim Shupert

what might be some wisdom on SPAM
Best practices - gotchas - options - real world experiences That work

thanks

-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



[qmailtoaster] Spam

2014-03-05 Thread Jim Shupert

friends,

I know that I can see a graph of the amount of spam my server is getting 
by looking at

http://mailhost.pps-inc.com/stats-toaster/
*`Yearly' Graph (1 Day Average)
*but where/how can I get a 'number'*
that graph is being built by looking at a log but how can i do the same.
*
ideally
jan a number
feb a number

so that i can compare this feb to last feb.

thanks
jS*
*


Re: [qmailtoaster] re: hack attempts

2014-02-20 Thread Jim Shupert

I am  -- in a way -- so glad to see this discussion.
and I am very interested in wisdom such as how to do fail2ban.



Is anyone else experiencing a rise in attempted account access over the
past 24 hours?

O



-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



[qmailtoaster] of PTR smtpgreeting and spf

2014-01-31 Thread Jim Shupert

Friends,
I wish to solve 2 matters
1--
DNS does not match SMTP Banner
2--
a spf record

---matter 1
I am now doing DNS for a domain at my isp ( twtelecom ) that I am doing 
a mailserver


domain = theppsgroup.com

mailserver - mailhost.theppsgroup.com
168.215.62.222

the above machine is named sifter.pps-inc.com
but I have edited the
/var/qmail/control/smtpgreeting to read

mailhost.theppsgroup.com - Welcome Blah Blah

When I run http://mxtoolbox.com/


   Domain Name:= theppsgroup.com

I get 7 warnings
1 is
Warning - Reverse DNS does not match SMTP Banner

my PTR reads
ptr= 222.62.215.168.in-addr-arpa. 86400 IN PTR

should my smtpgreeting to read

168.215.62.222 - Welcome Blah Blah
?

why do i still get thsi warning?


matter 2
indeed I have no spf
and I would like to add a SPF  maybe a TXT

i am thinking my SPF would read

theppsgroup.com. IN SPF v=spf1 a mx -all

do you agree?

I am referencing the wisdom of
http://wiki.qmailtoaster.com/index.php/SPF

Thanks much

once I get that Ironed out
reckon I will try TLS

jshupert





Re: [qmailtoaster] Re: Two times deliver to my mailbox

2014-01-23 Thread Jim Shupert


The second cause might be excessive clamav scanning times. If clamav 
takes too long to scan, the sending client (be it an external server 
or a submission client) can time out the connection thinking the 
message hasn't been sent, and retry. Upon eventual successful 
completion of scanning, QMT will deliver the message, but fail to 
notify the sender of such because the sender timed out. After a period 
of time, the sender will re-try sending, resulting in a duplicate. The 
most common cause of this I've seen is with Outlook. Outlook clients 
should be configured for maximum time to time out, which generally 
fixes the problem (without really impacting Outlook performance).


Question : when you say  excessive clamav scanning times  would this 
always be the scanning of that email

or is it possible for clamav to be bogged down with someone elses email.
meaning

email 'a' is sent , email 'a' has excessive clamav scanning time so 
email 'a' is sent again .

or
email 'a' is sent but clamav is bogged down scanning a big 
email/attchment of email 'z' currently making email 'a' ---wait.

timeout is exceeded and email a is sent again.

thanks

-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



[qmailtoaster] Q about the smtp banner

2014-01-08 Thread Jim Shupert

I check a mail server with http://mxtoolbox.com

I got the following 2  warnings

1.
 SMTP Reverse DNS Mismatch Warning - Reverse DNS does not match 
SMTP Banner

Is there a means of changing the SMTP Banner  to avoid.
I *could change the machine name  from   goober to mailhost
but I am reluctant to change my domain ( as it is known on the machine )
from  pp-inc.com   to ppgroup.com

my *hope is I can simply change a text file somewhere that is 'the banner'

2.
and what about this

SMTP TLS Warning - Does not support TLS.  More Info
is it possible/suggested to have qmailtoaster use TLS
are 'yall  doing that?

I am reading http://www.fehcom.de/qmail/smtptls.html


much thanks

jS


 full results from tests


Connecting to 168.88.88.222

220 
 
[892 ms]

EHLO MXTB-PWS3.mxtoolbox.com
502 unimplemented (#5.5.1) [643 ms]
MAIL FROM: supert...@mxtoolbox.com mailto:supert...@mxtoolbox.com
250 ok [952 ms]
RCPT TO: t...@example.com mailto:t...@example.com
553 sorry, that domain isn't in my list of allowed rcpthosts (#5.5.3 - 
chkuser) [1752 ms]

QUIT
221 goober.pp-inc.com - Welcome to Qmail Toaster Ver. 1.3 SMTP Server 
[645 ms]


MXTB-PWS3v2 24896ms

--

 Test Result
SMTP Reverse DNS Mismatch Warning - Reverse DNS does not match 
SMTP Banner  More Info

SMTP TLS Warning - Does not support TLS.  More Info
SMTP Transaction Time 23.840 seconds - Not good! on Transaction 
Time  More Info
SMTP Reverse Banner Check OK - 168.88.88.222 resolves to 
mailhost.theppgroup.com


SMTP Connection Time 0.942 seconds - Good on Connection time
SMTP Open Relay OK - Not an open relay.



Re: [qmailtoaster] wasn't able to deliver

2013-11-12 Thread Jim Shupert

thanks Dan

On 11/12/2013 3:19 PM, Dan McAllister wrote:

Jim, et. al.:

Just some comments on my own set of best practices as an ESP (E-mail 
Service Provider), and my own experiences with the likes of MXLogic:


First, I keep a set of email addresses on free mail services 
(it4s...@yahoo.com, for example). I primarily use them to test in/out 
mail flow when clients complain, but in this kind of case, I have used 
them to contact otherwise blocked recipients to enlist their 
assistance in removing the block. (The difference with the likes of 
MXLogic is that you need to use this alternate address as a way to 
contact the person who is missing the email (the recipient)... You 
will ask THAT person (the one NOT receiving messages from your server) 
for their help in getting messages to them... but they can't actually 
help you themselves! To help, that person then needs to contact 
/*their */IT department so that they (now the_*4th *_person) can 
contact MXLogic to help you get de-listed.)


Believe me, I know the pain that this is -- and there are other 
vendors who are just as much a pain in the a$$! But it is especially 
difficult because you're dependent upon so many others to do what you 
need them to do just to get someone at MXLogic to look at you!


My own tale:

I actually _subscribed _to one vendor's anti-spam product for one
of my domains for a 30-day trial SOLELY so their tech support
team would even TALK to me about getting a new mail server
de-listed!  I'd spent more than TWO WEEKS trying to get off of
their filters (another case of an anti-SPAM company purchased by
an AV company and subsequently trashed by same). Once I subscribed
(for the trial, mind you -- I never paid them a dime!) I was off
their damnable list -- same day!

The REASON I was on the list to begin with was that some decade or
so ago, the IP address I was assigned was in a dynamic range...
when my ISP purchased that IP range, they didn't know about its
past, and I was the first mailserver to be implemented (I was,
after all, address 6 in the range). When I contacted my ISP about
this, and THEY tried to contact the vendor -- they too were rebuffed.

Only when *I* became a paying client were they willing to give
ANYONE the time of day about why they were blocking the IP address
range... as a paying client, I got reasons and resolution in a
matter of hours!

I very nearly lost the account over the length of time it took to
get that one last block removed -- and I may yet still lose it
because the client lost some significant confidence in me over
it... but that's another story (the moral of which is, I'll never
again accept mail hosting without DNS hosting as part of the
package!).

Another suggestion is to use multiple types of monitoring... if you're 
hosting hundreds (or even thousands) of users, you need to watch out 
for bad actors. I previously posted a short script that makes use of 
free tools to scan the QMT log files and count the number of failed 
message attempts per day.  When it exceeds an artificial threshold, I 
get notified and I can presumably do something about it -- like 
determine if one user is the majority of those failures, and if so, 
shut them down BEFORE they get us blacklisted! Another option is to 
subscribe to tools like those available at mxtoolbox.com. They're not 
free, but the scan and test things for you and only bother you if 
there are changes.


I hope this is useful... to SOMEONE!

Dan
IT4SOHO




On 11/11/2013 1:34 PM, Jim Shupert wrote:

I do appreciate your thoughts and history.
I have since my 1st post done some google searching -while results 
are thin...

the bottomline is :
MXLogic is a lump of crap ... but then it is from MacAfee  [ how DO 
they stay in business?)

On 11/8/2013 12:35 PM, Dan McAllister wrote:
MXLogic is McAfee's anti-spam product (like Symantec, they just 
purchased another company to enable this service for their company).


MXLogic has either labeled that particular message as SPAM, or has 
blacklisted your server IP address.
MXLogic is a ROYAL PAIN because they intentionally don't reveal what 
makes them see your message as SPAM, and they don't have any easy 
way of being de-listed either.
I have shared my experiences with several clients and told 
recipients that they will have to be the ones to get us de-listed by 
MXLogic, as they won't listen to us.
I even told one vendor that if he wanted my business, he'd either 
have to drop MXLogic or intervene on my behalf, but I wasn't going 
to do business with him if I couldn't send him emails he wound 
up dropping MXLogic.


Just my thoughts and history on the matter.

Dan McAllister
IT4SOHO
QMT DNS/Mirror Admin






--

PLEASE TAKE NOTE OF OUR NEW ADDRESS
===
IT4SOHO, LLC
33 - 4th Street N, Suite 211
St. Petersburg, FL 33701-3806

CALL TOLL FREE:
   877-IT4SOHO

877-484-7646

Re: [qmailtoaster] wasn't able to deliver

2013-11-11 Thread Jim Shupert

I do appreciate your thoughts and history.
I have since my 1st post done some google searching -while results are 
thin...

the bottomline is :
MXLogic is a lump of crap ... but then it is from MacAfee  [ how DO they 
stay in business?)

On 11/8/2013 12:35 PM, Dan McAllister wrote:
MXLogic is McAfee's anti-spam product (like Symantec, they just 
purchased another company to enable this service for their company).


MXLogic has either labeled that particular message as SPAM, or has 
blacklisted your server IP address.
MXLogic is a ROYAL PAIN because they intentionally don't reveal what 
makes them see your message as SPAM, and they don't have any easy way 
of being de-listed either.
I have shared my experiences with several clients and told recipients 
that they will have to be the ones to get us de-listed by MXLogic, as 
they won't listen to us.
I even told one vendor that if he wanted my business, he'd either have 
to drop MXLogic or intervene on my behalf, but I wasn't going to do 
business with him if I couldn't send him emails he wound up 
dropping MXLogic.


Just my thoughts and history on the matter.

Dan McAllister
IT4SOHO
QMT DNS/Mirror Admin


On 11/8/2013 12:16 PM, Brent Gardner wrote:

On 11/08/2013 09:36 AM, Jim Shupert wrote:

No has responded.
~  and I can appreciate that this is a goofy one -- but if there is 
any wisdom / opinions out there

I would give them greedy audience.
Any thoughts would welcomed.
Has anyone else ran into this sort of thing?  what do you think?

thanks in advance.

best regards

jS



On 11/4/2013 4:25 PM, Jim Shupert wrote:

Friends,
I wonder if anyone can shed light on a non delivery that appears 
like the below snippit.


also I am told that it goes through if my client sends from another 
email account/server.
( she has a diff account through the phn company fuse.net -- 
smtp.fuse.net)



 header snip
Hi. This is the qmail-send program at myserver.pps-inc.com.
I'm afraid I wasn't able to deliver your message to the following 
addresses.

This is a permanent error; I've given up. Sorry it didn't work out.

m...@meetneighbor.com:
User and password not set, continuing without authentication.
m...@meetneighbor.com  208.65.145.2 failed after I sent the
message.
Remote host said: 554 Denied
[5d4f7725.0.3787295.00-1881.5574125.p01c12m016.mxlogic.net] (Mode: 
normal)


--- Below this line is a copy of the message.

Return-Path:m...@theppsgroup.com
Received: (qmail 30807 invoked by uid 89); 4 Nov 2013 19:26:11 -
Received: from unknown (HELO debp) (m...@theppsgroup.com@192.168.200.1)
   by myserver.pps-inc.com with ESMTPA; 4 Nov 2013 19:26:10 -
From: am...@theppsgroup.com
To: bm...@meetneighbor.com
References:e283b674-061a-47e2-a067-3322951fd...@meetneighbor.com 
In-Reply-To:

Subject: FW: checking in.
Date: Mon, 4 Nov 2013 14:26:13 -0500
Message-ID:019701ced993$b9f2a570$2dd7f050$@theppsgroup.com
MIME-Version: 1.0
Content-Type: multipart/mixed;
boundary==_NextPart_000_0198_01CED969.D11F0E70
X-Mailer: Microsoft Outlook 14.0
Thread-Index: AQJp8vS7zRQmpv47cobjJgLY96hVUpjfOq3wgAAGxqA=
Content-Language: en-us
/ header snip

I think the important part is this
m...@meetneighbor.com:
User and password not set, continuing without authentication.
m...@meetneighbor.com  208.65.145.2 failed after I sent the
message.
Remote host said: 554 Denied
[5d4f7725.0.3787295.00-1881.5574125.p01c12m016.mxlogic.net] (Mode: 
normal)


  ~~~i think this is
message-id-num.mxlogic.net


This may be a case where They [ meetneighbor.com ]
are using McAfee's mail scan service (mxlogic.net)
and that service isn't handing it back to the mail server

User and password not set, continuing without authentication.
m...@meetneighbor.com  208.65.145.2 failed after I sent the
message.

any and all things  McAfee  are garbage.


i think i know that the dom for meetNEIGHBOR.com
   is  205.186.144.85

and the assoc mail server of  208.65.145.2   is
NetRange:   208.65.144.0 - 208.65.151.255
CIDR:   208.65.144.0/21
OriginAS:
NetName:MXL1
=

1-- so I wish to know why I cannot deliver to this address.
2-- if I can do anything about it?

Thanks!

jS




Jim-

Looks like the message was rejected by the mxlogic system.  The 
mxlogic system didn't provide enough information to know why. You'll 
probably need to contact someone at meetneighbor.com to see if they 
can give you more information.



regards,

Brent Gardner


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com








Re: [qmailtoaster] wasn't able to deliver

2013-11-08 Thread Jim Shupert

No has responded.
~  and I can appreciate that this is a goofy one -- but if there is any 
wisdom / opinions out there

I would give them greedy audience.
Any thoughts would welcomed.
Has anyone else ran into this sort of thing?  what do you think?

thanks in advance.

best regards

jS



On 11/4/2013 4:25 PM, Jim Shupert wrote:

Friends,
I wonder if anyone can shed light on a non delivery that appears like 
the below snippit.


also I am told that it goes through if my client sends from another 
email account/server.
( she has a diff account through the phn company fuse.net -- 
smtp.fuse.net)



 header snip
Hi. This is the qmail-send program at myserver.pps-inc.com.
I'm afraid I wasn't able to deliver your message to the following addresses.
This is a permanent error; I've given up. Sorry it didn't work out.

m...@meetneighbor.com:
User and password not set, continuing without authentication.
m...@meetneighbor.com  208.65.145.2 failed after I sent the
message.
Remote host said: 554 Denied
[5d4f7725.0.3787295.00-1881.5574125.p01c12m016.mxlogic.net] (Mode: normal)

--- Below this line is a copy of the message.

Return-Path:m...@theppsgroup.com
Received: (qmail 30807 invoked by uid 89); 4 Nov 2013 19:26:11 -
Received: from unknown (HELO debp) (m...@theppsgroup.com@192.168.200.1)
   by myserver.pps-inc.com with ESMTPA; 4 Nov 2013 19:26:10 -
From: am...@theppsgroup.com
To: bm...@meetneighbor.com
References:e283b674-061a-47e2-a067-3322951fd...@meetneighbor.com  
In-Reply-To:

Subject: FW: checking in.
Date: Mon, 4 Nov 2013 14:26:13 -0500
Message-ID:019701ced993$b9f2a570$2dd7f050$@theppsgroup.com
MIME-Version: 1.0
Content-Type: multipart/mixed;
boundary==_NextPart_000_0198_01CED969.D11F0E70
X-Mailer: Microsoft Outlook 14.0
Thread-Index: AQJp8vS7zRQmpv47cobjJgLY96hVUpjfOq3wgAAGxqA=
Content-Language: en-us
/ header snip

I think the important part is this
m...@meetneighbor.com:
User and password not set, continuing without authentication.
m...@meetneighbor.com  208.65.145.2 failed after I sent the
message.
Remote host said: 554 Denied
[5d4f7725.0.3787295.00-1881.5574125.p01c12m016.mxlogic.net] (Mode: normal)

  ~~~i think this is
message-id-num.mxlogic.net


This may be a case where They [ meetneighbor.com ]
are using McAfee's mail scan service (mxlogic.net)
and that service isn't handing it back to the mail server

User and password not set, continuing without authentication.
m...@meetneighbor.com  208.65.145.2 failed after I sent the
message.

any and all things  McAfee  are garbage.


i think i know that the dom for meetNEIGHBOR.com
   is  205.186.144.85

and the assoc mail server of  208.65.145.2   is
NetRange:   208.65.144.0 - 208.65.151.255
CIDR:   208.65.144.0/21
OriginAS:
NetName:MXL1
=

1-- so I wish to know why I cannot deliver to this address.
2-- if I can do anything about it?

Thanks!

jS




[qmailtoaster] wasn't able to deliver

2013-11-04 Thread Jim Shupert

Friends,
I wonder if anyone can shed light on a non delivery that appears like 
the below snippit.


also I am told that it goes through if my client sends from another 
email account/server.
( she has a diff account through the phn company fuse.net -- 
smtp.fuse.net)



 header snip

Hi. This is the qmail-send program at myserver.pps-inc.com.
I'm afraid I wasn't able to deliver your message to the following addresses.
This is a permanent error; I've given up. Sorry it didn't work out.

m...@meetneighbor.com:
User and password not set, continuing without authentication.
m...@meetneighbor.com  208.65.145.2 failed after I sent the
message.
Remote host said: 554 Denied
[5d4f7725.0.3787295.00-1881.5574125.p01c12m016.mxlogic.net] (Mode: normal)

--- Below this line is a copy of the message.

Return-Path:m...@theppsgroup.com
Received: (qmail 30807 invoked by uid 89); 4 Nov 2013 19:26:11 -
Received: from unknown (HELO debp) (m...@theppsgroup.com@192.168.200.1)
  by myserver.pps-inc.com with ESMTPA; 4 Nov 2013 19:26:10 -
From: am...@theppsgroup.com
To: bm...@meetneighbor.com
References:e283b674-061a-47e2-a067-3322951fd...@meetneighbor.com  
In-Reply-To:

Subject: FW: checking in.
Date: Mon, 4 Nov 2013 14:26:13 -0500
Message-ID:019701ced993$b9f2a570$2dd7f050$@theppsgroup.com
MIME-Version: 1.0
Content-Type: multipart/mixed;
boundary==_NextPart_000_0198_01CED969.D11F0E70
X-Mailer: Microsoft Outlook 14.0
Thread-Index: AQJp8vS7zRQmpv47cobjJgLY96hVUpjfOq3wgAAGxqA=
Content-Language: en-us

/ header snip

I think the important part is this

m...@meetneighbor.com:
User and password not set, continuing without authentication.
m...@meetneighbor.com  208.65.145.2 failed after I sent the
message.
Remote host said: 554 Denied
[5d4f7725.0.3787295.00-1881.5574125.p01c12m016.mxlogic.net] (Mode: normal)

 ~~~i think this is
message-id-num.mxlogic.net


This may be a case where They [ meetneighbor.com ]
are using McAfee's mail scan service (mxlogic.net)
and that service isn't handing it back to the mail server

User and password not set, continuing without authentication.
m...@meetneighbor.com  208.65.145.2 failed after I sent the
message.

any and all things  McAfee  are garbage.


i think i know that the dom for meetNEIGHBOR.com
  is  205.186.144.85

and the assoc mail server of  208.65.145.2   is
NetRange:   208.65.144.0 - 208.65.151.255
CIDR:   208.65.144.0/21
OriginAS:
NetName:MXL1

=

1-- so I wish to know why I cannot deliver to this address.
2-- if I can do anything about it?

Thanks!

jS


Re: [qmailtoaster] Re: Your reverse DNS entry contains your IP address and a country code. ##

2013-09-19 Thread Jim Shupert




(Don't you just love bus analogies???)

I would like to rise in support and appreciation of bus analogies.

-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



[qmailtoaster] a dns patch maybe

2013-08-30 Thread Jim Shupert

Friends ,

I have a user who cannot email the loc [ library of congress , error 
happens when attempting to send to a u...@loc.gov ]


here is the err response
//
Hi. This is the qmail-send program at 'my mailserver my domaine'

I'm afraid I wasn't able to deliver your message to the following 
addresses. This is a permanent error; I've given up. Sorry it didn't 
work out.


v...@loc.gov:

CNAME lookup failed temporarily. (#4.4.3)

I'm not going to try again; this message has been in the queue too long.
//

I did some Googling on the error, and it sounds like this patch below 
may fix the problem.  It is a qmail problem when dns returns are larger 
than 512 bytes.


http://www.memoryhole.net/qmail/qmail-1.03-maildir-uniq.patch 
http://www.memoryhole.net/qmail/qmail-1.03-maildir-uniq.patch


I'd like to see if we can patch this and have John try sending the 
client an email.  We will know pretty quickly if this fixed it or not.


Here's a link to what the problem is: 
http://www.memoryhole.net/qmail/#oversize-dns


Go to the section - DNS-related Patches

My Qs
1- Could this 'dns returns  512 ' be the problem?
2. might this patch be a solution?
from http://www.memoryhole.net/qmail/#oversize-dns

DNS-related Patches

 * You can save yourself a lot of trouble, and you can optimize
   qmail by trimming its DNS requests to only the information it
   really needs. Jonathan de Boyne Pollard wrote this one-liner.
   (more details at his qmail page
   http://homepages.tesco.net/%7EJ.deBoynePollard/Softwares/qmail/,
   and while you're at it, check out his djbdns page
   
http://homepages.tesco.net/%7EJ.deBoynePollard/FGA/djbdns-problems.html)
   (local copy
   http://www.memoryhole.net/qmail/any-to-cname.patch)
   (homepages.tesco.net
   
http://homepages.tesco.net/%7EJ.deBoynePollard/Softwares/qmail/any-to-cname.patch)
 * You should also install Christopher K. Davis's patch to get
   qmail to handle large DNS packets. Sometimes (rarely) the answer
   to a DNS query is larger than 512 bytes (the max that qmail
   allows (which was based on the UDP DNS protocol definition (RFC
   1025 http://www.ietf.org/rfc/rfc1035.txt, section 4.2.1))).
   This is not a widespread occurrence, yet, but can and does
   happen from time to time. This patch allows DNS packets to be as
   big as the maximum DNS response size, but does not waste memory
   if you never see one that's that big. (local copy
   http://www.memoryhole.net/qmail/qmail-103.patch) (ckdhr.com
   http://www.ckdhr.com/ckd/qmail-103.patch)

   3- and which patch would that be?? the local copy
   http://www.memoryhole.net/qmail/qmail-103.patch

It seems these patchs are for `netqmail' is that the same as qmailtoaster?

according to that site the means of applying the patch is
//

Apply these patches with the following commands:

   |cd /path/to/netqmail/
   patch -p1  /path/to/patch

   | 


well , I do not think I Have a dir named  netqmail

my toaster is : qmailtoaster-plus-0.3.0.1.4.4

Any assistance is appreciated

Thanks Much

jim S

here is what the patch is --
:: qmail-1.03-maildir-uniq.patch ::


Some operating systems quickly recycle PIDs, which can lead
to collisions between Maildir-style filenames, which must
be unique and non-repeatable within one second.

This patch is just a means of updating qmail-local to use
the format of the revised Maildir protocol, available at:

http://cr.yp.to/proto/maildir.html

It uses four unique identifiers:
* inode number of the file written to Maildir/tmp
* device number of the file written to Maildir/tmp
* time in microseconds
* the PID of the writing process

A Maildir-style filename would look like the following:

In Maildir/tmp:
  time.MmicrosecondsPpid.host
In Maildir/new:
  time.IinodeVdeviceMmicrosecondsPpid.host

Additionally, this patch further comforms to the revised
Maildir protocol by looking through the hostname for
instances of '/' and ':', replacing them with 057 and
072, respectively, when writing it to disk.

Special thanks go to Matthias Andree for design and
sanity-checking.

  --Toby Betts t...@po.cwru.edu


--- ./qmail-local.c.origMon Jun 15 06:52:55 1998
+++ ./qmail-local.cMon Jun 16 16:09:05 2003
@@ -1,4 +1,5 @@
 #include sys/types.h
+#include sys/time.h
 #include sys/stat.h
 #include readwrite.h
 #include sig.h
@@ -41,6 +42,20 @@
 void temp_qmail(fn) char *fn;
 { strerr_die5x(111,Unable to open ,fn,: ,error_str(errno),. 
(#4.3.0)); }


+/* writes ulong u in hex to char *s, does not NULL-terminate */
+unsigned int fmt_xlong(s,u) char *s; unsigned long u;
+{
+ unsigned int len; unsigned long q; unsigned long c;
+ len = 1; q = u;
+ while (q  15) { ++len; q /= 16; }
+ if (s)
+  {
+   s += len;
+   do { c = u  15; *--s = (c  9 ? 'a' - 10 : '0') + c; u /= 16; } 
while(u);

+  }
+ return len;
+}
+
 int flagdoit;
 int flag99;

@@ -63,6 +78,7 @@
 stralloc cmds = {0};
 stralloc messline = {0};
 stralloc foo = 

Re: [qmailtoaster] Re: a dns patch maybe

2013-08-30 Thread Jim Shupert

Thanks for the reply!

I will take a look at /etc/resolv.conf file
and post back
jim S


On 8/30/2013 11:16 AM, Eric Shubert wrote:
QMT has been patched with what is pretty much the cream of the crop of 
patches for qmail. See rpm -qi qmail-toaster. The bigdns patch is 
included.


There might be one or two patches from jms which I might consider 
including in a future release, but I'm not aware of any patches that 
are what I'd consider to be urgent. I'll be revisiting patches when I 
put the source code on git, which I plan to do after the QMT 1.5 
(COS6) release.


Some resolvers have difficulty resolving DNS records which may be set 
up in an peculiar way. (I'm not surprised that a government entity 
would be using a peculiar configuration. ;) ) Using a different 
resolver may be helpful.


Which dns resolver are you using? Please post contents of 
/etc/resolv.conf file. I would expect using pdns-recursor might solve 
your problem. You can use pdns-recursor by doing the following:


# yum install pdns-recursor
# service named stop
# service pdns-recursor start
# chkconfig named off
# chkconfig pdns-recursor on

You only need the commands regarding named if you're currently running 
a bind resolver (caching-nameserver package is installed).


Then change /etc/resolv.conf to be:
nameserver 127.0.0.1

That should do it.





Re: [qmailtoaster] Re: a dns patch maybe

2013-08-30 Thread Jim Shupert

here are contents of /etc/resolv.conf

search pps-inc.com
nameserver 216.136.95.2
nameserver 192.168.200.226

===

the above refers to 2 other machines that are running bind dns
And that might not be the *smart move*
I take it you think I should be running dns on my mailserver?
and the dns pkg of choice is pdns-recursor

install w

# yum install pdns-recursor
# service named stop
# service pdns-recursor start
# chkconfig named off
# chkconfig pdns-recursor on

- all I have to have in the conf is one line -- 'localhost'?

nameserver 127.0.0.1

what about allow-from
http://www.thatfleminggent.com/2009/08/09/getting-a-powerdns-recursor-up-and-going-fast

I am not an 'expert' with dns

Thanks for the help!

best regards

jim S




On 8/30/2013 11:16 AM, Eric Shubert wrote:
QMT has been patched with what is pretty much the cream of the crop of 
patches for qmail. See rpm -qi qmail-toaster. The bigdns patch is 
included.


There might be one or two patches from jms which I might consider 
including in a future release, but I'm not aware of any patches that 
are what I'd consider to be urgent. I'll be revisiting patches when I 
put the source code on git, which I plan to do after the QMT 1.5 
(COS6) release.


Some resolvers have difficulty resolving DNS records which may be set 
up in an peculiar way. (I'm not surprised that a government entity 
would be using a peculiar configuration. ;) ) Using a different 
resolver may be helpful.


Which dns resolver are you using? Please post contents of 
/etc/resolv.conf file. I would expect using pdns-recursor might solve 
your problem. You can use pdns-recursor by doing the following:


# yum install pdns-recursor
# service named stop
# service pdns-recursor start
# chkconfig named off
# chkconfig pdns-recursor on

You only need the commands regarding named if you're currently running 
a bind resolver (caching-nameserver package is installed).


Then change /etc/resolv.conf to be:
nameserver 127.0.0.1

That should do it.




-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



[qmailtoaster] Connection dropped by IMAP server.

2013-06-21 Thread Jim Shupert

I have a user who cannot get into his account.
no other users seem to have a problem.

From his laptop his client behaves has if he is using the wrong password.
but that is not the case.
It will not log in.

from webmail ( squrrl mail )

we get thsi error


ERROR: Connection dropped by IMAP server.
Query: STATUS INBOX (MESSAGES UNSEEN RECENT)


which I have never seen before.

Q; what could it be?
can I 'clean' his account
should I delete and then remake his account?

thanks

jS



Re: [qmailtoaster] Re: Connection dropped by IMAP server.

2013-06-21 Thread Jim Shupert

*SquirrelMail

*but his cleint ( outlook ) does not work iether and that is pop-- right?

no other users have this problem.
His mailbox is bigger than anyone else.

How can I flush his account ...maybe..


**
On 6/21/2013 10:43 AM, Eric Shubert wrote:

On 06/21/2013 07:00 AM, Jim Shupert wrote:

I have a user who cannot get into his account.
no other users seem to have a problem.

 From his laptop his client behaves has if he is using the wrong 
password.

but that is not the case.
It will not log in.

from webmail ( squrrl mail )

we get thsi error


ERROR: Connection dropped by IMAP server.
Query: STATUS INBOX (MESSAGES UNSEEN RECENT)


which I have never seen before.

Q; what could it be?
can I 'clean' his account
should I delete and then remake his account?

thanks

jS



Which IMAP server are you using?





Re: [qmailtoaster] Connection dropped by IMAP server.

2013-06-21 Thread Jim Shupert

yes i think so
how can i prove that?

It seems that this --could -- have been cause by him forwarding godaddy 
mail to this account and maybe something is in there.

or to say it another way
it was working
he configed his GoDaddy to forward to 'this' account
we see a problem
no one else has a problem.

On 6/21/2013 10:36 AM, Tony White wrote:

Are the ownership and permissions set the same as other accounts?


best wishes
  Tony White


On 22/06/2013 00:00, Jim Shupert wrote:

Query: STATUS INBOX (MESSAGES UNSEEN RECENT)



-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com







Re: [qmailtoaster] Connection dropped by IMAP server.

2013-06-21 Thread Jim Shupert

when i do
vsetuserquota myem...@mdomain.com 5

i get

no such command

vsetuserquota

On 6/21/2013 11:07 AM, Tony White wrote:

I don't suppose the mail box is full?

Check the folder usage in case it is full.

 du -h ~vpopmail/domains/his.domain.com/hisusername

If it is or even close then quick fix...

vsetuserquota email_address quota
vsetuserquota myem...@mdomain.com 5


best wishes
   Tony White

On 22/06/2013 00:52, Jim Shupert wrote:

yes i think so
how can i prove that?

It seems that this --could -- have been cause by him forwarding 
godaddy mail to this account and maybe something is in there.

or to say it another way
it was working
he configed his GoDaddy to forward to 'this' account
we see a problem
no one else has a problem.

On 6/21/2013 10:36 AM, Tony White wrote:

Are the ownership and permissions set the same as other accounts?


best wishes
  Tony White


On 22/06/2013 00:00, Jim Shupert wrote:

Query: STATUS INBOX (MESSAGES UNSEEN RECENT)



-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: 
qmailtoaster-list-h...@qmailtoaster.com












Re: [qmailtoaster] Connection dropped by IMAP server.

2013-06-21 Thread Jim Shupert

I wish to thank tony  eric
for the help.
i have solved the matter by dlting the account and recreating it.
there might be other solutions - but this is what i did.

it is working now

the quota was set to unlimited
when i set it for 5  it was at ~ 3% the quota

I am thinking that there was some '--bad--' message in there somewhere.

thanks again

-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



[qmailtoaster] is my Bayesian learn working and how can I tell

2013-06-21 Thread Jim Shupert

Friends,

I have set up ( long ago ) the s...@mydom.com and the h...@mydom.com

to allow for spam training.

Is there a way That I can tell that it is working?
is there a log or can i look for a process?
I deally i would like to
send spam email to s...@mydom.com and then look at it being 'learned'

I also have the following in my headers on all email marked as spam.

X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on 
sifter.pps-inc.com

X-Spam-Level: ***
X-Spam-Status: Yes, score=7.9 required=5.0 tests=BAYES_99,HTML_EXTRA_CLOSE,
HTML_MESSAGE,RDNS_NONE,URIBL_JP_SURBL autolearn=no version=3.2.5


it is the  autolearn=no   that makes me wonder.
What does that mean?

thanks

jim

2 examples -
1/
Received: by simscan 1.3.1 ppid: 23158, pid: 23160, t: 9.0256s
scanners: attach: 1.3.1 clamav: 0.95.2
/m:51/d:9450 spam: 3.2.5
X-Spam-Flag: YES
X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on 
sifter.pps-inc.com

X-Spam-Level: ***
X-Spam-Status: Yes, score=7.9 required=5.0 tests=BAYES_99,HTML_EXTRA_CLOSE,
HTML_MESSAGE,RDNS_NONE,URIBL_JP_SURBL autolearn=no version=3.2.5
X-Spam-Report:
*  3.5 BAYES_99 BODY: Bayesian spam probability is 99 to 100%
* [score: 1.]
*  2.8 HTML_EXTRA_CLOSE BODY: HTML contains far too many close tags
*  0.0 HTML_MESSAGE BODY: HTML included in message
*  1.5 URIBL_JP_SURBL Contains an URL listed in the JP SURBL blocklist
* [URIs: sadicryfoxe.net]
*  0.1 RDNS_NONE Delivered to trusted network by a host with no rDNS
Received: from unknown (HELO 03d5a57b.sadicryfoxe.net) (31.192.109.44)

2/

Received: by simscan 1.3.1 ppid: 23450, pid: 23452, t: 2.1726s
scanners: attach: 1.3.1 clamav: 0.95.2
/m:51/d:9450 spam: 3.2.5
X-Spam-Flag: YES
X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on 
sifter.pps-inc.com

X-Spam-Level: *
X-Spam-Status: Yes, score=5.5 required=5.0 tests=BAYES_99,HTML_MESSAGE,
MISSING_MID,RCVD_ILLEGAL_IP,RDNS_NONE autolearn=no version=3.2.5
X-Spam-Report:
*  3.5 BAYES_99 BODY: Bayesian spam probability is 99 to 100%
* [score: 1.]
*  0.0 MISSING_MID Missing Message-Id: header
*  1.9 RCVD_ILLEGAL_IP Received: contains illegal IP address
*  0.0 HTML_MESSAGE BODY: HTML included in message
*  0.1 RDNS_NONE Delivered to trusted network by a host with no rDNS






Re: [qmailtoaster] if cc'd then marked as spam

2013-06-07 Thread Jim Shupert

in effort to resolve

I am think about trying the following

in my /etc/mail/spamassassin/local.cf
i add
score FRT_PRICE 0

should I
 Test by running

   # sudo -u vpopmail -H spamassassin -D --lint

then do a
svc -d /var/qmail/supervise/spamd 
/var/qmail/supervise/spamd/log
svc -t /var/qmail/supervise/spamd 
/var/qmail/supervise/spamd/log
svc -u /var/qmail/supervise/spamd 
/var/qmail/supervise/spamd/log


to stop  start

and a

   # qmailctl stop
   # qmailctl start

reckon I am wonder what others might make of my plan


On 6/6/2013 3:36 PM, Jim Shupert wrote:

I have an odd matterwhere mail seems to be marked as spam that should not.
and this has been observed to happen with Only 1 user.
allow me to try to explain.
if a person within my domain ( myUserA) , a valid usr corresponds with 
someone outside (outsideUser )
and they send several emails back and forth ( all is well at this 
point ) but then myUserA will send to the outsideUser and cc a second 
user in my domain ( myUserB)  then the email gets marked as spam ( 
***SPAM***).


It seems this oddity is tied to the account of myUserB
How can such a thing keep happening to one account?
can I clean something , short of deleting the account (myUserB) and 
starting over?


is theer a clue here
*  3.5 BAYES_99 BODY: Bayesian spam probability is 99 to 100%
*  [score: 1.]
*  3.5 FRT_PRICE BODY: ReplaceTags: Price
*  0.0 HTML_MESSAGE BODY: HTML included in message
*  0.1 RDNS_NONE Delivered to trusted network by a host with no rDNS
* -2.3 AWL AWL: From: address is in the auto white-list
Received: from unknown (HELO outside.com) (198.63.36.143)
by sifter.pps-inc.com with SMTP; 30 May 2013 14:12:44 -
Received-SPF: none (sifter.pps-inc.com: domain at outside.com does not 
designate permitted sender hosts)

Received: (qmail 49745 invoked by uid 9359); 30 May 2013 14:12:40 -
Received: from unknown (HELO htcbs61) ([173.167.131.145])
  (envelope-senderoutsideu...@outside.com)

=

it seems intresting to me that we see this
*  3.5 FRT_PRICE BODY: ReplaceTags: Price
( myUserB) real name is lastname = price

-

does it matter that
the email is from the outside account of outsideu...@outside.com
but in the header we see Message-Id pointing to something slightly 
diffrent.

Message-ID: 6d62358e5e1b4835ae0f43c033ee3...@outsidecorporation.com


here are 2 email examples a good  a bad

- a good email or NOT marked spam

Return-Path: outsideu...@outside.com
Delivered-To: myus...@mydom.com
Received: (qmail 21722 invoked by uid 89); 5 Jun 2013 13:03:16 -
Received: by simscan 1.3.1 ppid: 21715, pid: 21716, t: 1.0640s
scanners: attach: 1.3.1 clamav: 0.95.2
/m:51/d:9450 spam: 3.2.5
X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on 
sifter.pps-inc.com

X-Spam-Level: ***
X-Spam-Status: No, score=3.6 required=4.0 tests=AWL,BAYES_60,FRT_PRICE,
HTML_MESSAGE,RDNS_NONE autolearn=no version=3.2.5
Received: from unknown (HELO outside.com) (198.63.36.143)
by sifter.pps-inc.com with SMTP; 5 Jun 2013 13:03:15 -
Received-SPF: none (sifter.pps-inc.com: domain at outside.com does not 
designate permitted sender hosts)

Received: (qmail 10398 invoked by uid 9359); 5 Jun 2013 13:03:14 -
Received: from unknown (HELO htcbs61) ([173.167.131.145])
  (envelope-senderoutsideu...@outside.com)
by 198.63.36.143 (qmail-ldap-1.03) with SMTP
forffleisch...@usbeefcorp.com; 5 Jun 2013 13:03:14 -
From: Janet Broline outsideu...@outside.com
To: 'Preston Price' myus...@mydom.com
Cc: 'Fred Fleischner' fflei...@usbeef.com
References: 
b49874ca5a074b698314d42bec2c1...@lunancorporation.com003001ce61ec$960d6740$c22835c0$@myDom.com

Subject: RE: BLT spots
Date: Wed, 5 Jun 2013 08:08:21 -0500
Message-ID: 9edbf437502d4cf58d9433c15d3b5...@lunancorporation.com
MIME-Version: 1.0
Content-Type: multipart/alternative;
boundary==_NextPart_000_007E_01CE61C3.D8A82BE0
X-Mailer: Microsoft Office Outlook 11
In-Reply-To: 003001ce61ec$960d6740$c22835c0$@myDom.com
Thread-Index: AQKCxsDsuvQIqBE78YV3jUhRkhkFhZe+SXcQgAAEW8A=
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.6157
X-EsetId: B966E52FBAE17D69A660E57DB5B33832



- a bad email or one that IS marked ***SPAM***


Return-Path: outsideu...@outside.com
Delivered-To: myus...@mydom.com
Received: (qmail 23296 invoked by uid 89); 30 May 2013 14:12:45 -
Received: by simscan 1.3.1 ppid: 23284, pid: 23289, t: 1.6524s
scanners: attach: 1.3.1 clamav: 0.95.2
/m:51/d:9450 spam: 3.2.5
X-Spam-Flag: YES
X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on 
sifter.pps-inc.com

X-Spam-Level: 
X-Spam-Status: Yes, score=4.7 required=4.0 tests=AWL,BAYES_99,FRT_PRICE,
HTML_MESSAGE,RDNS_NONE autolearn=no version=3.2.5
X-Spam-Report:
*  3.5 BAYES_99 BODY: Bayesian spam probability is 99 to 100%
*  [score: 1.]
*  3.5 FRT_PRICE BODY: ReplaceTags: Price
*  0.0 HTML_MESSAGE BODY

Re: [qmailtoaster] Re: if cc'd then marked as spam

2013-06-07 Thread Jim Shupert

Thanks!

On 6/7/2013 2:24 PM, Eric Shubert wrote:

I think that's what I'd do for an immediate fix.
If you're inclined to delve deeper into SA, you might see how that 
rule is written to see if can be made smart enough to exclude Price 
people somehow. Perhaps when it's Capitalized or something.


Oh, and after changing spam rules/config, you can simply
# qmail-spam restart
to restart SA. That's all you should need.




-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] if cc'd then marked as spam

2013-06-07 Thread Jim Shupert

  
  


  

  
  I'd be more concerned about the BAYES_99 hit than the FRT_PRICE.
  If this mail is not spam then bayes shouldn't be tripping on it.
  
  
  You can run these messages through the bayes training process to
  get the bayes score lowered.
  
  
  You could also make a whitelist_from_rcvd entry in local.cf
  
  
  
  Brent Gardner
  

that is interesting. I saw that but interpeted what I was looking at
as
the BAYES_99 added a score of 1 , where as the FRT_PRICE added
3.n.

so by the 'bayes training process' you are referring to the
s...@mydom.com  h...@mydom.com
yes?
so an action step would be to have mr. price forward the `good' but
marked ***SPAM*** email to 
the account h...@mydom.com.

regarding your suggestion: " whitelist_from_rcvd entry in
local.cf
"
i would put in my /etc/mail/spamassassin/local.cf
a line like
whitelist_from_rcvd *@thatOutsideDom.com 
yes?

Do you have any thoughts of why InsidePerson_1 can volley emails
back and forth with OutsidePerson without a ***SPAM*** but as soon
as InsidePerson_1 emails to OutsidePerson with InsidePerson_2 it
is tagged ***SPAM***
( and only this one account - InsidePerson_2 is Mr. Price )
that is so challenging to me.
could there be something about his account?
could the AWL be corrupt?

Thanks for all the input , it is always rewarding to share 
hear from others.

jS

I see talk of "running a message through SA with debugging
  turned on"
but I have not found how one does that.

ps
I found this - which does not get "me" any closer to a solution

  

  
 0
  down
vote accepted

  
  

  BAYES_99 is a statistical component of SpamAssasin. It
is using some sort/variation of Naive Bayes which has (to keep it
simple) some sort of probability saying that some
word/token is likely to be spam or not to be spam.
  In "math" these could be expressed like this:
  P(Class_Spam | Email)
P(NotClass_Spam | Email)

  Transformations lead to e.g. this equation:
  

  

  



Yikes ; I am just trying to admin a mail server not build a time
machine :)
  



[qmailtoaster] if cc'd then marked as spam

2013-06-06 Thread Jim Shupert

I have an odd matterwhere mail seems to be marked as spam that should not.
and this has been observed to happen with Only 1 user.
allow me to try to explain.
if a person within my domain ( myUserA)  , a valid usr corresponds with 
someone outside (outsideUser )
and they send several emails back and forth ( all is well at this point 
) but then myUserA will send to the outsideUser and cc a second user in 
my domain ( myUserB)  then the email gets marked as spam ( ***SPAM***).


It seems this oddity is tied to the account of myUserB
How can such a thing keep happening to one account?
can I clean something , short of deleting the account (myUserB) and 
starting over?


is theer a clue here
*  3.5 BAYES_99 BODY: Bayesian spam probability is 99 to 100%
*  [score: 1.]
*  3.5 FRT_PRICE BODY: ReplaceTags: Price
*  0.0 HTML_MESSAGE BODY: HTML included in message
*  0.1 RDNS_NONE Delivered to trusted network by a host with no rDNS
* -2.3 AWL AWL: From: address is in the auto white-list
Received: from unknown (HELO outside.com) (198.63.36.143)
by sifter.pps-inc.com with SMTP; 30 May 2013 14:12:44 -
Received-SPF: none (sifter.pps-inc.com: domain at outside.com does not 
designate permitted sender hosts)

Received: (qmail 49745 invoked by uid 9359); 30 May 2013 14:12:40 -
Received: from unknown (HELO htcbs61) ([173.167.131.145])
(envelope-senderoutsideu...@outside.com)

=

it seems intresting to me that we see this
*  3.5 FRT_PRICE BODY: ReplaceTags: Price
( myUserB) real name is lastname = price

-

does it matter that
the email is from the outside account of outsideu...@outside.com
but in the header we see Message-Id pointing to something slightly diffrent.
Message-ID: 6d62358e5e1b4835ae0f43c033ee3...@outsidecorporation.com


here are 2 email examples a good  a bad

- a good email or NOT marked spam

Return-Path: outsideu...@outside.com
Delivered-To: myus...@mydom.com
Received: (qmail 21722 invoked by uid 89); 5 Jun 2013 13:03:16 -
Received: by simscan 1.3.1 ppid: 21715, pid: 21716, t: 1.0640s
scanners: attach: 1.3.1 clamav: 0.95.2
/m:51/d:9450 spam: 3.2.5
X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on 
sifter.pps-inc.com

X-Spam-Level: ***
X-Spam-Status: No, score=3.6 required=4.0 tests=AWL,BAYES_60,FRT_PRICE,
HTML_MESSAGE,RDNS_NONE autolearn=no version=3.2.5
Received: from unknown (HELO outside.com) (198.63.36.143)
by sifter.pps-inc.com with SMTP; 5 Jun 2013 13:03:15 -
Received-SPF: none (sifter.pps-inc.com: domain at outside.com does not 
designate permitted sender hosts)

Received: (qmail 10398 invoked by uid 9359); 5 Jun 2013 13:03:14 -
Received: from unknown (HELO htcbs61) ([173.167.131.145])
  (envelope-senderoutsideu...@outside.com)
by 198.63.36.143 (qmail-ldap-1.03) with SMTP
forffleisch...@usbeefcorp.com; 5 Jun 2013 13:03:14 -
From: Janet Broline outsideu...@outside.com
To: 'Preston Price' myus...@mydom.com
Cc: 'Fred Fleischner' fflei...@usbeef.com
References: 
b49874ca5a074b698314d42bec2c1...@lunancorporation.com003001ce61ec$960d6740$c22835c0$@myDom.com

Subject: RE: BLT spots
Date: Wed, 5 Jun 2013 08:08:21 -0500
Message-ID: 9edbf437502d4cf58d9433c15d3b5...@lunancorporation.com
MIME-Version: 1.0
Content-Type: multipart/alternative;
boundary==_NextPart_000_007E_01CE61C3.D8A82BE0
X-Mailer: Microsoft Office Outlook 11
In-Reply-To: 003001ce61ec$960d6740$c22835c0$@myDom.com
Thread-Index: AQKCxsDsuvQIqBE78YV3jUhRkhkFhZe+SXcQgAAEW8A=
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.6157
X-EsetId: B966E52FBAE17D69A660E57DB5B33832



- a bad email or one that IS marked ***SPAM***


Return-Path: outsideu...@outside.com
Delivered-To: myus...@mydom.com
Received: (qmail 23296 invoked by uid 89); 30 May 2013 14:12:45 -
Received: by simscan 1.3.1 ppid: 23284, pid: 23289, t: 1.6524s
scanners: attach: 1.3.1 clamav: 0.95.2
/m:51/d:9450 spam: 3.2.5
X-Spam-Flag: YES
X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on 
sifter.pps-inc.com

X-Spam-Level: 
X-Spam-Status: Yes, score=4.7 required=4.0 tests=AWL,BAYES_99,FRT_PRICE,
HTML_MESSAGE,RDNS_NONE autolearn=no version=3.2.5
X-Spam-Report:
*  3.5 BAYES_99 BODY: Bayesian spam probability is 99 to 100%
*  [score: 1.]
*  3.5 FRT_PRICE BODY: ReplaceTags: Price
*  0.0 HTML_MESSAGE BODY: HTML included in message
*  0.1 RDNS_NONE Delivered to trusted network by a host with no rDNS
* -2.3 AWL AWL: From: address is in the auto white-list
Received: from unknown (HELO outside.com) (198.63.36.143)
by sifter.pps-inc.com with SMTP; 30 May 2013 14:12:44 -
Received-SPF: none (sifter.pps-inc.com: domain at outside.com does not 
designate permitted sender hosts)

Received: (qmail 49745 invoked by uid 9359); 30 May 2013 14:12:40 -
Received: from unknown (HELO htcbs61) ([173.167.131.145])
  (envelope-senderoutsideu...@outside.com)
by 198.63.36.143 (qmail-ldap-1.03) with SMTP
fordditt...@mydom.com; 30 

[qmailtoaster] dns Q on my qmail toaster

2013-05-02 Thread Jim Shupert

Friends,

I have a few addresses ( domains ) that I have trouble delivering to.
I get a return of

Hi. This is the qmail-send program at sifter.pps-inc.com.

I'm afraid I wasn't able to deliver your message to the following addresses.

This is a permanent error; I've given up. Sorry it didn't work out.

sombody.somedom.com  mailto:cr...@cincinnatiobservatory.org:

Sorry, I couldn't find any host by that name. (#4.1.2) I'm not going to try

again; this message has been in the queue too long.

I think I have fixed it. We recently changed isp and had some dns issuees
My previous bind.conf was contrained to do dns  as udp on port 53 only - and 
now will do a high port range.

My Question is -
how can I tell if my mail server is running bind on the mail server.
As I recall at the time of install I could do bind locally , or dbjns locally 
or point to an external dns server.
Is that Right?

how can I check this?

Thanks

js




[qmailtoaster] HOw embrassing

2013-03-27 Thread Jim Shupert

401 Authorization Required

HOw can i retrive / find / create a valid login to see my

http://Mydomaine.com/admin-toaster/

I have root ,   It will not except-   root  rootPassword
==

Authorization Required

This server could not verify that you are authorized to access the 
document requested. Either you supplied the wrong credentials (e.g., bad 
password), or your browser doesn't understand how to supply the 
credentials required.



Apache/2.0.52

thanks



Re: [qmailtoaster] HOw embrassing

2013-03-27 Thread Jim Shupert

Thanks all !








-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



[qmailtoaster] to see log of simscan

2013-03-26 Thread Jim Shupert

friends,
I wishto know if there is a log that will inform me if the total number 
of emails marked spam is greater on some days that others.
Is there a simscan log that will show me how many emails a day it marks 
as spam ?


thanks

j


Re: [qmailtoaster] Send mail all account in my mailserver

2012-04-05 Thread Jim Shupert


I have done the following.
I make a forward , allusers ( alias ) that has all the users in it

then send to allusers.

so actually allusers is just a big group
and you have to add a usr to the grp when you add new usrs

-
Qmailtoaster is sponsored by Vickers Consulting Group 
(www.vickersconsulting.com)
   Vickers Consulting Group offers Qmailtoaster support and installations.
 If you need professional help with your setup, contact them today!
-
Please visit qmailtoaster.com for the latest news, updates, and packages.

 To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com

For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com




Re: [qmailtoaster] Future Distros - RHEL/CentOS ONLY

2012-02-14 Thread Jim Shupert



just to add my voice to the chorus


CentOS platform is O.K. for me.

Thanks  Eric!


j shupert

-
Qmailtoaster is sponsored by Vickers Consulting Group 
(www.vickersconsulting.com)
   Vickers Consulting Group offers Qmailtoaster support and installations.
 If you need professional help with your setup, contact them today!
-
Please visit qmailtoaster.com for the latest news, updates, and packages.

 To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com

For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com




Re: [qmailtoaster] Re: Reg:Server

2012-02-10 Thread Jim Shupert




Your simcontrol file indicates that you have enabled scanning for only 
1 email ID. To enable server wide scanning you need to use the 
following syntax in the simcontrol file.


:clam=yes,spam=yes,spam_hits=6,attach=.mp3:.src:.bat:.pif

and then run -
/var/qmail/bin/simscanmk
/var/qmail/bin/simscanmk -g

Bharath


Friends,

I have appreciated watching the thread and learning with Raja.

I can say that my

cat /var/qmail/control/simcontrol lloks like this
:clam=yes,spam=yes,spam_hits=6,attach=.mp3:.src:.bat:.pif:.bat:.pif:.com:.scr:.dll:.dot:.vbs:.

to be honest this is the first i have looked at mine in years.
I notice that I have bat:.pif in twice ( intresting I wonder what are 
the ramifications --if any? )

I also am protecting againt a few more extentions -- exe,vbs,dll.

I hope Raja is in a better place regarding spam - thank you Bharath
have a great day!

jim S

also the statement of  only 1 mail ID' means Raja was only protecting 
against

 1 domain-- yes?



-
Qmailtoaster is sponsored by Vickers Consulting Group 
(www.vickersconsulting.com)
   Vickers Consulting Group offers Qmailtoaster support and installations.
 If you need professional help with your setup, contact them today!
-
Please visit qmailtoaster.com for the latest news, updates, and packages.

 To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com

For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com




Re: [qmailtoaster] Re: Reg:Server

2012-02-10 Thread Jim Shupert



On 2/10/2012 11:33 AM, Bharath Chari wrote:

On Friday 10 February 2012 09:55 PM, Jim Shupert wrote:



jim S

also the statement of  only 1 mail ID' means Raja was only 
protecting against

 1 domain-- yes?


No. He indicated that he was using the syntax x...@xxx.com, which (I 
think) means user xxx in the domain xxx.com.


ahhh yes the  xxx@ i did not notice  ; for me it was lost in the 
glare of  xxx.com 

i suppose i would have kept my wits about me if it had said u...@123.com
;)


-
Qmailtoaster is sponsored by Vickers Consulting Group 
(www.vickersconsulting.com)
   Vickers Consulting Group offers Qmailtoaster support and installations.
 If you need professional help with your setup, contact them today!
-
Please visit qmailtoaster.com for the latest news, updates, and packages.

 To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com

For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com




  1   2   3   >