instructions how to setup moderated list

1999-01-03 Thread phate

Hi,

I've searched everywhere how to setup a moderated list, although found
some answers, still not sure..

I need to make sure new posts to the mailing list are first sent to me, to
be verified by me.

How is that done?

TIA
Mike



Re: qmail, fetchmail, serialmail et al

1999-01-03 Thread Luca Olivetti

-BEGIN PGP SIGNED MESSAGE-


 But now what?  How do I get serialmail --- if that is what I should be
 using --- to send email out to my ISP?  Or have I wandered down the wrong
 path?

If you followed the advice in the FAQ (created an ~alias/pppdir maildir
and put the line ":alias-ppp" in your /var/qmail/control/virtualdomains)
all your outgoing mail should be in the ~alias/pppdir directories.
Just arrange for serialmail to run whenever your link comes up
(e.g.: run it in your ip-up script)

/var/qmail/bin/maildir2smtp ~alias/pppdir alias-ppp- ip.address.of.your.smtp.relay 
your-helo-name

A better option (IMHO) is to apply the patch and foolow the directions at
http://www.warren.demon.co.uk/qmail.html

If you don't want to deliver mail yourself (you're on a slow, intermittent
link *and* trust the smtp server of you ISP) you can use it to deliver mail
by putting a line in /var/qmail/control/smtproutes

:name.of.your.smtp.relay


Bye

- -- 
Luca Olivetti | Tarifa Plana ya! http://tarifaplana.home.ml.org/
http://www.luca.ddns.org/ | FAQhttp://www.luca.ddns.org/ptp-faq.html
- 
   UNETE A LA ASOCIACION DE INTERNAUTAS: HTTP://WWW.INTERNAUTAS.ORG


-BEGIN PGP SIGNATURE-
Version: 2.6.3i
Charset: latin1

iQEVAwUBNo9dEC+cN8LMozC5AQGiNgf6As+SDR6Zn8NRTwDA/cXwjreHYWT5EldH
ZpPjL7oKaayKEqy9P8hwft4gbM2sj5hq7MkKZpnDM4UpB2X+IHMTxpFY+Foq07kg
EE4z2q0CRbj17cSpN7WBcgGC114YMy9GGs4khz+hZ+lkXdx2O9ATDkf+n5Yv/5CC
mtqw/5daATv1e+fabBABTJVU0Pa71wDdL7OCM8T+fUG5n6KtKfS1vKu0k7ERYxF5
lfWFL0fNCQ83d0kC7bpvVgBanPZXZfAm+YznMkHn5teRQu+8pm4Zp2hHr2QtdZ9t
NJxEiwOWE7gyUeokwAn4b7lx+piGGaAuvQYO9boKMwcISIY66prZJg==
=9its
-END PGP SIGNATURE-



Quota on Maildir?

1999-01-03 Thread Steen Suder


I have a Qmail 1.03 system running for POP3 users.
These users are created as popusers (with linuxconf) on a RedHat 5.1
system.

I'd like a bit more handy quota inforcement system than the ordinary
quota on Linux.

I have been looking into mailquotacheck.sh by Paul Gregg. 

What are the alternatives?

-- 
Best regards / Mvh.,
Steen Suder
sysadm kollegie6400.dk

"Don't fear Microsoft; fear the ignorance!"
.



tcpserver for telnet?

1999-01-03 Thread Omer Ansari

hi, i've been using tcpserver for smtp and am pretty impressed with its
performance.

I wanted to shift telnet over on tcpserver, and i did it successfully
too, but i still am having a few problems regarding this:

1. i can't get the tcp.telnet file working..in.telnetd is open for
everyone.
i did the following:

in my /etc/tcp.telnet:
xxx.xxx.xxx.xxx:allow

then i did
tcprules /etc/tcp.telnet.cdb /etc/tcp.telnet.tmp  /etc/tcp.telnet
(in exact steps of the tcp.smtp file, just omitted the RELAYCLIENT bit)

it doesn't work..i can't seem to restrict access on this machine to only
xxx.xxx.xxx.xxx

2. i'd like to log these entriessince the tcpserver can run in
verbose mode...i want to put it's output into /usr/adm/messages (the
file maintained by syslog). how do i do that? just by appending the
stuff to the 'messages' file?

3. the telnet speed seems to be a bit slow (but thats the least of my
worries right now!)


anyone?

and thanx in advance :)

--
Omer Ansari
Network Engineer,
Supernet PDSL
PK.




Re: tcpserver for telnet?

1999-01-03 Thread Harald Hanche-Olsen

- Omer Ansari [EMAIL PROTECTED]:

| 1. i can't get the tcp.telnet file working..in.telnetd is open for
| everyone.  i did the following:
| 
| in my /etc/tcp.telnet:
| xxx.xxx.xxx.xxx:allow
| 
| [...]
| 
| it doesn't work..i can't seem to restrict access on this machine to only
| xxx.xxx.xxx.xxx

You must add a line

:deny

since the default is otherwise to allow connections from everywhere.

| 2. i'd like to log these entriessince the tcpserver can run in
| verbose mode...i want to put it's output into /usr/adm/messages (the
| file maintained by syslog). how do i do that? just by appending the
| stuff to the 'messages' file?

No, since the messages file is typically written by syslogd.  Either
pipe the standard error output of tcpserver into splogger, or use
cyclog (in Dan's daemontools package) to do the logging.

- Harald



Re: HOw do I Stop this...

1999-01-03 Thread Harald Hanche-Olsen

- Gordon Soukoreff [EMAIL PROTECTED]:

| I have this outfit ( asshole ) relaying off my smtp host running
| qmail [...]
| 
| This is what I have in the tcp relaycontrol file:
| 
| 211.123.239.:allow,RELAYCLIENT=""
| 211.123.240.:allow,RELAYCLIENT=""
| 127.:allow,RELAYCLIENT=""
| 
| Is there anything else I could do ? Is he IP spoofing ?

You must have a file /var/qmail/control/rcpthosts listing domains for
which you will relay (the effect of setting RELAYCLIENT is to ignore
this file).

- Harald



Re: HOw do I Stop this...

1999-01-03 Thread James Smallacombe

uOn Sun, 3 Jan 1999, Gordon Soukoreff wrote:

 I have this outfit ( asshole ) relaying off my smtp host running qmail:
 
 Jan  1 01:36:31 blahblah smtpd: 915183391.413662 tcpserver: ok 19689
 blablah.blah.net:211.123.239.112:25
 onlymail2.oneandonly.com:211.123.239.112::1825
 Jan  1 01:36:31 blahblah smtpd: 915183391.421722 tcpcontrol: ok 19689
 blahblah.blah.net:211.123.239.112:25
 onlymail2.oneandonly.com:206.50.219.157::1825
 
 
 This is what I have in the tcp relaycontrol file:
 
 211.123.239.:allow,RELAYCLIENT=""
 211.123.240.:allow,RELAYCLIENT=""
 127.:allow,RELAYCLIENT=""
 
 Is there anything else I could do ? Is he IP spoofing ?

Assuming you do have a rcpthosts file (needed to prevent relaying), you
should have your border router(s) configured to deny incoming traffic from
any of your IPs.  If you're using a Cisco:

access-list 102 deny ip my.ip.net.block 0.0.0.255  (assuming you have a
/24)

then on your border interface:

ip access-group 102 in

As a good netizen, you should also filter IPs other than yous from getting
out of your network.  This way, nobody on your network can spoof outward.

James SmallacombeInternet Access for The Delaware
[EMAIL PROTECTED]Valley in PA, NJ and DE
PlantageNet Internet Ltd.http://www.pil.net
=
ISPF 2.0b, The Forum for ISPs by ISPs.  San Diego, CA, March 8-10 '99
Three days of clues, news, and views from the industry's best and
brightest. http://www.ispf.com for information and registration.
=



Re: instructions how to setup moderated list

1999-01-03 Thread Fred Lindberg

On Sun, 3 Jan 1999 06:15:41 -0500 (EST), phate wrote:

I need to make sure new posts to the mailing list are first sent to me, to
be verified by me.

How is that done?

Use ezmlm + ezmlm-idx (www.pobox.com/~djb/ezmlm.html and
www.ezmlm.org), then:

ezmlm-make -m DIR dot local host
ezmlm-sub DIR/mod your_address@here

Voilà!

PS: To join the ezmlm mailing list, mail [EMAIL PROTECTED]

-Sincerely, Fred

(Frederik Lindberg, Infectious Diseases, WashU, St. Louis, MO, USA)




Re: HOw do I Stop this...

1999-01-03 Thread Gordon Soukoreff



On Sun, 3 Jan 1999, James Smallacombe wrote:

 uOn Sun, 3 Jan 1999, Gordon Soukoreff wrote:
 
  I have this outfit ( asshole ) relaying off my smtp host running
 qmail:Jan 1 01:36:31 blahblah smtpd: 915183391.413662 tcpserver:
 any of your IPs.  If you're using a Cisco:
[snip..]
 
 access-list 102 deny ip my.ip.net.block 0.0.0.255  (assuming you have a
 /24)
 
 then on your border interface:
 
 ip access-group 102 in
 
 As a good netizen, you should also filter IPs other than yous from getting
 out of your network.  This way, nobody on your network can spoof outward.

I wish I had control of the Cisco box, however sadly My backbone provider
BC Tel does :(





tcpserver question

1999-01-03 Thread Seek3r

I am new to qmail and tcpserver. I installed tcpserver and was under the
impression that it was a superserver like inetd, only better. I conffigured
to to manage qmail, qmail pop3, telnet, and ftp.
The thing I noticed when checking my processes was that tcpserver had 2
processes for each of the services

for example it had the following for telnet.
supervise /var/lock/telnetd tcpserver -v -c40 -x /etc/tcprules.d/telnetd.
tcpserver -v -c40 -x /etc/tcprules.d/telnetd.cdb -u0 -g0 0 telnet in.teln

With inetd it only had inetd running, until the telnet port was hit, then it
would spawn the telnetd process.
I am curious if this is how its designed to work, or if I am doing something
wrong.






qmail uucp problem (both rmail´s)

1999-01-03 Thread Kaspar Landsberg

Hi,

i´m trying to receive mails via UUCP (over TCP/IP) using qmail and rmail
(both the rmail from sendmail and the one from the qmail page). I get the
same errors with both rmail´s so i guess it´s not rmail´s fault that it
doesn´t work. But i was not yet able to track the problem down. Here´s a
detailed description:

- i send a mail from an external account to my uucp site kasi.snafu.de
- i connect from that uucp site to the uucp uplink via TCP/IP and Taylor
  UUCP
- i receive the test mail and it´s handed over to rmail
- the error occurs while rmail is treating the mail
- i get locally (on the uucp site) an error mail and qmail returns also an
  error mail to the external account

The address of the test mail´s sender is [EMAIL PROTECTED] The target address
is [EMAIL PROTECTED]

Here´s what i see in the uucp Log:

uucico unlisys.snafu.de - (1999-01-03 19:58:06.99 5591) Calling system
unlisys.snafu.de (port TCP)
uucico unlisys.snafu.de - (1999-01-03 19:58:13.05 5591) Login successful
uucico unlisys.snafu.de - (1999-01-03 19:58:15.36 5591) Handshake
successful (protocol 'e')
uucico unlisys.snafu.de root (1999-01-03 19:58:17.94 5591) Receiving
D.unlis3d696a6
uucico unlisys.snafu.de root (1999-01-03 19:58:18.35 5591) Receiving
X.kasiC1e62
uucico unlisys.snafu.de - (1999-01-03 19:58:18.64 5591) Call complete (6
seconds 759 bytes 126 bps)
uuxqt unlisys.snafu.de root (1999-01-03 19:58:19.22 5592) Executing
X.kasiC1e62 (rmail kl)
uuxqt unlisys.snafu.de root (1999-01-03 19:58:19.25 5592) ERROR:
Execution: Exit status 1
uuxqt unlisys.snafu.de root (1999-01-03 19:58:19.25 5592) Execution failed
(X.kasiC1e62)

Here is the qmail log about that mail:

Jan  3 19:58:21 kasi qmail: 915389900.820790 new msg 669887
Jan  3 19:58:21 kasi qmail: 915389901.300937 info msg 669887: bytes 337
from [EMAIL PROTECTED] qp 5595 uid 10
Jan  3 19:58:21 kasi qmail: 915389901.301238 starting delivery 24: msg
669887 to remote [EMAIL PROTECTED]
Jan  3 19:58:21 kasi qmail: 915389901.301433 status: local 0/10 remote
1/20
Jan  3 19:58:21 kasi qmail: 915389901.331880 new msg 669888
Jan  3 19:58:21 kasi qmail: 915389901.332168 info msg 669888: bytes 539
from [EMAIL PROTECTED] qp 5597 uid 10
Jan  3 19:58:21 kasi qmail: 915389901.502039 starting delivery 25: msg
669888 to local [EMAIL PROTECTED]
Jan  3 19:58:21 kasi qmail: 915389901.502344 status: local 1/10 remote
1/20
Jan  3 19:58:22 kasi qmail: 915389902.321140 new msg 669889
Jan  3 19:58:22 kasi qmail: 915389902.329969 info msg 669889: bytes 639
from [EMAIL PROTECTED] qp 5601 uid 1000
Jan  3 19:58:22 kasi qmail: 915389902.423249 starting delivery 26: msg
669889 to local [EMAIL PROTECTED]
Jan  3 19:58:22 kasi qmail: 915389902.423569 status: local 2/10 remote
1/20
Jan  3 19:58:22 kasi qmail: 915389902.423772 delivery 25: success:
did_0+1+0/qp_5601/
Jan  3 19:58:22 kasi qmail: 915389902.423959 status: local 1/10 remote
1/20
Jan  3 19:58:22 kasi qmail: 915389902.512708 end msg 669888
Jan  3 19:58:22 kasi qmail: 915389902.602432 delivery 26: success:
did_1+0+0/
Jan  3 19:58:22 kasi qmail: 915389902.602776 status: local 0/10 remote 1/20
Jan  3 19:58:22 kasi qmail: 915389902.602964 end msg 669889
Jan  3 19:58:48 kasi qmail: 915389928.585771 delivery 24: success:
195.21.255.251_accepted_message./Remote_host_said:_2
Jan  3 19:58:48 kasi qmail: 915389928.586178 status: local 0/10 remote 0/20
Jan  3 19:58:48 kasi qmail: 915389928.586363 end msg 669887

Here´s the error mail which i get on the uucp/qmail box:

From [EMAIL PROTECTED] Sun Jan 03 18:58:22 1999
Return-Path: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
Received: (qmail 5601 invoked by alias); 3 Jan 1999 18:58:22 -
Delivered-To: [EMAIL PROTECTED]
Received: (qmail 5597 invoked by uid 10); 3 Jan 1999 18:58:20 -
Date: 3 Jan 1999 18:58:20 -
Message-ID: [EMAIL PROTECTED]
From: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: UUCP execution files saved after failure
Status: RO
Content-Length: 286
Lines: 9

Message from UUCP on kasi Sun Jan  3 19:58:20 1999

A UUCP execution request failed:
rmail kl
The request was made by
[EMAIL PROTECTED]
The following files have been saved:
/var/spool/uucp/.Failed/unlisys.snafu.de/X./X.kasiC1e62
/var/spool/uucp/.Failed/unlisys.snafu.de/D./D.unlis3d696a6

And here´s the error mail qhich qmail sends immediately to the external
account (the one which had sent the test mail to the uucp site):

From kasi.Snafu.DE!uucp Sun Jan  3 19:56:06 1999
Return-Path: [EMAIL PROTECTED]
Received: by www.inx.de (Smail3.2.0.96inx)
  from kasi.Snafu.DE (212.81.130.118) with smtp
  id m0zwsgl-000olyC; Sun, 3 Jan 1999 19:55:47 +0100 (MET)
Received: (qmail 5595 invoked by uid 10); 3 Jan 1999 18:58:19 -
Date: 3 Jan 1999 18:58:19 -
Message-ID: [EMAIL PROTECTED]
From: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: Execution failed
Status: RO
Content-Length: 115
Lines: 5

Message from UUCP on kasi Sun Jan  3 19:58:19 1999

Execution request failed:
rmail kl

Re: qmail-pop3 installation

1999-01-03 Thread Mate Wierdl

On Sun, Jan 03, 1999 at 11:59:20AM -0800, Seek3r wrote:
 I installed qmail, and the pop3 part. Now when I go to check my email with
 pop3 here's what happens.
 
 +OK 10199.915393211@checkpassword

Apparently you decided to run qmail-pop3d under inetd, and you used an
incomplete command.  Double check the command in inetd (  a qmail-popup is
missing)



-- 
---
Mate Wierdl | Dept. of Math. Sciences | University of Memphis  



bad rcpthost for Seek3r

1999-01-03 Thread Mate Wierdl

This needs to be fixed.
Mate
- Forwarded message from [EMAIL PROTECTED] -

Return-Path: 
Delivered-To: [EMAIL PROTECTED]
Received: (qmail 28614 invoked for bounce); 3 Jan 1999 20:38:39 -
Date: 3 Jan 1999 20:38:39 -
From: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: failure notice

Hi. This is the qmail-send program at wierdlmpc.msci.memphis.edu.
I'm afraid I wasn't able to deliver your message to the following addresses.
This is a permanent error; I've given up. Sorry it didn't work out.

[EMAIL PROTECTED]:
209.85.33.100 does not like recipient.
Remote host said: 553 sorry, that domain isn't in my list of allowed rcpthosts (#5.7.1)
Giving up on 209.85.33.100.

--- Below this line is a copy of the message.

Return-Path: [EMAIL PROTECTED]
Received: (qmail 28608 invoked by uid 500); 3 Jan 1999 20:38:28 -
Mail-Followup-To: [EMAIL PROTECTED],
  [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
Date: Sun, 3 Jan 1999 14:38:28 -0600
From: Mate Wierdl [EMAIL PROTECTED]
To: Seek3r [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Subject: Re: qmail-pop3 installation
References: 001501be3753$8e643e20$05010a0a@kuykendall98
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
X-Mailer: Mutt 0.91.1
In-Reply-To: 001501be3753$8e643e20$05010a0a@kuykendall98; from Seek3r on Sun, Jan 
03, 1999 at 11:59:20AM -0800

On Sun, Jan 03, 1999 at 11:59:20AM -0800, Seek3r wrote:
 I installed qmail, and the pop3 part. Now when I go to check my email with
 pop3 here's what happens.
 
 +OK 10199.915393211@checkpassword

Apparently you decided to run qmail-pop3d under inetd, and you used an
incomplete command.  Double check the command in inetd (  a qmail-popup is
missing)



-- 
---
Mate Wierdl | Dept. of Math. Sciences | University of Memphis  

- End forwarded message -

-- 
---
Mate Wierdl | Dept. of Math. Sciences | University of Memphis  



Re: qmail-pop3 installation

1999-01-03 Thread Mate Wierdl

BTWY, there is a qmail-pop3d initscript in the qmail rpm.  To set it up, you
just need to do

chkconfig qmail-pop3d.init on  #This will start pop3d automatically at boot

/etc/rc.d/init.d/qmail-pop3d.init start #this starts pop3d

BTWY, recall that in the future qmail is not going to support inetd; only
tcpserver.

Mate


On Sun, Jan 03, 1999 at 11:59:20AM -0800, Seek3r wrote:
 I installed qmail, and the pop3 part. Now when I go to check my email with
 pop3 here's what happens.
 
 +OK 10199.915393211@checkpassword
 user Seek3r
 +OK
 pass wordpass
 -ERR this user has no $HOME/Maildir
 
 Now I have a Maildir
 
 [Seek3r@L1 Seek3r]$ tree
 .
 |-- Maildir
 |   |-- cur
 |   |-- new
 |   `-- tmp
 
 and a .qmail file in my homedir that looks like this
 [Seek3r@L1 Seek3r]$ less .qmail
 ./Maildir/
 .qmail (END)
 
 Anyone know what Im missing?
 

-- 
---
Mate Wierdl | Dept. of Math. Sciences | University of Memphis  



Re: qmail uucp problem (both rmail´s)

1999-01-03 Thread Mark Delany

Kaspar. It looks like uucp cannot find the rmail command.

Are you sure rmail is in uuxqt's path and importantly, is rmail set to be 
executable and readable by uuxqt?


Regards.


At 08:16 PM 1/3/99 +0100, Kaspar Landsberg wrote:
Hi,

i´m trying to receive mails via UUCP (over TCP/IP) using qmail and rmail
(both the rmail from sendmail and the one from the qmail page). I get the
same errors with both rmail´s so i guess it´s not rmail´s fault that it
doesn´t work. But i was not yet able to track the problem down. Here´s a
detailed description:

- i send a mail from an external account to my uucp site kasi.snafu.de
- i connect from that uucp site to the uucp uplink via TCP/IP and Taylor
  UUCP
- i receive the test mail and it´s handed over to rmail
- the error occurs while rmail is treating the mail
- i get locally (on the uucp site) an error mail and qmail returns also an
  error mail to the external account

The address of the test mail´s sender is [EMAIL PROTECTED] The target address
is [EMAIL PROTECTED]

Here´s what i see in the uucp Log:

uucico unlisys.snafu.de - (1999-01-03 19:58:06.99 5591) Calling system
unlisys.snafu.de (port TCP)
uucico unlisys.snafu.de - (1999-01-03 19:58:13.05 5591) Login successful
uucico unlisys.snafu.de - (1999-01-03 19:58:15.36 5591) Handshake
successful (protocol 'e')
uucico unlisys.snafu.de root (1999-01-03 19:58:17.94 5591) Receiving
D.unlis3d696a6
uucico unlisys.snafu.de root (1999-01-03 19:58:18.35 5591) Receiving
X.kasiC1e62
uucico unlisys.snafu.de - (1999-01-03 19:58:18.64 5591) Call complete (6
seconds 759 bytes 126 bps)
uuxqt unlisys.snafu.de root (1999-01-03 19:58:19.22 5592) Executing
X.kasiC1e62 (rmail kl)
uuxqt unlisys.snafu.de root (1999-01-03 19:58:19.25 5592) ERROR:
Execution: Exit status 1
uuxqt unlisys.snafu.de root (1999-01-03 19:58:19.25 5592) Execution failed
(X.kasiC1e62)

Here is the qmail log about that mail:

Jan  3 19:58:21 kasi qmail: 915389900.820790 new msg 669887
Jan  3 19:58:21 kasi qmail: 915389901.300937 info msg 669887: bytes 337
from [EMAIL PROTECTED] qp 5595 uid 10
Jan  3 19:58:21 kasi qmail: 915389901.301238 starting delivery 24: msg
669887 to remote [EMAIL PROTECTED]
Jan  3 19:58:21 kasi qmail: 915389901.301433 status: local 0/10 remote
1/20
Jan  3 19:58:21 kasi qmail: 915389901.331880 new msg 669888
Jan  3 19:58:21 kasi qmail: 915389901.332168 info msg 669888: bytes 539
from [EMAIL PROTECTED] qp 5597 uid 10
Jan  3 19:58:21 kasi qmail: 915389901.502039 starting delivery 25: msg
669888 to local [EMAIL PROTECTED]
Jan  3 19:58:21 kasi qmail: 915389901.502344 status: local 1/10 remote
1/20
Jan  3 19:58:22 kasi qmail: 915389902.321140 new msg 669889
Jan  3 19:58:22 kasi qmail: 915389902.329969 info msg 669889: bytes 639
from [EMAIL PROTECTED] qp 5601 uid 1000
Jan  3 19:58:22 kasi qmail: 915389902.423249 starting delivery 26: msg
669889 to local [EMAIL PROTECTED]
Jan  3 19:58:22 kasi qmail: 915389902.423569 status: local 2/10 remote
1/20
Jan  3 19:58:22 kasi qmail: 915389902.423772 delivery 25: success:
did_0+1+0/qp_5601/
Jan  3 19:58:22 kasi qmail: 915389902.423959 status: local 1/10 remote
1/20
Jan  3 19:58:22 kasi qmail: 915389902.512708 end msg 669888
Jan  3 19:58:22 kasi qmail: 915389902.602432 delivery 26: success:
did_1+0+0/
Jan  3 19:58:22 kasi qmail: 915389902.602776 status: local 0/10 remote 1/20
Jan  3 19:58:22 kasi qmail: 915389902.602964 end msg 669889
Jan  3 19:58:48 kasi qmail: 915389928.585771 delivery 24: success:
195.21.255.251_accepted_message./Remote_host_said:_2
Jan  3 19:58:48 kasi qmail: 915389928.586178 status: local 0/10 remote 0/20
Jan  3 19:58:48 kasi qmail: 915389928.586363 end msg 669887

Here´s the error mail which i get on the uucp/qmail box:

From [EMAIL PROTECTED] Sun Jan 03 18:58:22 1999
Return-Path: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
Received: (qmail 5601 invoked by alias); 3 Jan 1999 18:58:22 -
Delivered-To: [EMAIL PROTECTED]
Received: (qmail 5597 invoked by uid 10); 3 Jan 1999 18:58:20 -
Date: 3 Jan 1999 18:58:20 -
Message-ID: [EMAIL PROTECTED]
From: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: UUCP execution files saved after failure
Status: RO
Content-Length: 286
Lines: 9

Message from UUCP on kasi Sun Jan  3 19:58:20 1999

A UUCP execution request failed:
rmail kl
The request was made by
[EMAIL PROTECTED]
The following files have been saved:
/var/spool/uucp/.Failed/unlisys.snafu.de/X./X.kasiC1e62
/var/spool/uucp/.Failed/unlisys.snafu.de/D./D.unlis3d696a6

And here´s the error mail qhich qmail sends immediately to the external
account (the one which had sent the test mail to the uucp site):

From kasi.Snafu.DE!uucp Sun Jan  3 19:56:06 1999
Return-Path: [EMAIL PROTECTED]
Received: by www.inx.de (Smail3.2.0.96inx)
 from kasi.Snafu.DE (212.81.130.118) with smtp
 id m0zwsgl-000olyC; Sun, 3 Jan 1999 19:55:47 +0100 (MET)
Received: (qmail 5595 invoked by uid 10); 3 Jan 1999 18:58:19 -
Date: 3 Jan 1999 18:58:19 -
Message-ID: 

Re: qmail uucp problem (both rmail´s)

1999-01-03 Thread Mark Delany

At 10:46 PM 1/3/99 +0100, Kaspar Landsberg wrote:
Hi,

On Mon, Jan 04, 1999 at 08:26:12AM +1100, Mark Delany wrote:
| Kaspar. It looks like uucp cannot find the rmail command.
| 
| Are you sure rmail is in uuxqt's path and importantly, is rmail set to be 
| executable and readable by uuxqt?

uhm. :-)

That was it. The permissions of the rmail file were not correct. I forgot to verify 
them.
Shame on me!

Well, everything seems to be working fine now. Thanks a lot for cludging me!

Thanks, Kasi

Goodo.

PS: But one of those error logs could have at least given me a little hint... :p

In a way, they did.

The fact that everything else was right and this entry in the uucp log:

uuxqt unlisys.snafu.de root (1999-01-03 19:58:19.25 5592) ERROR:
Execution: Exit status 1

was the hint for me.

But it's non-obvious I agree.


Regards.



Re: HOw do I Stop this...

1999-01-03 Thread Mark Delany

At 03:38 PM 1/3/99 -0700, John Gonzalez/netMDC admin wrote:
On Sun, 3 Jan 1999, Harald Hanche-Olsen wrote:
-| | 211.123.239.:allow,RELAYCLIENT=""
-| | 211.123.240.:allow,RELAYCLIENT=""
-| | 127.:allow,RELAYCLIENT=""
-| | 
-| | Is there anything else I could do ? Is he IP spoofing ?
-| 
-| You must have a file /var/qmail/control/rcpthosts listing domains for
-| which you will relay (the effect of setting RELAYCLIENT is to ignore
-| this file).

Does this mean you cant use rcpthosts and RELAYCLIENT with tcpserver? If
you set anything with RELAYCLIENT environment, it totally ignores
rcpthosts?

Correct. That's the whole point.

You only ever set RELAYCLIENT on IP addresses that are allowed to relay via 
your server. Typically this will mean your local network(s).

If you don't want to give the above addresses access to relay, remove them 
from the rules and let your default "deny" entry take care of it.


Regards.



Re: qmail II request

1999-01-03 Thread Rask Ingemann Lambertsen

On 04-Jan-99 00:15:58, Vince Vielhaber wrote something about "Re: qmail II request". I 
just couldn't help replying to it, thus:

 Look at the subject, then remember the entire thread.  I originally said
 that I know there are patches that do this and that this is a request for
 qmail II.  I'd like to avoid having to add patches and if you give Dan
 good reason for adding something, it just may get added.

   Oops, I forgot that. Good luck.

Regards,

/¯¯T¯\
| Rask Ingemann Lambertsen | [EMAIL PROTECTED] |
| Registered Phase5 developer  | WWW: http://www.gbar.dtu.dk/~c948374/   |
| A4000, 775 kkeys/s (RC5-64)  | "ThrustMe" on XPilot and EFnet IRC  |
|  Without C people would code in Basi, Pasal and Obol.  |



Re: qmail II request

1999-01-03 Thread Matt Saunders

On Jan 03, Rask Ingemann Lambertsen wrote:
 On 04-Jan-99 00:15:58, Vince Vielhaber wrote something about "Re: qmail II request". 
I just couldn't help replying to it, thus:
 
  Look at the subject, then remember the entire thread.  I originally said
  that I know there are patches that do this and that this is a request for
  qmail II.  I'd like to avoid having to add patches and if you give Dan
  good reason for adding something, it just may get added.
 
Oops, I forgot that. Good luck.

Hmm - ISTR Dan calling badmailfrom something along the lines of "a
mistake that won't be repeated" so I don't think it's very likely.


Matt.
-- 
  m: 0973 479515 "Don't put off for tomorrow what you can
  w: 0171-681 4026do today, because if you enjoy it today
  http://www.yoyo.org/you can do it again tomorrow."



Re: qmail II request

1999-01-03 Thread Peter van Dijk

On Sun, Jan 03, 1999 at 06:58:39PM -0500, Justin Bell wrote:
 On Sun, Jan 03, 1999 at 11:53:32PM +, Paul Gregg wrote:
 # John R. Levine wrote:
 # What you want is:
 # /var/qmail/control/badmailheaderto
 # which really doesn't buy you anything.
 # 
 #  What I would like, and I believe what he's asking for, is
 #  /var/qmail/control/badmailto which would list specific addresses in
 #  otherwise acceptable domains to which all mail should bounce
 #  instantly. They'd match against the "MAIL TO:whoever" command, not
 #  anything in the body.
 # 
 # What you and others have failed to realise in this thread is that although
 # you may be receiving spams with the header "To: [EMAIL PROTECTED]" you
 # *will not* be receiving the email into your system with a
 # RCPT TO: [EMAIL PROTECTED]
 
 no, it is you who have failed to see that when he said Mail to: he meant rcpt
 to:

Errrm.. that's what he's saying.

Greetz, Peter.
-- 
squeezer AND I AM GONNA KILL MIKE|  Peter van Dijk
squeezer hardbeat, als je nog nuchter bent:  | [EMAIL PROTECTED]
squeezer   @date = localtime(time);  |  realtime security d00d
squeezer   $date[5] += 2000 if ($date[5]  37);  | 
squeezer   $date[5] += 1900 if ($date[5]  99);  |-x- I love Rhona -x-



Re: qmail II request

1999-01-03 Thread Paul Gregg

In article [EMAIL PROTECTED] you wrote:
 On Sun, Jan 03, 1999 at 11:53:32PM +, Paul Gregg wrote:
 # John R. Levine wrote:
 # What you want is:
 # /var/qmail/control/badmailheaderto
 # which really doesn't buy you anything.
 # 
 #  What I would like, and I believe what he's asking for, is
 #  /var/qmail/control/badmailto which would list specific addresses in
 #  otherwise acceptable domains to which all mail should bounce
 #  instantly. They'd match against the "MAIL TO:whoever" command, not
 #  anything in the body.
 # 
 # What you and others have failed to realise in this thread is that although
 # you may be receiving spams with the header "To: [EMAIL PROTECTED]" you
 # *will not* be receiving the email into your system with a
 # RCPT TO: [EMAIL PROTECTED]

 no, it is you who have failed to see that when he said Mail to: he meant rcpt
 to:

Err, no.  Read it again.  I assumed he ment RCPT TO: when he said MAIL TO:.
All my points are valid and correct.

Paul.
-- 
Email pgregg at tibus.net | Email pgregg at nyx.net| Eight out of every
Technical Director| System Administrator   | five people are math
The Internet Business Ltd | Nyx Public Access Internet | illiterates.
http://www.tibus.net  | http://www.nyx.net | - Anon.



Re: Quota on Maildir?

1999-01-03 Thread Paul Gregg

In article [EMAIL PROTECTED] you wrote:
 
 I have a Qmail 1.03 system running for POP3 users.
 These users are created as popusers (with linuxconf) on a RedHat 5.1
 system.
 
 I'd like a bit more handy quota inforcement system than the ordinary
 quota on Linux.
 
 I have been looking into mailquotacheck.sh by Paul Gregg. 
 
 What are the alternatives?

You'd need to describe your own setup a little more clearly.

*If* you permit each user to be in control of their own .qmail- delivery
control files then the only quota option you have at your disposal is the
system quota.  If not, then you can use my script.  I wrote it in sh so it
could be used by all systems (not perl dependant), though I really should
knock out a perl version.

I don't know of any other available quota systems for qmail.

Good luck.

Paul.
-- 
Email pgregg at tibus.net | Email pgregg at nyx.net| Eight out of every
Technical Director| System Administrator   | five people are math
The Internet Business Ltd | Nyx Public Access Internet | illiterates.
http://www.tibus.net  | http://www.nyx.net | - Anon.



Re: qmail II request

1999-01-03 Thread Vince Vielhaber


On 04-Jan-99 Paul Gregg wrote:
 # What you want is:
 # /var/qmail/control/badmailheaderto
 # which really doesn't buy you anything.
 # 
 #  What I would like, and I believe what he's asking for, is
 #  /var/qmail/control/badmailto which would list specific addresses in
 #  otherwise acceptable domains to which all mail should bounce
 #  instantly. They'd match against the "MAIL TO:whoever" command, not
 #  anything in the body.
 # 
 # What you and others have failed to realise in this thread is that
 # although
 # you may be receiving spams with the header "To: [EMAIL PROTECTED]" you
 # *will not* be receiving the email into your system with a
 # RCPT TO: [EMAIL PROTECTED]
 
 no, it is you who have failed to see that when he said Mail to: he meant
 rcpt
 to:
 
 Err, no.  Read it again.  I assumed he ment RCPT TO: when he said MAIL TO:.
 All my points are valid and correct.
 

Your points may be valid and correct, but you only echoed what was originally
stated anyway.  The "To: [EMAIL PROTECTED]" IS part of the body, not the RCPT
TO:   The [EMAIL PROTECTED] stuff started when someone else said they'd like
to bounce that too, but I just answered that.

Since I started this thread I can tell you without question what it's about
and [EMAIL PROTECTED] isn't any part of it.  I want to reject mail being 
sent to certain valid usernames, such as my database. I'd also like to bounce
some mail to nonvalid usernames without accepting and bouncing afterward since
they only double bounce anyway.   

The problem with accepting and trashing the messages is that if mail is sent
to the database (ferinstance) I'd have to filter out what is junk mail and
what's valid - like cron results.

Vince.
-- 
==
Vince Vielhaber -- KA8CSH   email: [EMAIL PROTECTED]   flame-mail: /dev/null
   # include std/disclaimers.h   TEAM-OS2
   Online Searchable Campground Listingshttp://www.camping-usa.com
   "There is no outfit less entitled to lecture me about bloat
   than the federal government"  -- Tony Snow
==




Re: qmail II request

1999-01-03 Thread Paul Gregg

In article [EMAIL PROTECTED] you wrote:

 Your points may be valid and correct, but you only echoed what was originally
 stated anyway.  The "To: [EMAIL PROTECTED]" IS part of the body, not the RCPT
 TO:   The [EMAIL PROTECTED] stuff started when someone else said they'd like
 to bounce that too, but I just answered that.

I echoed what others had said, yes. But I had to pull it all together because
people were not grasping what was actually going on.

 Since I started this thread I can tell you without question what it's about
 and [EMAIL PROTECTED] isn't any part of it.  I want to reject mail being 
 sent to certain valid usernames, such as my database. I'd also like to bounce
 some mail to nonvalid usernames without accepting and bouncing afterward since
 they only double bounce anyway.   

To do this, then it requires qmail-smtpd to know everything that qmail-send
does.  It requires a major rethink and rewriting of the qmail system.
We'll have to see what dbj comes up with for Qmail-II - we know that many of
us would like to see such a feature.

 The problem with accepting and trashing the messages is that if mail is sent
 to the database (ferinstance) I'd have to filter out what is junk mail and
 what's valid - like cron results.

If you are in control of the local delivery then you already can control
who sends mail to your database.  Why can't you use procmail?

Paul.
-- 
Email pgregg at tibus.net | Email pgregg at nyx.net| Eight out of every
Technical Director| System Administrator   | five people are math
The Internet Business Ltd | Nyx Public Access Internet | illiterates.
http://www.tibus.net  | http://www.nyx.net | - Anon.



Re: qmail II request

1999-01-03 Thread Justin Bell

On Mon, Jan 04, 1999 at 12:39:33AM +, Paul Gregg wrote:
# In article [EMAIL PROTECTED] you wrote:
# 
#  Your points may be valid and correct, but you only echoed what was originally
#  stated anyway.  The "To: [EMAIL PROTECTED]" IS part of the body, not the RCPT
#  TO:   The [EMAIL PROTECTED] stuff started when someone else said they'd like
#  to bounce that too, but I just answered that.
# 
# I echoed what others had said, yes. But I had to pull it all together because
# people were not grasping what was actually going on.
# 
#  Since I started this thread I can tell you without question what it's about
#  and [EMAIL PROTECTED] isn't any part of it.  I want to reject mail being 
#  sent to certain valid usernames, such as my database. I'd also like to bounce
#  some mail to nonvalid usernames without accepting and bouncing afterward since
#  they only double bounce anyway.   
# 
# To do this, then it requires qmail-smtpd to know everything that qmail-send
# does.  It requires a major rethink and rewriting of the qmail system.
# We'll have to see what dbj comes up with for Qmail-II - we know that many of
# us would like to see such a feature.

no, it wouldnt
invalid usernames would be dfined in a file, and would then be not accepted
admin defined user named

#  The problem with accepting and trashing the messages is that if mail is sent
#  to the database (ferinstance) I'd have to filter out what is junk mail and
#  what's valid - like cron results.
# 
# If you are in control of the local delivery then you already can control
# who sends mail to your database.  Why can't you use procmail?
not every machine has procmail, or wants to run procmail
-- 
/- [EMAIL PROTECTED] --- [EMAIL PROTECTED] -\
|Justin Bell  NIC:JB3084| Time and rules are changing. |
|Simon  Schuster AAT  | Attention span is quickening.|
|Programmer | Welcome to the Information Age.  |
\ http://www.superlibrary.com/people/justin/ --/



Re: qmail II request

1999-01-03 Thread Vince Vielhaber


On 04-Jan-99 Paul Gregg wrote:
 Since I started this thread I can tell you without question what it's
 about
 and [EMAIL PROTECTED] isn't any part of it.  I want to reject mail being 
 sent to certain valid usernames, such as my database. I'd also like to
 bounce
 some mail to nonvalid usernames without accepting and bouncing afterward
 since
 they only double bounce anyway.   
 
 To do this, then it requires qmail-smtpd to know everything that qmail-send
 does.  It requires a major rethink and rewriting of the qmail system.
 We'll have to see what dbj comes up with for Qmail-II - we know that many
 of
 us would like to see such a feature.

It's not that far off of badmailfrom.  The to and the from happen in the
same conversation before the data begins.

 
 The problem with accepting and trashing the messages is that if mail is
 sent
 to the database (ferinstance) I'd have to filter out what is junk mail and
 what's valid - like cron results.
 
 If you are in control of the local delivery then you already can control
 who sends mail to your database.  Why can't you use procmail?
 

Why should I accept it at all?   And why should I use procmail to control
it?  I can install a patch too, but that's not what this thread is about.
Reread the subject.

Vince.
-- 
==
Vince Vielhaber -- KA8CSH   email: [EMAIL PROTECTED]   flame-mail: /dev/null
   # include std/disclaimers.h   TEAM-OS2
   Online Searchable Campground Listingshttp://www.camping-usa.com
   "There is no outfit less entitled to lecture me about bloat
   than the federal government"  -- Tony Snow
==




Re: qmail II request

1999-01-03 Thread Vince Vielhaber


On 04-Jan-99 Mark Delany wrote:
 Why not create a virtual domain (or another locals) that isn't in
 rcpthosts?
 
 Eg:
 
 echo internalonly.mydomain.com locals
 
 Then have your scripts mail to [EMAIL PROTECTED]
 
 Virtualdomains is slightly harder, but not by much.
 
 

Because I'm not looking for a solution, I'm making a request for qmail II.

Vince.
-- 
==
Vince Vielhaber -- KA8CSH   email: [EMAIL PROTECTED]   flame-mail: /dev/null
   # include std/disclaimers.h   TEAM-OS2
   Online Searchable Campground Listingshttp://www.camping-usa.com
   "There is no outfit less entitled to lecture me about bloat
   than the federal government"  -- Tony Snow
==




Re: qmail II request

1999-01-03 Thread John R. Levine

 Since I started this thread I can tell you without question what it's about
 and [EMAIL PROTECTED] isn't any part of it.  I want to reject mail being 
 sent to certain valid usernames, such as my database. I'd also like to bounce
 some mail to nonvalid usernames without accepting and bouncing afterward since
 they only double bounce anyway.   

Me too.  As people pointed out, I meant RCPT TO not MAIL TO.

To do this, then it requires qmail-smtpd to know everything that qmail-send
does.  It requires a major rethink and rewriting of the qmail system.

Interesting theory, but hard to believe.  All I want is a place to put
a list of addresses that won't be accepted as RCPT TO arguments even
if the domain is otherwise acceptable.  Note that there's no new
linkage here to anything other than perhaps a file in which the names
are listed.

If you are in control of the local delivery then you already can control
who sends mail to your database.  Why can't you use procmail?

As has been noted many times, rejecting mail at the SMTP level saves
processing and makes it more likely that the sender will notice that it
was rejected.

I'll dig up the patch that does this and try it out.  Given that the
badmailfrom code already exists, it shouldn't be very big.

-- 
John R. Levine, IECC, POB 727, Trumansburg NY 14886 +1 607 387 6869
[EMAIL PROTECTED], Village Trustee and Sewer Commissioner, http://iecc.com/johnl, 
Member, Provisional board, Coalition Against Unsolicited Commercial E-mail



Re: qmail II request

1999-01-03 Thread Paul Gregg

In article [EMAIL PROTECTED] you wrote:
 Since I started this thread I can tell you without question what it's about
 and [EMAIL PROTECTED] isn't any part of it.  I want to reject mail being 
 sent to certain valid usernames, such as my database. I'd also like to bounce
 some mail to nonvalid usernames without accepting and bouncing afterward since
 they only double bounce anyway.   

To do this, then it requires qmail-smtpd to know everything that qmail-send
does.  It requires a major rethink and rewriting of the qmail system.

 Interesting theory, but hard to believe.  All I want is a place to put
 a list of addresses that won't be accepted as RCPT TO arguments even
 if the domain is otherwise acceptable.  Note that there's no new
 linkage here to anything other than perhaps a file in which the names
 are listed.

There was two issues above. 1) reject mail being sent to valid usernames
and 2) bounce mail sent to non-valid usernames without accepting the message.

As you note, 1) Is "easy" to patch in.  2) Is non-trivial.

If you are in control of the local delivery then you already can control
who sends mail to your database.  Why can't you use procmail?

 As has been noted many times, rejecting mail at the SMTP level saves
 processing and makes it more likely that the sender will notice that it
 was rejected.

True, but since when has processing be a major issue in a qmail box?
And if the sender is a valid user then qmail will make sure he gets an
error message.

 I'll dig up the patch that does this and try it out.  Given that the
 badmailfrom code already exists, it shouldn't be very big.

Yes, but this is only going to resolve "1" above.  I noted to the thread poster
that he can use procmail to ensure that only his system can email his
database; and Mark pointed out that he can leave the domain out of 
rcpthosts which will prevent qmail-smtpd from accepting it from
remote sites. If the domain is his normal one, then it shouldn't be hard to
use Mark's method and make up a dummy domain for which a .qmail-default
can relay the email through to his database.

Why does anyone need a control file for "badmailto" ?  Think about it.  You
don't need one.  Why would you want to list valid users email addresses in
a "badmailto" file? (listing non-valid addresses isn't going to do much,
except saving qmail from having to generate a no such user bounce).

Paul.
-- 
Email pgregg at tibus.net | Email pgregg at nyx.net| Eight out of every
Technical Director| System Administrator   | five people are math
The Internet Business Ltd | Nyx Public Access Internet | illiterates.
http://www.tibus.net  | http://www.nyx.net | - Anon.



Re: qmail II request

1999-01-03 Thread Paul Gregg

In article [EMAIL PROTECTED] you wrote:
 On Mon, Jan 04, 1999 at 12:39:33AM +, Paul Gregg wrote:
 # In article [EMAIL PROTECTED] you wrote:
 #  Since I started this thread I can tell you without question what it's about
 #  and [EMAIL PROTECTED] isn't any part of it.  I want to reject mail being 
 #  sent to certain valid usernames, such as my database. I'd also like to bounce
 #  some mail to nonvalid usernames without accepting and bouncing afterward since
   
 #  they only double bounce anyway.   
 # 
 # To do this, then it requires qmail-smtpd to know everything that qmail-send
 # does.  It requires a major rethink and rewriting of the qmail system.
 # We'll have to see what dbj comes up with for Qmail-II - we know that many of
 # us would like to see such a feature.

 no, it wouldnt
 invalid usernames would be dfined in a file, and would then be not accepted
 admin defined user named

As noted in another post in this thread. See it for an explanation of
what this applies to.

 # If you are in control of the local delivery then you already can control
 # who sends mail to your database.  Why can't you use procmail?
 not every machine has procmail, or wants to run procmail

Lessee... You willing to hack up badmailfrom to create a badmailto patch
for Qmail 1.0[13], but can't or won't run procmail.  Someone please point
out the logic to me, I really can't see it.

Paul.
-- 
Email pgregg at tibus.net | Email pgregg at nyx.net| Eight out of every
Technical Director| System Administrator   | five people are math
The Internet Business Ltd | Nyx Public Access Internet | illiterates.
http://www.tibus.net  | http://www.nyx.net | - Anon.



Re: qmail II request

1999-01-03 Thread Justin Bell

On Mon, Jan 04, 1999 at 01:04:51AM +, Paul Gregg wrote:
# In article [EMAIL PROTECTED] you wrote:
#  Since I started this thread I can tell you without question what it's about
#  and [EMAIL PROTECTED] isn't any part of it.  I want to reject mail being 
#  sent to certain valid usernames, such as my database. I'd also like to bounce
#  some mail to nonvalid usernames without accepting and bouncing afterward since
#  they only double bounce anyway.   
# 
# To do this, then it requires qmail-smtpd to know everything that qmail-send
# does.  It requires a major rethink and rewriting of the qmail system.
# 
#  Interesting theory, but hard to believe.  All I want is a place to put
#  a list of addresses that won't be accepted as RCPT TO arguments even
#  if the domain is otherwise acceptable.  Note that there's no new
#  linkage here to anything other than perhaps a file in which the names
#  are listed.
# 
# There was two issues above. 1) reject mail being sent to valid usernames
# and 2) bounce mail sent to non-valid usernames without accepting the message.
# 
# As you note, 1) Is "easy" to patch in.  2) Is non-trivial.
# 
# If you are in control of the local delivery then you already can control
# who sends mail to your database.  Why can't you use procmail?
# 
#  As has been noted many times, rejecting mail at the SMTP level saves
#  processing and makes it more likely that the sender will notice that it
#  was rejected.
# 
# True, but since when has processing be a major issue in a qmail box?
# And if the sender is a valid user then qmail will make sure he gets an
# error message.
# 
#  I'll dig up the patch that does this and try it out.  Given that the
#  badmailfrom code already exists, it shouldn't be very big.
# 
# Yes, but this is only going to resolve "1" above.  I noted to the thread poster
# that he can use procmail to ensure that only his system can email his
# database; and Mark pointed out that he can leave the domain out of 
# rcpthosts which will prevent qmail-smtpd from accepting it from
# remote sites. If the domain is his normal one, then it shouldn't be hard to
# use Mark's method and make up a dummy domain for which a .qmail-default
# can relay the email through to his database.
# 
# Why does anyone need a control file for "badmailto" ?  Think about it.  You
# don't need one.  Why would you want to list valid users email addresses in
# a "badmailto" file? (listing non-valid addresses isn't going to do much,
# except saving qmail from having to generate a no such user bounce).
# 

and saving on double bounces
when you have addresses you generated for posting to newsgroups for certain
time periods so that SPAM would be bounced is fine and dandy, until after
those addresses are invalid, and the return addresses supplied by spammers
are invalid as well.

The point here is to eliminate this and to make the spammers/sender notice
that the message was undeliverable, BEFORE Qmail accepts it, so it doesnt
have to deal with it in the first place.

Just as badmailfrom rejects messages before a messages is accepted, badrcptto
or something like that should also do the same.

-- 
/- [EMAIL PROTECTED] --- [EMAIL PROTECTED] -\
|Justin Bell  NIC:JB3084| Time and rules are changing. |
|Simon  Schuster AAT  | Attention span is quickening.|
|Programmer | Welcome to the Information Age.  |
\ http://www.superlibrary.com/people/justin/ --/



Re: qmail II request

1999-01-03 Thread Justin Bell

On Mon, Jan 04, 1999 at 01:10:01AM +, Paul Gregg wrote:
# In article [EMAIL PROTECTED] you wrote:
#  On Mon, Jan 04, 1999 at 12:39:33AM +, Paul Gregg wrote:
#  # If you are in control of the local delivery then you already can control
#  # who sends mail to your database.  Why can't you use procmail?
#  not every machine has procmail, or wants to run procmail
# 
# Lessee... You willing to hack up badmailfrom to create a badmailto patch
# for Qmail 1.0[13], but can't or won't run procmail.  Someone please point
# out the logic to me, I really can't see it.

no, no one wanted to do anything to qmail 1.0[123]
it is a feature request for qmail 2

not all machines come with procmail installed, like the later versions of
Linux, and not all sites WANT to install procmail, or need to for that
matter.

-- 
/- [EMAIL PROTECTED] --- [EMAIL PROTECTED] -\
|Justin Bell  NIC:JB3084| Time and rules are changing. |
|Simon  Schuster AAT  | Attention span is quickening.|
|Programmer | Welcome to the Information Age.  |
\ http://www.superlibrary.com/people/justin/ --/



Re: qmail II request

1999-01-03 Thread Paul Gregg

Russ Allbery ([EMAIL PROTECTED]) wrote:

 Somewhere down the road, I think someone mentioned that one of the
 problems was cron mail.  cron mail is going to go just to the username, no
 domain qualification.

But cron only emails any output sent to stdout.  So ensure none happens and
tack on |/var/qmail/bin/qmail-inject [EMAIL PROTECTED]
to the end of the cron line.

Paul.
-- 
Email pgregg at tibus.net | Email pgregg at nyx.net| Eight out of every
Technical Director| System Administrator   | five people are math
The Internet Business Ltd | Nyx Public Access Internet | illiterates.
http://www.tibus.net  | http://www.nyx.net | - Anon.



Re: qmail II request

1999-01-03 Thread Paul Gregg

In article [EMAIL PROTECTED] you wrote:
 On Mon, Jan 04, 1999 at 01:10:01AM +, Paul Gregg wrote:
 # In article [EMAIL PROTECTED] you wrote:
 #  On Mon, Jan 04, 1999 at 12:39:33AM +, Paul Gregg wrote:
 #  # If you are in control of the local delivery then you already can control
 #  # who sends mail to your database.  Why can't you use procmail?
 #  not every machine has procmail, or wants to run procmail
 # 
 # Lessee... You willing to hack up badmailfrom to create a badmailto patch
 # for Qmail 1.0[13], but can't or won't run procmail.  Someone please point
 # out the logic to me, I really can't see it.

 no, no one wanted to do anything to qmail 1.0[123]
 it is a feature request for qmail 2

Point taken. However although the thread is about (or was ment to) qmail-II
several people were talking about using existing patches and doing stuff
now.

Let's move it back on track.

*If* Dan is to do anything about pre-accept rejection of SMTP messages then
it should most definately NOT be using a control file ala badrcptto or
suchlike.

The smtpd will have to know wether a rcpt to: address will be locally
deliverable or not and reject immediately. How Dan does it is really up
to him, he's infinately better at program design than I.

I'd see it working somthing like:

qmail-smtpd-accept - qmail-smtpd-checkaddrs - qmail-smtpd - 

qmail-smtpd-accept would accept the SMTP conversation up until the DATA
statement (so it knows that all rcpt to: statements are received),
then pass all data into checkaddrs which would be a custom prog much
like checkpoppasswd (i.e. you build in your own badmailfrom, badrctpto, etc
checking). If checkaddrs doesn't like any address is can print some error
message and exit, else normally it'll execvp qmail-smtpd an carry on.

 not all machines come with procmail installed, like the later versions of
 Linux, and not all sites WANT to install procmail, or need to for that
 matter.

There aren't many machines come with qmail installed either ;-)

Paul.
-- 
Email pgregg at tibus.net | Email pgregg at nyx.net| Eight out of every
Technical Director| System Administrator   | five people are math
The Internet Business Ltd | Nyx Public Access Internet | illiterates.
http://www.tibus.net  | http://www.nyx.net | - Anon.



Re: qmail II request

1999-01-03 Thread Russell Nelson

Paul Gregg writes:
  John R. Levine wrote:
  What you want is:
  /var/qmail/control/badmailheaderto
  which really doesn't buy you anything.
  
   What I would like, and I believe what he's asking for, is
   /var/qmail/control/badmailto which would list specific addresses in
   otherwise acceptable domains to which all mail should bounce
   instantly. They'd match against the "MAIL TO:whoever" command, not
   anything in the body.
  
   I have a fist full of 100% spam-only addresses in my domains that were
   scraped ages ago, never were valid, and get spammed every day.  I
   currently receive the spam and complain back to the IP sender, but it
   would be easier to bounce them directly.
  
  What you and others have failed to realise in this thread is that although
  you may be receiving spams with the header "To: [EMAIL PROTECTED]" you
  *will not* be receiving the email into your system with a
  RCPT TO: [EMAIL PROTECTED]

Paul?  John knows *exactly* what he's talking about.  He wants the
ability for an unpatched qmail-smtpd to reject mail which is *known*
to bounce.  For example, I repeatedly get spam sent to
[EMAIL PROTECTED]  Obviously some spammer database got munged, and of
course the people selling the database don't care.  I would like to
have a badrcptto file which contains [EMAIL PROTECTED]

  And to give you a solution, if you really need one, is to have qmail pipe the
  email to a Maildir enabled procmail which can easily see common spammer
  headers.

Nope.  Won't do it.  The point is to reject the mail in the SMTP
conversation -- something which qmail-smtpd does not have the ability
to do.  Oh yeah, you can insert a qmail-queue wrapper, but what
happens the next time you do a ``make setup''??  Your wrapper gets
blown away.  Oops!  Dan's probable reply?  "Don't be stupid."  Sorry,
Dan, I *am* stupid (or at least more stupid than you).  I'm not
completely stupid, though -- I know enough to ask for a mechanism to
protect me against my stupidity.  AND, it's just plain impolite and
wasteful to issue a DATA command for email you *know* you're going to
bounce.

-- 
-russ nelson [EMAIL PROTECTED]  http://crynwr.com/~nelson
Crynwr supports Open Source(tm) Software| PGPok |   There is good evidence
521 Pleasant Valley Rd. | +1 315 268 1925 voice |   that freedom is the
Potsdam, NY 13676-3213  | +1 315 268 9201 FAX   |   cause of world peace.



Re: tcpserver question

1999-01-03 Thread Seek3r

Well if thats how its supposed to work, it seems like I might as well load
each service up, and let it handle the connection directly...

- "Seek3r" [EMAIL PROTECTED]:

| I am new to qmail and tcpserver. I installed tcpserver and was
| under the impression that it was a superserver like inetd, only
| better. I conffigured to to manage qmail, qmail pop3, telnet, and
| ftp.  The thing I noticed when checking my processes was that
| tcpserver had 2 processes for each of the services
|
| for example it had the following for telnet.
| supervise /var/lock/telnetd tcpserver -v -c40 -x /etc/tcprules.d/telnetd.
| tcpserver -v -c40 -x /etc/tcprules.d/telnetd.cdb -u0 -g0 0 telnet in.teln
|
| With inetd it only had inetd running, until the telnet port was hit,
| then it would spawn the telnetd process.
| I am curious if this is how its designed to work, or if I am doing
| something wrong.

Yes, this is how it is designed to work.  No, you are probably not
doing anything wrong.  I believe inetd is designed under the
assumption that having lots of little processes each listening to a
single port is expensive compared to having just one process doing the
job.  tcpserver is designed under the opposite assumption.  (Perhaps
both assumptions are right, depending on your definition of
"expensive", but I'll leave that question to others to ponder.)

- Harald




Re: qmail II request

1999-01-03 Thread Stuart Young

At 01:04 4/01/99 GMT, Paul Gregg wrote:
Why does anyone need a control file for "badmailto" ?  Think about it.  You
don't need one.  Why would you want to list valid users email addresses in
a "badmailto" file? (listing non-valid addresses isn't going to do much,
except saving qmail from having to generate a no such user bounce).

I personally don't see a need for this for MY system, but I can see where
people might want this. In Australia (and a lot of other countries) most
traffic is charged by per meg. Reducing traffic is a number one concern
(and it is why we like things like qmail that give us such control over
what we can do. Other products like squid are useful too, which help us
save bandwidth). 

Rejecting mail as early in the conversation as possible reduces wasted
bandwidth, and in many cases money. (It has happened a few times where
people have been hit with large amounts of data from various domains where
they do NOT pay for data, have been unable to pay for said data, and has
since driven them out of business.)

In many places, this is irrevelant, but in some places, it is very important.

Stuart Young - [EMAIL PROTECTED] - [EMAIL PROTECTED]
(aka Cefiar) - http://amarok.glasswing.com.au/

[All opinions expressed in the above message are my]
[own and not necessarily the views of my employer..]



RE: Qmail POP3 SMTP problem

1999-01-03 Thread Andrés Méndez



Check if your machine has the ports 25 and 110 
opened, with a port-scanner, to be sure that the daemons are 
listening.

  - Original Message - 
  From: 
  john 
  To: [EMAIL PROTECTED] 
  Sent: Friday, November 05, 1999 5:49 
  AM
  Subject: Qmail POP3  SMTP 
  problem
  
  I have setup qmail 1-03 on Red Hat 6.0 and I have 
  done all the additional needs. Now I can receive mails to the mailbox and also 
  send. But now in my client (outlook or netscape) I need to receive the mail. 
  So I add the POP3 server and the SMTP server but I do not receive the mail at 
  my client side.
  
  I have put up the start up script for SMTP in 
  the /etc/inetd.conf file but I have a line called POP-3 in the same 
  script. Even after I removed the remark statement it seems that my client is 
  unable to receive the mail. What settings should I setup in the server. 
  
  
  I am also using uucspi-tcp and I have installed 
  uucsp-tcp also in my qmail server. But now I need to know why I am unable to 
  receive my mails at the client end pulling it out from the mail 
  server.
  
  my client side set up is
  
  POP3 - pop3.xxx.com.sg (pop3 is my hostname of 
  the qmail server)
  SMTP - pop3. xxx.com.sg (SMTP)
  
  so could u kindly let me know where I could have 
  gone wrong.
  
  Thanks  Regards
  John Francis
  
  


Re: Finally it works (except for root)- add this to a FAQ or whatever

1999-01-03 Thread Nuno Cruz

qmail doesn't deliver mail to root to prevend suid running code...

- Original Message -
From: Andrés
To: QMail
Sent: Thursday, November 04, 1999 11:49 PM
Subject: Finally it works (except for root)- add this to a FAQ or whatever


OK, finally it seems to work.

Finally I learned that qmail-pop3d only works with Maildir.

I had to change /var/qmail/rc to Maildir.

Now I can send and receive e-mails, and which was my main fault?

** WU-FTPD **

My /etc/passwd file had the user's directory hacked to contain a /./ to make
wu-ftpd chroot that directory, and qmail didn't like it.

Now I don't know if I have to fix qmail to accept that /./ or fix wu-ftpd to
use another passwd file :-?

PD: sending an e-mail to root doesn't work yet, really strange because it
thinks that root's e-mail is in /var/qmail/alias/Maildir. Why?



Local User Handling

1999-01-03 Thread Michael Schröder

Hi all,

I've got a domain.de with subdomains, virtual users etc.
Everything works fine with qmail-1.03.

Now I need a helping hand. I want to treat "[EMAIL PROTECTED]"
only
locally, so that he can get receive mail from all of @domain.de as well
as the rest of the universe, but sending should be only be possible into

@domain.de but to the rest. Is that possible in principle or not, I
could not
find any hint in faq's or man-pages.

Tnx in reply

Michael



RE: Qmail POP3 SMTP problem

1999-01-03 Thread Michael Boman



I 
would prefer using `netstat -an | grep LISTEN` instead...

Regards
Michael Boman

  -Original Message-From: Andrés Méndez 
  [mailto:[EMAIL PROTECTED]]Sent: Friday, 05 November, 1999 5:23 
  PMTo: QMailSubject: RE: Qmail POP3  SMTP 
  problem
  Check if your machine has the ports 25 and 110 
  opened, with a port-scanner, to be sure that the daemons are 
  listening.
  
- Original Message - 
From: 
john 
To: [EMAIL PROTECTED] 
Sent: Friday, November 05, 1999 5:49 
AM
Subject: Qmail POP3  SMTP 
problem

I have setup qmail 1-03 on Red Hat 6.0 and I 
have done all the additional needs. Now I can receive mails to the mailbox 
and also send. But now in my client (outlook or netscape) I need to receive 
the mail. So I add the POP3 server and the SMTP server but I do not receive 
the mail at my client side.

I have put up the start up script for SMTP in 
the /etc/inetd.conf file but I have a line called POP-3 in the same 
script. Even after I removed the remark statement it seems that my client is 
unable to receive the mail. What settings should I setup in the server. 


I am also using uucspi-tcp and I have installed 
uucsp-tcp also in my qmail server. But now I need to know why I am unable to 
receive my mails at the client end pulling it out from the mail 
server.

my client side set up is

POP3 - pop3.xxx.com.sg (pop3 is my hostname of 
the qmail server)
SMTP - pop3. xxx.com.sg (SMTP)

so could u kindly let me know where I could 
have gone wrong.

Thanks  Regards
John Francis




qmail Digest 5 Nov 1999 11:00:01 -0000 Issue 811

1999-01-03 Thread qmail-digest-help


qmail Digest 5 Nov 1999 11:00:01 - Issue 811

Topics (messages 32444 through 32524):

Strange alias problem
32444 by: Piotr Wanat

virus scanner
32445 by: Benjamin de los Angeles Jr .
32483 by: Marco Leeflang
32484 by: Jason Haar
32512 by: Benjamin de los Angeles Jr .
32513 by: Jason Haar

Re: Can't get mail.
32446 by: Ricardo Cerqueira
32448 by: Lars Brandi Jensen

Forward to virtual domain and forward everything to a different domain
32447 by: Thomas Foerster
32452 by: Magnus Bodin

Strange fastforward alias problem
32449 by: Piotr Wanat
32453 by: Magnus Bodin
32454 by: Piotr Wanat
32455 by: Magnus Bodin
32456 by: Chris Johnson

tcpserver
32450 by: Andrés Méndez
32451 by: Petr Novotny
32457 by: Andrés Méndez

Receiving messages via POP and ./Maildir
32458 by: Andrés Méndez
32459 by: Andrés Méndez
32462 by: Ricardo Cerqueira
32463 by: Andrés Méndez
32468 by: Dave Sill
32471 by: Andrés Méndez

Re: spambait?
32460 by: Russell Nelson
32465 by: Eric Dahnke
32467 by: John R. Levine

Re: Mailsubj Priority Question..
32461 by: Dave Sill
32470 by: Mike
32472 by: Dave Sill

qmail-start alert
32464 by: Stephan Pfeiffer

Re: qmail-lint 0.54 question
32466 by: Russell Nelson

Re: Odd problems with MUA deleting server messages
32469 by: Dave Sill
32479 by: Scott Burkhalter
32480 by: Scott Burkhalter
32481 by: James Smallacombe
32486 by: Scott Burkhalter

Re: QMail an MySQL or similar
32473 by: Russell Nelson

Re: Dear Ol' DOS (and POP3 clients for same)
32474 by: Russell Nelson
32476 by: Barry Dwyer
32477 by: Barry Dwyer
32478 by: Eric Dahnke

Re: Virtual domain setup
32475 by: Magnus Bodin

Concurrency, and your average mail server
32482 by: Eric Dahnke

Web Interface.
32485 by: eric
32487 by: Ken Jones

qmail-pop3d and qpopper
32488 by: Andrés Méndez

Command-line mailer
32489 by: Giancarlo Bonansea
32490 by: Eric Dahnke
32491 by: Jason Haar
32509 by: Fabrice Scemama
32511 by: Roger Merchberger

Finally it works (except for root)- add this to a FAQ or whatever
32492 by: Andrés Méndez
32519 by: Nuno Cruz

extracting passwords from NTMail?
32493 by: Theodore Cekan

E-mail that loops
32494 by: Andrés Méndez
32495 by: Vince Vielhaber
32496 by: Andrés Méndez
32497 by: Andrés Méndez
32498 by: Vince Vielhaber
32499 by: Andrés Méndez
32500 by: Andrés Méndez
32501 by: Vince Vielhaber
32502 by: Vince Vielhaber
32503 by: Andrés Méndez
32504 by: Vince Vielhaber
32505 by: Markus Stumpf
32506 by: Markus Stumpf
32510 by: Fabrice Scemama

Perplexing Pine Problems
32507 by: Barry Dwyer
32508 by: Sam

Qmail POP3  SMTP problem
32514 by: john
32518 by: Andrés Méndez
32521 by: Michael Boman

ezmlm problem
32515 by: john

The qmail problem that wasn't
32516 by: Patrick Berry

qmail rc script does not work
32517 by: john
32523 by: dd

Local User Handling
32520 by: Michael Schröder

running ucspi-tcp does not work
32522 by: john
32524 by: dd

Administrivia:

To subscribe to the digest, e-mail:
[EMAIL PROTECTED]

To unsubscribe from the digest, e-mail:
[EMAIL PROTECTED]

To bug my human owner, e-mail:
[EMAIL PROTECTED]

To post to the list, e-mail:
[EMAIL PROTECTED]


--



Hello!
I recently encountered problem with creating aliases in /etc/aliases
(used with fastforward package) . When I create alias conatining
existing user username and "-" it returns mail sent to this alias with
reply: "Sorry, no mailbox here by that name". The alias looks like:
user-test or test-user, and yes - I did newaliases and all other aliases
work fine for me.
Any clue? 

Piotr Wanat




Hello,

Is there a program or Qmail add-on which scans incoming/outgoing mails for 
viruses?


_Bench




try amavis http://satan.oih.rwth-aachen.de/AMaViS/amavis.html
works for me

marco leeflang

"Benjamin de los Angeles Jr ." wrote:

 Hello,

 Is there a program or Qmail add-on which scans incoming/outgoing mails for
 viruses?

 _Bench





On Thu, Nov 04, 1999 at 10:03:28PM +0100, Marco Leeflang wrote:
 try amavis http://satan.oih.rwth-aachen.de/AMaViS/amavis.html

I think we could do a much better job (more in terms of integration into
qmail).

I'm currently playing around with writing a qmail-based virus scanner that
replaces qmail-queue - that'll lead to the best performance possible without
dicking with qmail's code 

REMOTE DELIVERY TO MULTIPLE RECIPIENTS

1999-01-03 Thread Matej Ondrusek

Hello all,

I send a mail with multiple recipients to qmail. According to qmail 
configuration, it should be forwarded to another host for all listed 
recipients. I would expect, that it will be sended as a single 
message in single SMTP session (with multiple RCPT TO:). But it's not 
true - qmail sends it as many separate messages - for each recipient 
one.

Does anybody know why ? Does anybody know, under which conditions 
will qmail do remote delivery with multiple recipients in single SMTP 
session ?

It's very important question, because qmail is used as a mail server 
on local intranet - it delivers messages for local users on local 
hosts and it forwards all mails for Internet recipients to the ISP's 
mail server via dial-up line. So when single message to many Internet 
recipients is sent, it increases connection timecost rapidly, if it 
is forwarded to ISP's mail server as seperate mail for each address.

Thank you very much for any answers or recommendations.


Matej Ondrusek
[EMAIL PROTECTED]







Re: virus scanner

1999-01-03 Thread Alex at Star

Benjamin de los Angeles Jr.:
How fast is the scan?  

We find that virus scanning slows down the mail system by a factor of 10.
Or, to put it another way, you need 10 times as much hardware as you did without
virus scanning to acheive the same performance.





This message has been checked for all known viruses by the Star Screening System
http://academy.star.co.uk/public/virustats.htm



RE: running ucspi-tcp does not work

1999-01-03 Thread Andrés Méndez



Where did you add that line?

I recommend you to put the complete location of 
tcpserver, /usr/sbin/./tcpserver

  - Original Message - 
  From: 
  john 
  To: [EMAIL PROTECTED] 
  Sent: Friday, November 05, 1999 10:57 
  AM
  Subject: running ucspi-tcp does not 
  work
  
  Hi,
  
  I installed ucspi-tcp and i tried replacing smtp 
  withtcpserver
  
  so I added tcpserver -v -u 500 -g 500 0 smtp 
  /var/qmail/bin/qmail-smtpd \ 2$1 | /var/qmail/bin/splogger smtpd 3 
  
  
  i saved the file and rebooted 
  
  now I don't seem to be receiving any mails with 
  tcpserver.
  
  Help pls
  
  John


RE: mailquotacheck

1999-01-03 Thread Andrés Méndez



And how do I stop that message (which is too 
large), because when it can't be delivered to the user it is send to root - 
mailbombing :-(



  - Original Message - 
  From: 
  Andrés Méndez 
  
  To: QMail 
  Sent: Friday, November 05, 1999 4:29 
  PM
  Subject: mailquotacheck
  
  
  Hello.
  
  I've installed it under Linux RedHat 
  6.0.
  
  One question: Is it possible that when an e-mail 
  bigger than the quota is sent and can't be delivered a return message was sent 
  to the FROM: person? I've thought about that feature because imagine Peter 
  sending messages to a Laura but as Laura has reached her quota limit neither 
  Peter nor Laura will ever know why she isn't receiving the 
  e-mails.
  
  Bye.


Re: mailquotacheck

1999-01-03 Thread Magnus Bodin

On Fri, Nov 05, 1999 at 04:29:27PM +0100, Andrés Méndez wrote:
 Hello.
 
 I've installed it under Linux RedHat 6.0.
 
 One question: Is it possible that when an e-mail bigger than the quota is sent and 
can't be delivered a return message was sent to the FROM: person? I've thought about 
that feature because imagine Peter sending messages to a Laura but as Laura has 
reached her quota limit neither Peter nor Laura will ever know why she isn't 
receiving the e-mails.



1. Important: You need to check whether the letter you are bouncing is a
   bounce itself. Otherwise the mailquotacheck can generate looping mails.

2. I'd rather send ONE last letter to the person that has overridden her 
   quota. An informal "You will not receive more mail until you tidy up 
   around here.."
   (of course you will need to check for this mail too before sending 
another..)



/magnus

--
MOST useless 1998 * http://x42.com/



Re: mailquotacheck

1999-01-03 Thread Petr Novotny

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 5 Nov 99, at 16:39, Magnus Bodin wrote:
 2. I'd rather send ONE last letter to the person that has overridden her 
quota. An informal "You will not receive more mail until you tidy up
around here.." (of course you will need to check for this mail too
before sending 
 another..)

I _think_ you can do that by linking a file into his/her ~/Maildir/new 
directory with a special name. That way, it
1. doesn't cost you disk space
2. doesn't get overwritten by qmail-local
3. you can easily check for it, or you can simply re-link it
4. it gets unlinked correctly by qmail-pop3d


-BEGIN PGP SIGNATURE-
Version: PGP 6.0.2 -- QDPGP 2.60 
Comment: http://community.wow.net/grt/qdpgp.html

iQA/AwUBOCMKkVMwP8g7qbw/EQKsPACfYHBwbYLkNIwwRcJ2go0GT5lhbEAAoJzq
RkKFrrhliQbvClF/QBBmguNV
=2RuE
-END PGP SIGNATURE-
--
Petr Novotny, ANTEK CS
[EMAIL PROTECTED]
http://www.antek.cz
PGP key ID: 0x3BA9BC3F
-- Don't you know there ain't no devil there's just God when he's drunk.
 [Tom Waits]



Re: REMOTE DELIVERY TO MULTIPLE RECIPIENTS

1999-01-03 Thread Dave Sill

Matej Ondrusek [EMAIL PROTECTED] wrote:

Does anybody know why ? Does anybody know, under which conditions 
will qmail do remote delivery with multiple recipients in single SMTP 
session ?

See:

http://Web.InfoAve.Net/~dsill/lwq.html#multi-rcpt

It's very important question, because qmail is used as a mail server 
on local intranet - it delivers messages for local users on local 
hosts and it forwards all mails for Internet recipients to the ISP's 
mail server via dial-up line. So when single message to many Internet 
recipients is sent, it increases connection timecost rapidly, if it 
is forwarded to ISP's mail server as seperate mail for each address.

qmail is designed for well-connected systems.

-Dave



Stopping spam

1999-01-03 Thread Andrés Méndez



Hello.

If I want to stop some kinds of spam, do I have to 
install procmail or qmail can defeat spam?

Are more programs, like procmail, to defeat 
spam?


Re: Stopping spam

1999-01-03 Thread Petr Novotny

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 5 Nov 99, at 17:03, Andrs Mndez wrote:

 If I want to stop some kinds of spam, do I have to install procmail or
 qmail can defeat spam?

How exactly does procmail beat spam?

 Are more programs, like procmail, to defeat spam?

Yes. Have you been to www.qmail.org? There are links for a lot of 
them.

-BEGIN PGP SIGNATURE-
Version: PGP 6.0.2 -- QDPGP 2.60 
Comment: http://community.wow.net/grt/qdpgp.html

iQA/AwUBOCMQdVMwP8g7qbw/EQJNRgCg4viyK3d0k6Mfnh9wII8ReIC2hXAAoKin
oL6e0f1s0RhyM5LZ6kCy1jR2
=AJYC
-END PGP SIGNATURE-



Re: Concurrency, and your average mail server

1999-01-03 Thread Dave Sill

Eric Dahnke [EMAIL PROTECTED] wrote:

A default qmail/tcpserver installation can do incoming and outgoing
concurrency of about 255 each, no?

No. A default qmail/tcpserver installation can do 20 local
deliveries, 20 remote deliveries, and 40 incoming SMTP sessions. The
local and remote concurrencies can be raised to 120 by reconfiguration 
and to 255 by adjusting "conf-spawn" and recompiling. There are
patches to raise that even higher, and multiple independent qmail
installations on the same system can also be used.

How does this compare to the default configs of the best (or better)
known e-mail servers like sendmail,

Delivery concurrency is one per message plus one or more queue
runners. Incoming concurrency is limited only by system resources,
load average, and inetd's connection rate limit.

Post.Office

Don't know.

Postfix,

50 processes total (incoming+outgoing+daemons+local deliveries). Upper 
limit is determined by system resources.

NTmail, Exchange, Netscape's mail server, etc...

Don't know.

-Dave



quick question re: starting with rblsmtpd

1999-01-03 Thread Brandon Dudley


I was using this command in /etc/rc.d/init.d/qmail before, but now it is not
working. 

/usr/local/bin/tcpserver -x/etc/tcp.smtp.cdb -q -u
16 -g51 -t1 0 smtp /usr/local/bin/rblsmtpd -rrelays.radparker.com /usr/local/bin
/rblsmtpd -rrelays.orbs.org /usr/local/bin/rblsmtpd -rrbl.maps.vix.com /usr/loca
l/bin/rblsmtpd -rdul.maps.vix.com /var/qmail/bin/qmail-smtpd 21 | /var/qmail/b
in/splogger smtpd 3 

when I tried running it at the command line, I got the following error:

Ambiguous output redirect.

which I guess would have to do with the ".../var/qmail/bin/qmail-smtpd 21" 
part...the question is, what should it read? Would upgrading to RH 6.1 have 
changed this? I would have thought the redirect syntax has been around longer
than most current high school students. :)

Thanks for the help...

Brandon



Re: quick question re: starting with rblsmtpd

1999-01-03 Thread Dave Sill

Brandon Dudley [EMAIL PROTECTED] wrote:

I was using this command in /etc/rc.d/init.d/qmail before, but now it is not
working. 

/usr/local/bin/tcpserver -x/etc/tcp.smtp.cdb -q -u
16 -g51 -t1 0 smtp /usr/local/bin/rblsmtpd -rrelays.radparker.com /usr/local/bin
/rblsmtpd -rrelays.orbs.org /usr/local/bin/rblsmtpd -rrbl.maps.vix.com /usr/loca
l/bin/rblsmtpd -rdul.maps.vix.com /var/qmail/bin/qmail-smtpd 21 | /var/qmail/b
in/splogger smtpd 3 

when I tried running it at the command line, I got the following error:

Ambiguous output redirect.

which I guess would have to do with the ".../var/qmail/bin/qmail-smtpd 21" 
part...the question is, what should it read? Would upgrading to RH 6.1 have 
changed this? I would have thought the redirect syntax has been around longer
than most current high school students. :)

Which shell are you using? Which shell does your qmail script specify?

-Dave



Re: quick question re: starting with rblsmtpd

1999-01-03 Thread Brandon Dudley


here's the whole script...short answer is csh:

#!/bin/sh
#
# qmail /etc/init.d script for qmail (http://www.qmail.org/)
#
# Version:  @(#) /etc/init.d/qmail 1.00 03-Sep-1997
#
# Author:   Larry Doolittle [EMAIL PROTECTED]
#   derived from skeleton by Miquel van Smoorenburg,
#   [EMAIL PROTECTED]
#

# Source function library.
. /etc/rc.d/init.d/functions

# See how we were called.
case "$1" in
  start)
touch /var/lock/subsys/qmail
env - PATH="/var/qmail/bin:$PATH" \
csh -cf 'qmail-start ./Mailbox splogger qmail '
# should limit RLIMIT_AS here, but bash apparently doesn't
# know that exists.  For now it is hacked into qmail-smtpd.
# 0.5M data should be plenty, resists DOS attacks
   /usr/local/bin/tcpserver -x/etc/tcp.smtp.cdb -q -u16 -g51 -t1 0 smtp 
/usr/local/bin/rblsmtpd -rrelays.radparker.com /usr/local/bin/rblsmtpd 
-rrelays.orbs.org /usr/local/bin/rblsmtpd -rrbl.maps.vix.com /usr/local/bin/rblsmtpd 
-rdul.maps.vix.com /var/qmail/bin/qmail-smtpd 21 | /var/qmail/bin/splogger smtpd 3 
   echo $! /var/local/subsys/qmail-smtpd
;;
  stop)
killall qmail-send
kill `cat /var/local/subsys/qmail-smtpd`
rm -f /var/lock/subsys/qmail-smtpd
rm -f /var/lock/subsys/qmail
;;
  *)
echo "Usage: qmail {start|stop}"
exit 1
esac

exit 0

 Brandon Dudley [EMAIL PROTECTED] wrote:
 
 I was using this command in /etc/rc.d/init.d/qmail before, but now it is not
 working. 
 
 /usr/local/bin/tcpserver -x/etc/tcp.smtp.cdb -q -u
 16 -g51 -t1 0 smtp /usr/local/bin/rblsmtpd -rrelays.radparker.com /usr/local
   /bin
 /rblsmtpd -rrelays.orbs.org /usr/local/bin/rblsmtpd -rrbl.maps.vix.com /usr/
   loca
 l/bin/rblsmtpd -rdul.maps.vix.com /var/qmail/bin/qmail-smtpd 21 | /var/qma
   il/b
 in/splogger smtpd 3 
 
 when I tried running it at the command line, I got the following error:
 
 Ambiguous output redirect.
 
 which I guess would have to do with the ".../var/qmail/bin/qmail-smtpd 21"
part...the question is, what should it read? Would upgrading to RH 6.1 hav
   e 
 changed this? I would have thought the redirect syntax has been around longe
   r
 than most current high school students. :)
 
 Which shell are you using? Which shell does your qmail script specify?
 
 -Dave



Re: quick question re: starting with rblsmtpd

1999-01-03 Thread Dave Sill

Brandon Dudley [EMAIL PROTECTED] wrote:

here's the whole script...short answer is csh:

#!/bin/sh

That's the problem: you're using Bourne shell syntax in the C Shell.
My csh skills are rusty; I can't remember how to redirect stderr.

-Dave



RE: quick question re: starting with rblsmtpd

1999-01-03 Thread Greg Owen

 Brandon Dudley [EMAIL PROTECTED] wrote:
 here's the whole script...short answer is csh:
 
 #!/bin/sh
 
 That's the problem: you're using Bourne shell syntax in the C Shell.
 My csh skills are rusty; I can't remember how to redirect stderr.

To redirect both stdin and stderr to one place, use:

progname  outputfile

If you wish to redirect them to different places, csh does not
handle this case well.  You need to use a subshell like such:

(progname  stdin-outputfile)  stderroutputfile

-- 
gowen -- Greg Owen -- [EMAIL PROTECTED]



Re: list conventions.

1999-01-03 Thread Dave Sill

Andy Bradford [EMAIL PROTECTED] wrote:

Are there any standard conventions for this mailing list?  I'm just curious 
because I see a lot of HTML mail come through and HTML makes a lot of noise 
in an email.  If there aren't any conventions or others that feel the same 
way then kindly /dev/null this message. :)

HTML in e-mail is a waste of bandwidth and annoying to those whose
mailers don't support it. It's probably not worth complaining about,
though.

-Dave



[Fwd: qmail-start alert]

1999-01-03 Thread Stephan Pfeiffer


-- 
--
Stephan Pfeiffer   planNET Systems GmbH
mailto:[EMAIL PROTECTED]   Haid-und-Neu-Strasse 7

FON: (+49) 721 66 36 36   mailto:[EMAIL PROTECTED]
FAX: (+49) 721 66 36 30http://www.planNET.de
---


Hello list,

I am a newbie, and I musst install qmail as releying. Now, I've read all
install files and the howto (www.qmail.org), but if I start qmail, I get
following message:

alert: cannot start: hath the daemon spawn no fire?


I have look with strace, what are the problem, but I haven't any idea.
output of strace:

...
open("control/percenthack", O_RDONLY|O_NONBLOCK) = -1 ENOENT (No such
file or directory)
open("control/virtualdomains", O_RDONLY|O_NONBLOCK) = -1 ENOENT (No such
file or directory)
chdir("queue")  = 0
rt_sigaction(SIGPIPE, {SIG_IGN}, NULL, 8) = 0
rt_sigaction(SIGTERM, {0x8048b20, [], 0x400}, NULL, 8) = 0
rt_sigaction(SIGALRM, {0x8048b40, [], 0x400}, NULL, 8) = 0
rt_sigaction(SIGHUP, {0x8048b60, [], 0x400}, NULL, 8) = 0
rt_sigaction(SIGCHLD, {SIG_DFL}, NULL, 8) = 0
umask(077)  = 077
open("lock/sendmutex", O_WRONLY|O_NONBLOCK) = 7
flock(7, LOCK_EX|LOCK_NB)   = 0
read(2, "", 1)  = 0
--- SIGCHLD (Der Kind-Prozeß ist beendet) ---
write(0, "alert: cannot start: hath the da"..., 52alert: cannot start:
hath the daemon spawn no fire?
) = 52
_exit(111)  = ?
...

Can everybody help me? Second question is: is there an german
qmail-list?

Thanks for help...


mfg stephan
-- 
--
Stephan Pfeiffer   planNET Systems GmbH
mailto:[EMAIL PROTECTED]   Haid-und-Neu-Strasse 7

FON: (+49) 721 66 36 36   mailto:[EMAIL PROTECTED]
FAX: (+49) 721 66 36 30http://www.planNET.de
---




Re: list conventions.

1999-01-03 Thread Andy Bradford

Thus said Dave Sill on Fri, 05 Nov 1999 11:44:59 EST:

 HTML in e-mail is a waste of bandwidth and annoying to those whose
 mailers don't support it. It's probably not worth complaining about,
 though.
I agree that it is a waste of bandwidth... fortunately, my reader will 
handle this type of mail but I prefer plain text. :)
I hope that I didn't sound like I was complaining either.
Andy
-- 
+== Andy == TiK: garbaglio ==+
|Linux is about freedom of choice|
+== http://www.xmission.com/~bradipo/ ===+




maxrcpt.patch

1999-01-03 Thread Andrés Méndez



I'd like to add qmail the option to limit the 
number of RCPT TO: addresses. I've seen that this patch does it and explains to 
apply the patch in the source code.

If I have qmail already installed, how do I update 
my qmail to use this patch?

Thanks.


Re: quick question re: starting with rblsmtpd

1999-01-03 Thread Brandon Dudley


ok, so I dumped my old rc script and modified Dave Sill's with the rblsmtpd
entry I was using (taken from the qmail archives)smtpd starts and all 
seems hunk dory, except when I telnet into port 25 I don't receive a greeting
from rblsmtpd...is that normal?

Here's the mods I made:

[brandon@misanthrope init.d]# more qmail
#!/bin/sh

PATH=/var/qmail/bin:/bin:/usr/bin:/usr/local/sbin:/usr/local/bin
export PATH

QMAILDUID=`id -u qmaild`
NOFILESGID=`id -g qmaild`

case "$1" in
  start)
echo -n "Starting qmail: qmail-send"
supervise /var/supervise/qmail/send /var/qmail/rc |
setuser qmaill cyclog /var/log/qmail 

echo -n " qmail-smtpd"
supervise /var/supervise/qmail/smtpd /usr/local/bin/tcpserver -x/etc/tcp.smtp.cdb 
-q -u16 -g51 -t1 0 smtp /usr/local/bin/rblsmtpd -rrelays.radparker.com 
/usr/local/bin/rblsmtpd -rrelays.orbs.org /usr/local/bin/rblsmtpd -rrbl.maps.vix.com 
/usr/local/bin/rblsmtpd -rdul.maps.vix.com /var/qmail/bin/qmail-smtpd-wrapper 21 | 
setuser qmaill accustamp | setuser qmaill cyclog /var/log/qmail/smtpd 
echo "."
;;

nothing shows up in the logs after starting this up. Telnetting into port 25
gives me this:

brandon@dudman [9:07am] /home/brandon 331 telnet discontent.com 25
Trying 216.100.35.70...
Connected to discontent.com.
Escape character is '^]'.
220 misanthrope.discontent.com ESMTP

502 unimplemented (#5.5.1)

502 unimplemented (#5.5.1)
quit
221 misanthrope.discontent.com
Connection closed by foreign host.

Does this look right?

Thanks for all the help so far.

Brandon



RE: maxrcpt.patch

1999-01-03 Thread Andrs Mndez

I'm afraid that I don't keep the source code.

I used a RPM version with --rebuild. What can I do to apply the patch?

- Original Message -
From: Petr Novotny [EMAIL PROTECTED]
To: Andrs Mndez [EMAIL PROTECTED]
Sent: Friday, November 05, 1999 7:20 PM
Subject: Re: maxrcpt.patch


 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 On 5 Nov 99, at 18:10, Andrs Mndez wrote:
  If I have qmail already installed, how do I update my qmail to use this
  patch?

 Did you keep the source tree (with your modifications)? If yes, then
 1. apply patch
 2. recompile  (make)
 3. become root
 4. stop qmail
 5. make setup check
 6. restart qmail - it's been patched already

 -BEGIN PGP SIGNATURE-
 Version: PGP 6.0.2 -- QDPGP 2.60
 Comment: http://community.wow.net/grt/qdpgp.html

 iQA/AwUBOCMf51MwP8g7qbw/EQKLJQCg8uYpAAX72mtXQPg5+FoDPjti7e8AoJvb
 9ydZXRGpnETc6PZKWV0Licuo
 =O3vZ
 -END PGP SIGNATURE-




Re: quick question re: starting with rblsmtpd

1999-01-03 Thread Peter Abplanalp

That looks correct as far as the telnet goes.  You need to speak SMTP to 
it.  I don't know why nothing would show up in the logs.  Have you looked 
in /var/log/maillog, /var/log/qmail, /var/log/qmail/smtpd ot maybe 
/var/log/qmail-smtpd?

-Peter

 Mailing-List: contact [EMAIL PROTECTED]; run by ezmlm
 Delivered-To: mailing list [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Subject: Re: quick question re: starting with rblsmtpd 
 Date: Fri, 05 Nov 1999 09:27:41 -0800
 From: Brandon Dudley [EMAIL PROTECTED]
 
 
 ok, so I dumped my old rc script and modified Dave Sill's with the 
rblsmtpd
 entry I was using (taken from the qmail archives)smtpd starts and all 
 seems hunk dory, except when I telnet into port 25 I don't receive a 
greeting
 from rblsmtpd...is that normal?
 
 Here's the mods I made:
 
 [brandon@misanthrope init.d]# more qmail
 #!/bin/sh
 
 PATH=/var/qmail/bin:/bin:/usr/bin:/usr/local/sbin:/usr/local/bin
 export PATH
 
 QMAILDUID=`id -u qmaild`
 NOFILESGID=`id -g qmaild`
 
 case "$1" in
   start)
 echo -n "Starting qmail: qmail-send"
 supervise /var/supervise/qmail/send /var/qmail/rc |
 setuser qmaill cyclog /var/log/qmail 
 
 echo -n " qmail-smtpd"
 supervise /var/supervise/qmail/smtpd /usr/local/bin/tcpserver 
-x/etc/tcp.smtp.cdb -q -u16 -g51 -t1 0 smtp /usr/local/bin/rblsmtpd 
-rrelays.radparker.com /usr/local/bin/rblsmtpd -rrelays.orbs.org 
/usr/local/bin/rblsmtpd -rrbl.maps.vix.com /usr/local/bin/rblsmtpd 
-rdul.maps.vix.com /var/qmail/bin/qmail-smtpd-wrapper 21 | setuser qmaill 
accustamp | setuser qmaill cyclog /var/log/qmail/smtpd 
 echo "."
 ;;
 
 nothing shows up in the logs after starting this up. Telnetting into port 
25
 gives me this:
 
 brandon@dudman [9:07am] /home/brandon 331 telnet discontent.com 25
 Trying 216.100.35.70...
 Connected to discontent.com.
 Escape character is '^]'.
 220 misanthrope.discontent.com ESMTP
 
 502 unimplemented (#5.5.1)
 
 502 unimplemented (#5.5.1)
 quit
 221 misanthrope.discontent.com
 Connection closed by foreign host.
 
 Does this look right?
 
 Thanks for all the help so far.
 
 Brandon


Peter Abplanalp
StorageTek
[EMAIL PROTECTED]



RE: maxrcpt.patch

1999-01-03 Thread Petr Novotny

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 5 Nov 99, at 18:20, Andrs Mndez wrote:

 I'm afraid that I don't keep the source code.
 
 I used a RPM version with --rebuild. What can I do to apply the patch?

1. Get the source rpm
2. Install it
3. Add the patch to the SOURCES directory
4. Edit the .spec file (in SPECS directory) to use that patch
5. Do rpm -ba spec_file in the SPECS directory
6. in the RPMS directory, you have both source and i386 rpm

Read RPM-HOWTO if unsure

-BEGIN PGP SIGNATURE-
Version: PGP 6.0.2 -- QDPGP 2.60 
Comment: http://community.wow.net/grt/qdpgp.html

iQA/AwUBOCMhmFMwP8g7qbw/EQIgmQCfQm6sbIK/UduXSBGjeq75qcsS56gAoNMb
UbDV+UDh1cdsy2bW4ci9rFVX
=5Kph
-END PGP SIGNATURE-



Re: quick question re: starting with rblsmtpd

1999-01-03 Thread Peter Abplanalp

I stand corrected!  I looked at my start up and there is a -v, that is why 
I get stuff in the log file.

-Peter

 Mailing-List: contact [EMAIL PROTECTED]; run by ezmlm
 Delivered-To: mailing list [EMAIL PROTECTED]
 From: "Petr Novotny" [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Date: Fri, 5 Nov 1999 18:32:12 -
 MIME-Version: 1.0
 Content-transfer-encoding: 7BIT
 Subject: Re: quick question re: starting with rblsmtpd 
 X-PM-Encryptor: QDPGP, 4
 
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 On 5 Nov 99, at 10:26, Peter Abplanalp wrote:
 
  That looks correct as far as the telnet goes.  You need to speak SMTP 
to
  it.  I don't know why nothing would show up in the logs.
 
 What should be in the logs? Unless you start tcpserver with -v 
 option, it does not log connections - it only barfs about errors. Ditto 
 for rblsmtpd and qmail-smtpd.
 
 -BEGIN PGP SIGNATURE-
 Version: PGP 6.0.2 -- QDPGP 2.60 
 Comment: http://community.wow.net/grt/qdpgp.html
 
 iQA/AwUBOCMirFMwP8g7qbw/EQI80gCZAWxso0o5DE6dD8QErEArhoKhricAniX2
 /ardA08R8vADZo4Swm6g8NHp
 =aA+q
 -END PGP SIGNATURE-
 --
 Petr Novotny, ANTEK CS
 [EMAIL PROTECTED]
 http://www.antek.cz
 PGP key ID: 0x3BA9BC3F
 -- Don't you know there ain't no devil there's just God when he's drunk.
  [Tom Waits]


Peter Abplanalp
StorageTek
[EMAIL PROTECTED]



The timestamp works except......

1999-01-03 Thread Genealogy Online


...when I pipe a file from the command line to
/var/qmail/bin/sendmail. It always arrives with the time zone "-".

This, for instance..

ns2:~$ echo test | /var/qmail/bin/sendmail [EMAIL PROTECTED]

results in this.

Date: 5 Nov 1999 17:46:04 -
From: [EMAIL PROTECTED]
Cc: recipient list not shown:  ;

test


Sending through a standard email client works fine.

BTW, I tried a symlink to datemail but premail hangs and nothing
goes out. I'm using version 1.03 witn Linix kernel 2.0.30.

Thanks for any help.

-Michael

--

Michael Cooley, System Administrator
Genealogy Online
http://www.genealogy.org/




Re: quick question re: starting with rblsmtpd

1999-01-03 Thread Brandon Dudley


I guess I'm ok...just not logging correctly. Did nelson's test and got
the proper response:

Testing your RBL block.  See http://www.crynwr.com/spam/ for more info

Here's how the conversation looked from linux.crynwr.com.
Note that some sites don't apply the RBL block to postmaster, so
I use your envelope sender as the To: address.

I connected to 216.100.35.70 and here's the conversation I had:

220 rblsmtpd.local
helo linux.crynwr.com
250 rblsmtpd.local
mail from:
250 rblsmtpd.local
rcpt to:[EMAIL PROTECTED]
451 Blackholed - see URL:http://mail-abuse.org/cgi-bin/lookup?192.203.178.39
Terminating conversation

Thanks, all!

Brandon
 That looks correct as far as the telnet goes.  You need to speak SMTP to 
 it.  I don't know why nothing would show up in the logs.  Have you looked 
 in /var/log/maillog, /var/log/qmail, /var/log/qmail/smtpd ot maybe 
 /var/log/qmail-smtpd?
 
 -Peter
 
  Mailing-List: contact [EMAIL PROTECTED]; run by ezmlm
  Delivered-To: mailing list [EMAIL PROTECTED]
  To: [EMAIL PROTECTED]
  Subject: Re: quick question re: starting with rblsmtpd 
  Date: Fri, 05 Nov 1999 09:27:41 -0800
  From: Brandon Dudley [EMAIL PROTECTED]
  
  
  ok, so I dumped my old rc script and modified Dave Sill's with the 
 rblsmtpd
  entry I was using (taken from the qmail archives)smtpd starts and all 
  seems hunk dory, except when I telnet into port 25 I don't receive a 
 greeting
  from rblsmtpd...is that normal?
  
  Here's the mods I made:
  
  [brandon@misanthrope init.d]# more qmail
  #!/bin/sh
  
  PATH=/var/qmail/bin:/bin:/usr/bin:/usr/local/sbin:/usr/local/bin
  export PATH
  
  QMAILDUID=`id -u qmaild`
  NOFILESGID=`id -g qmaild`
  
  case "$1" in
start)
  echo -n "Starting qmail: qmail-send"
  supervise /var/supervise/qmail/send /var/qmail/rc |
  setuser qmaill cyclog /var/log/qmail 
  
  echo -n " qmail-smtpd"
  supervise /var/supervise/qmail/smtpd /usr/local/bin/tcpserver 
 -x/etc/tcp.smtp.cdb -q -u16 -g51 -t1 0 smtp /usr/local/bin/rblsmtpd 
 -rrelays.radparker.com /usr/local/bin/rblsmtpd -rrelays.orbs.org 
 /usr/local/bin/rblsmtpd -rrbl.maps.vix.com /usr/local/bin/rblsmtpd 
 -rdul.maps.vix.com /var/qmail/bin/qmail-smtpd-wrapper 21 | setuser qmaill 
 accustamp | setuser qmaill cyclog /var/log/qmail/smtpd 
  echo "."
  ;;
  
  nothing shows up in the logs after starting this up. Telnetting into port 
 25
  gives me this:
  
  brandon@dudman [9:07am] /home/brandon 331 telnet discontent.com 25
  Trying 216.100.35.70...
  Connected to discontent.com.
  Escape character is '^]'.
  220 misanthrope.discontent.com ESMTP
  
  502 unimplemented (#5.5.1)
  
  502 unimplemented (#5.5.1)
  quit
  221 misanthrope.discontent.com
  Connection closed by foreign host.
  
  Does this look right?
  
  Thanks for all the help so far.
  
  Brandon
 
 
 Peter Abplanalp
 StorageTek
 [EMAIL PROTECTED]
 



Qmail - Startup and POP3 Problems

1999-01-03 Thread Michael Gatti



Hello everyone

I just installed, for the first time, the Qmail Mail Server on a RedHat 6.0 
Box.
Although I tried my best to install the software as explained in the docs, 
I still 
encountered 2 (maybe simple) problems:

1º - The POP3 service is not initializing on startup, a have to go to 
the
/etc/rc.d/init.d and manually startqmail-pop3d.init 
(./qmail-pop3d.init start)

2º - When I test the POP3 service, after I start it manually, telneting 
the
POP3 port (telnet 192.168.100.1 110) this is what I receive:

-

[root@exion /root]# telnet 192.168.100.1 110Trying 
192.168.100.1...Connected to 192.168.100.1.Escape character is 
'^]'.+OK 1405.941834174@checkpassworduser mike+OKpass 
1234
-ERR this user has no $HOME/MaildirConnection closed by foreign 
host. 

-

Any help is thankful ...

Best Regards
Michael Gatti
Malbanet Servicos Online
Caxias do Sul - RS - Brazil




Re: Qmail - Startup and POP3 Problems

1999-01-03 Thread Peter Abplanalp

Hello, I've had similar problems ;-)

 1º - The POP3 service is not initializing on startup, a have to go to the
 /etc/rc.d/init.d and manually start qmail-pop3d.init (./qmail-pop3d.init 
start)

You probably need to link /etc/rc.d/init.d/qmail-popsd.init to an rc script 
in the rc*.d directories.  i.e.

ln -s /ets/rc.d/init.d/qmail-pop3d.init /etc/rc.d/rc0.d/K50qmail-pop3d

you might want to do that for all the run levels.  An easier fix is to just 
add the pop command line to the existing /etc/rc.d/init.d/qmail script.

 2º - When I test the POP3 service, after I start it manually, telneting 
the
 POP3 port (telnet 192.168.100.1 110) this is what I receive:
 
 -
 
 [root@exion /root]# telnet 192.168.100.1 110
 Trying 192.168.100.1...
 Connected to 192.168.100.1.
 Escape character is '^]'.
 +OK 1405.941834174@checkpassword
 user mike
 +OK
 pass 1234
 -ERR this user has no $HOME/Maildir
 Connection closed by foreign host.  
 
 -

Make sure that maildir in the pop3d command line is Maildir.  It is case 
sensitive.  I made the same mistake.

-Peter

Peter Abplanalp
StorageTek
[EMAIL PROTECTED]



RE: Qmail - Startup and POP3 Problems

1999-01-03 Thread Andrés Méndez



Hello.

qmail-pop3d only works with /Maildir/ boxes (read 
the FAQ and Life with qmail). If you want to use /Mailbox or /var/spool/mail/ 
you'll have to install another pop3 daemon.

Have you installed checkpassword?

If you want to enable a /Maildir/ for a user 
execute this as the user:
/var/qmail/bin/maildirmake 
$HOME/Maildir
echo ./Maildir/ ~/.qmail

  - Original Message - 
  From: 
  Michael Gatti 
  
  To: [EMAIL PROTECTED] 
  Sent: Friday, November 05, 1999 7:40 
  PM
  Subject: Qmail - Startup and POP3 
  Problems
  
  Hello everyone
  
  I just installed, for the first time, the Qmail Mail Server on a RedHat 
  6.0 Box.
  Although I tried my best to install the software as explained in the 
  docs, I still 
  encountered 2 (maybe simple) problems:
  
  1º - The POP3 service is not initializing on startup, a have to go to 
  the
  /etc/rc.d/init.d and manually startqmail-pop3d.init 
  (./qmail-pop3d.init start)
  
  2º - When I test the POP3 service, after I start it manually, telneting 
  the
  POP3 port (telnet 192.168.100.1 110) this is what I receive:
  
  -
  
  [root@exion /root]# telnet 192.168.100.1 110Trying 
  192.168.100.1...Connected to 192.168.100.1.Escape character is 
  '^]'.+OK 1405.941834174@checkpassworduser mike+OKpass 
  1234
  -ERR this user has no $HOME/MaildirConnection closed by foreign 
  host. 
  
  -
  
  Any help is thankful ...
  
  Best Regards
  Michael Gatti
  Malbanet Servicos Online
  Caxias do Sul - RS - Brazil
  
  


RE: maxrcpt.patch

1999-01-03 Thread Andrs Mndez

 1. Get the source rpm

OK, I copy qmail-1.03-102memphis.src.rpm to /2/

 2. Install it

I execute "rpm -i /2/qmail-1.03-102memphis.src.rpm"

 3. Add the patch to the SOURCES directory

I go to /usr/src/redhat/SOURCES and decompress var-qmail-1.03.tar.gz inside
/usr/src/redhat/SOURCES/var-qmail-1.03

Then I go to /usr/src/redhat/SOURCES/var-qmail-1.03/ and execute "patch -p1
 /2/qmail-1.01-maxrcpt.patch", but then it asks for a file to patch.

As you can see I'm giving you all the details if I do something wrong.

Which file does it have to patch, qmail-smtpd.c? because it doesn't exists
(exists qmail-smtpd and qmail-smtpd.8).

 4. Edit the .spec file (in SPECS directory) to use that patch
 5. Do rpm -ba spec_file in the SPECS directory
 6. in the RPMS directory, you have both source and i386 rpm

 Read RPM-HOWTO if unsure

NOTE: After that I would like to apply another patch: mfcheck. I suppose I
can apply another patch too, can't I?





Re: maxrcpt.patch

1999-01-03 Thread Ricardo Cerqueira

There's a small problem in all this... the maxrcpt patch was written for qmail 1.01. 
It does NOT apply on 1.03. I've rewritten this last week, but merged it with other 
patches. I'll try to re-separate it from the rest next Monday.


On Fri, Nov 05, 1999 at 07:58:57PM +0100, Andrés Méndez wrote:
  1. Get the source rpm
 
 OK, I copy qmail-1.03-102memphis.src.rpm to /2/
 
  2. Install it
 
 I execute "rpm -i /2/qmail-1.03-102memphis.src.rpm"
 
  3. Add the patch to the SOURCES directory
 
 I go to /usr/src/redhat/SOURCES and decompress var-qmail-1.03.tar.gz inside
 /usr/src/redhat/SOURCES/var-qmail-1.03
 
 Then I go to /usr/src/redhat/SOURCES/var-qmail-1.03/ and execute "patch -p1
  /2/qmail-1.01-maxrcpt.patch", but then it asks for a file to patch.
 
 As you can see I'm giving you all the details if I do something wrong.
 
 Which file does it have to patch, qmail-smtpd.c? because it doesn't exists
 (exists qmail-smtpd and qmail-smtpd.8).
 
  4. Edit the .spec file (in SPECS directory) to use that patch
  5. Do rpm -ba spec_file in the SPECS directory
  6. in the RPMS directory, you have both source and i386 rpm
 
  Read RPM-HOWTO if unsure
 
 NOTE: After that I would like to apply another patch: mfcheck. I suppose I
 can apply another patch too, can't I?
 
 

When using RPMS, it's easier to get the SPEC file to apply patches for you.
Just add lines like

Patch0: maxrcpt.patch
Patch1: mfcheck.patch

and so on, after the Source: line (within the header). Then, after the %setup line, 
add lines like:

%patch0 -p1
%patch1 -p1

Note: The patch files referred to in the Patch: lines must reside in the 
$RPM_SOURCE_DIR.

Regards;
Ricardo

-- 
+---
| Ricardo Cerqueira  -  [EMAIL PROTECTED]
| PGP Key fingerprint  -  B7 05 13 CE 48 0A BF 1E  87 21 83 DB 28 DE 03 42 
| FCCN/RCCN  -  Fundacao para a Computacao Cientifica Nacional 
| Av. Brasil, 101 / 1700-066 Lisboa / Portugal *** Tel: (+351) 1 8440100



Re: The timestamp works except......

1999-01-03 Thread Genealogy Online

On Fri, 5 Nov 1999, eric wrote:

 Date: Fri, 5 Nov 1999 12:05:51 -0600 (CST)
 From: eric [EMAIL PROTECTED]
 To: Genealogy Online [EMAIL PROTECTED]
 Subject: Re: The timestamp works except..
 
 Yep -
 
  is used for tracking across time zones easier.

But I'd like it to arrive at the destination with the correct
stamp on it. How can I change this behavior? For instance, your email came
to me as..

 Date: Fri, 5 Nov 1999 12:05:51 -0600 (CST)

I wouldn't want it any other way.

Thanks,
Michael

 
 On Fri, 5 Nov 1999, Genealogy Online wrote:
 
 ; 
 ; ...when I pipe a file from the command line to
 ; /var/qmail/bin/sendmail. It always arrives with the time zone "-".
 ; 
 ; This, for instance..
 ; 
 ; ns2:~$ echo test | /var/qmail/bin/sendmail [EMAIL PROTECTED]
 ; 
 ; results in this.
 ; 
 ; Date: 5 Nov 1999 17:46:04 -
 ; From: [EMAIL PROTECTED]
 ; Cc: recipient list not shown:  ;
 ; 
 ; test
 ; 
 ; 
 ; Sending through a standard email client works fine.
 ; 
 ; BTW, I tried a symlink to datemail but premail hangs and nothing
 ; goes out. I'm using version 1.03 witn Linix kernel 2.0.30.
 ; 
 ; Thanks for any help.
 ; 
 ; -Michael
 ; 
 ; --
 ; 
 ; Michael Cooley, System Administrator
 ; Genealogy Online
 ; http://www.genealogy.org/
 ; 
 ; 
 ; 
 
 -- 
  Eric Pancer @"I don't give advice; geniuses don't
  [EMAIL PROTECTED]! need it, and amateurs don't want it."
  http://www.catastrophe.net|  -- Vida Chenoweth
 

--

Michael Cooley, System Administrator
Genealogy Online
http://www.genealogy.org/




maxrcpt.patch and qmail-1.03

1999-01-03 Thread Andrés Méndez



This patch was created for qmail-1.01.

Do anybody knows if it is already inserted in 
qmail-1.03?

I have tried to patch qmail-1.03 and I can't, it 
gives 4 errors :-(


RE: maxrcpt.patch

1999-01-03 Thread Andrés Méndez

Where can I download the merged patch? and what does it contain?


 There's a small problem in all this... the maxrcpt patch was written for
qmail 1.01. It does NOT apply on 1.03. I've rewritten this last week, but
merged it with other patches. I'll try to re-separate it from the rest next
Monday.


 On Fri, Nov 05, 1999 at 07:58:57PM +0100, Andrés Méndez wrote:
   1. Get the source rpm
 
  OK, I copy qmail-1.03-102memphis.src.rpm to /2/
 
   2. Install it
 
  I execute "rpm -i /2/qmail-1.03-102memphis.src.rpm"
 
   3. Add the patch to the SOURCES directory
 
  I go to /usr/src/redhat/SOURCES and decompress var-qmail-1.03.tar.gz
inside
  /usr/src/redhat/SOURCES/var-qmail-1.03
 
  Then I go to /usr/src/redhat/SOURCES/var-qmail-1.03/ and execute
"patch -p1
   /2/qmail-1.01-maxrcpt.patch", but then it asks for a file to patch.
 
  As you can see I'm giving you all the details if I do something wrong.
 
  Which file does it have to patch, qmail-smtpd.c? because it doesn't
exists
  (exists qmail-smtpd and qmail-smtpd.8).
 
   4. Edit the .spec file (in SPECS directory) to use that patch
   5. Do rpm -ba spec_file in the SPECS directory
   6. in the RPMS directory, you have both source and i386 rpm
  
   Read RPM-HOWTO if unsure
 
  NOTE: After that I would like to apply another patch: mfcheck. I suppose
I
  can apply another patch too, can't I?
 
 

 When using RPMS, it's easier to get the SPEC file to apply patches for
you.
 Just add lines like

 Patch0: maxrcpt.patch
 Patch1: mfcheck.patch

 and so on, after the Source: line (within the header). Then, after the
%setup line, add lines like:

 %patch0 -p1
 %patch1 -p1

 Note: The patch files referred to in the Patch: lines must reside in the
$RPM_SOURCE_DIR.

 Regards;
 Ricardo

 --
 +---
 | Ricardo Cerqueira  -  [EMAIL PROTECTED]
 | PGP Key fingerprint  -  B7 05 13 CE 48 0A BF 1E  87 21 83 DB 28 DE 03 42
 | FCCN/RCCN  -  Fundacao para a Computacao Cientifica Nacional
 | Av. Brasil, 101 / 1700-066 Lisboa / Portugal *** Tel: (+351) 1 8440100




Re: maxrcpt.patch

1999-01-03 Thread Ricardo Cerqueira

OK, here goes maxrcpt for qmail 1.03. I've given it its own error code (666 :) ). RFC 
fanatics, strip it out yourselves ;-)

One note. The default maxrcpt behavior is to deliver it's max number of messages, and 
dropping the others. If you want it to reject everything, change 

void err_excessrcpt() { out("666 Too many recipients specified (#5.5.4)\r\n"); }

to

void err_excessrcpt() { out("666 Too many recipients specified (#5.5.4)\r\n"); 
_exit(1); }

Changing the funcion's name to "die_excessrcpt" would also be adequate, but 
funcionally irrelevant.

Regards;
Ricardo

-- 
+---
| Ricardo Cerqueira  -  [EMAIL PROTECTED]
| PGP Key fingerprint  -  B7 05 13 CE 48 0A BF 1E  87 21 83 DB 28 DE 03 42 
| FCCN/RCCN  -  Fundacao para a Computacao Cientifica Nacional 
| Av. Brasil, 101 / 1700-066 Lisboa / Portugal *** Tel: (+351) 1 8440100


diff -u qmail-1.03/qmail-smtpd.c qmail-1.03-maxrcpt/qmail-smtpd.c
--- qmail-1.03/qmail-smtpd.cMon Jun 15 11:53:16 1998
+++ qmail-1.03-maxrcpt/qmail-smtpd.cFri Nov  5 20:11:54 1999
@@ -27,6 +27,8 @@
 #define MAXHOPS 100
 unsigned int databytes = 0;
 int timeout = 1200;
+int rcptcounter = 0;
+int maxrcpt = -1;
 
 int safewrite(fd,buf,len) int fd; char *buf; int len;
 {
@@ -58,6 +60,7 @@
 void err_noop() { out("250 ok\r\n"); }
 void err_vrfy() { out("252 send some mail, i'll try my best\r\n"); }
 void err_qqt() { out("451 qqt failure (#4.3.0)\r\n"); }
+void err_excessrcpt() { out("666 Too many recipients specified (#5.5.4)\r\n"); }
 
 
 stralloc greeting = {0};
@@ -109,6 +112,7 @@
   if (liphostok == -1) die_control();
   if (control_readint(timeout,"control/timeoutsmtpd") == -1) die_control();
   if (timeout = 0) timeout = 1;
+  if (control_readint(maxrcpt,"control/maxrcpt") == -1) die_control();
 
   if (rcpthosts_init() == -1) die_control();
 
@@ -240,6 +244,7 @@
 void smtp_mail(arg) char *arg;
 {
   if (!addrparse(arg)) { err_syntax(); return; }
+  rcptcounter = 0;
   flagbarf = bmfcheck();
   seenmail = 1;
   if (!stralloc_copys(rcptto,"")) die_nomem();
@@ -248,7 +253,9 @@
   out("250 ok\r\n");
 }
 void smtp_rcpt(arg) char *arg; {
+  rcptcounter++; 
   if (!seenmail) { err_wantmail(); return; }
+  if (checkrcptcount() == 1) {err_excessrcpt(); }
   if (!addrparse(arg)) { err_syntax(); return; }
   if (flagbarf) { err_bmf(); return; }
   if (relayclient) {
@@ -392,6 +399,12 @@
   if (*qqx == 'D') out("554 "); else out("451 ");
   out(qqx + 1);
   out("\r\n");
+}
+
+int checkrcptcount() {
+  if (maxrcpt == -1) {return 0;}
+  else if (rcptcounter  maxrcpt) {return 1;}
+  else {return 0;}
 }
 
 struct commands smtpcommands[] = {



Re: spambait?

1999-01-03 Thread David L. Nicol


I'd like to play too -- is there an address to forward my trapped spam
to,
if I was to set up a couple clearly marked spam addresses and stick them
on my web pages?  I have control over virtmaps and aliases files on
several domains right now


"John R. Levine" wrote:

 The closest automated thing is the MAPS RSS which lists open relays
 that send spam.  Many spam traps (including mine) autoforward stuff
 for testing and listing.  To prevent spoofing, people who the manager
 knows get passwords to put in the submissions that let them bypass his
 manual scrutiny.
 
 It works pretty well, blocks a lot of spam for me.

__
  David Nicol 816.235.1187 [EMAIL PROTECTED]
 End Daylight Savings Time in our lifetime



Re: quick question re: starting with rblsmtpd

1999-01-03 Thread troy

On  5 Nov, Dave Sill wrote:
| Brandon Dudley [EMAIL PROTECTED] wrote:
| 
|here's the whole script...short answer is csh:
|
|#!/bin/sh
| 
| That's the problem: you're using Bourne shell syntax in the C Shell.
| My csh skills are rusty; I can't remember how to redirect stderr.

In his case, I think he needs to replace:

   21 | 

with:

   |

...Troy



Re: Command-line mailer

1999-01-03 Thread David L. Nicol


mpack can be incorporated into your packing schemes, instead of
using one part of a larger higher=level abstraction

http://filewatcher.org/sec/mpack/  


Jason Haar wrote:
 
 Sending an attachment as you do requires something more sophisticated than
 mailsubj. I'd use mutt - darn near the best mailer money can't buy!!!
 
 http://www.mutt.org/



__
  David Nicol 816.235.1187 [EMAIL PROTECTED]
 End Daylight Savings Time in our lifetime



Re: extracting passwords from NTMail?

1999-01-03 Thread David L. Nicol

Theodore Cekan wrote:
 
 I will be converting our NTMail installation to qmail.  Does anyone know if
 there is a way to extract passwords in plain text from NTMail?
 
 Thanks,
 
 Ted

Keep the NTmail server up during a transitional period, and write
a fallback script to your password database that checks mismatches
against the NTmail server using pop3.  You can even get
the libntlm package and use NTLM authentications during your
transitional period but that is may be silly.

So you aren't extracting them, but trapping them, which is more work
but means the users jsut have to log in during the transitional period
instead of assigning them new passwords at transition time.

POP3 checkers are easy to write, I can send you UMKCs if you need.

libntlm is by Grant Edwards; is used in recent Fetchmail releases;
his FTP space is
ftp://ftp.visi.com/users/grante/stuff


__
  David Nicol 816.235.1187 [EMAIL PROTECTED]
 End Daylight Savings Time in our lifetime



RE: maxrcpt.patch

1999-01-03 Thread Andrés

If I try to patch the source code (not a RPM) it gives 6 failed hunks.

I'm using qmail 1.03 and maxrcpt 1.03.

Why?

- Original Message -
From: Ricardo Cerqueira [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Friday, November 05, 1999 9:19 PM
Subject: Re: maxrcpt.patch


 OK, here goes maxrcpt for qmail 1.03. I've given it its own error code
(666 :) ). RFC fanatics, strip it out yourselves ;-)

 One note. The default maxrcpt behavior is to deliver it's max number of
messages, and dropping the others. If you want it to reject everything,
change

 void err_excessrcpt() { out("666 Too many recipients specified
(#5.5.4)\r\n"); }

 to

 void err_excessrcpt() { out("666 Too many recipients specified
(#5.5.4)\r\n"); _exit(1); }

 Changing the funcion's name to "die_excessrcpt" would also be adequate,
but funcionally irrelevant.

 Regards;
 Ricardo

 --
 +---
 | Ricardo Cerqueira  -  [EMAIL PROTECTED]
 | PGP Key fingerprint  -  B7 05 13 CE 48 0A BF 1E  87 21 83 DB 28 DE 03 42
 | FCCN/RCCN  -  Fundacao para a Computacao Cientifica Nacional
 | Av. Brasil, 101 / 1700-066 Lisboa / Portugal *** Tel: (+351) 1 8440100




RE: maxrcpt.patch

1999-01-03 Thread Andrés Méndez

The patch you've sended is incomplete, or at least my pop server has
delivered a patch which lacks of its end.

Please, resend the patch or tell us of the web where we can download it.

- Original Message -
From: Ricardo Cerqueira [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Friday, November 05, 1999 9:19 PM
Subject: Re: maxrcpt.patch


 OK, here goes maxrcpt for qmail 1.03. I've given it its own error code
(666 :) ). RFC fanatics, strip it out yourselves ;-)

 One note. The default maxrcpt behavior is to deliver it's max number of
messages, and dropping the others. If you want it to reject everything,
change

 void err_excessrcpt() { out("666 Too many recipients specified
(#5.5.4)\r\n"); }

 to

 void err_excessrcpt() { out("666 Too many recipients specified
(#5.5.4)\r\n"); _exit(1); }

 Changing the funcion's name to "die_excessrcpt" would also be adequate,
but funcionally irrelevant.

 Regards;
 Ricardo

 --
 +---
 | Ricardo Cerqueira  -  [EMAIL PROTECTED]
 | PGP Key fingerprint  -  B7 05 13 CE 48 0A BF 1E  87 21 83 DB 28 DE 03 42
 | FCCN/RCCN  -  Fundacao para a Computacao Cientifica Nacional
 | Av. Brasil, 101 / 1700-066 Lisboa / Portugal *** Tel: (+351) 1 8440100




Re: The timestamp works except......

1999-01-03 Thread Genealogy Online


Well, I think I figured out what happens

Message-ID: [EMAIL PROTECTED]
Date: Fri, 5 Nov 1999 14:36:00 -0600 (CST)
To: Genealogy Online [EMAIL PROTECTED]
Subject: Re: The timestamp works except..
In-Reply-To: Genealogy Online's message

That date came from somewhere. But not from qmail (as I had been
assuming) and, obviously, not from here. It's an original header from the
email software. So, I created the header at the top of the file to be
piped to sendmail and got what I wanted. (Actually, I wrote a script to do
it.) 

Thanks,
Michael


On Fri, 5 Nov 1999, David Dyer-Bennet wrote:

 Return-Path: [EMAIL PROTECTED]
 Delivered-To: [EMAIL PROTECTED]
 Received: (qmail 19271 invoked from network); 5 Nov 1999 20:36:10 -
 Received: from emcee.com (HELO ns.emcee.com) (207.167.87.50)
   by ns2.emcee.com with SMTP; 5 Nov 1999 20:36:10 -
 Received: (qmail 27670 invoked by alias); 5 Nov 1999 20:36:08 -
 Delivered-To: [EMAIL PROTECTED]
 Received: (qmail 27658 invoked from network); 5 Nov 1999 20:36:07 -
 Received: from gw.dd-b.net ([EMAIL PROTECTED])
   by emcee.com with SMTP; 5 Nov 1999 20:36:07 -
 Received: (qmail 20340 invoked by uid 501); 5 Nov 1999 20:36:01 -
 From: "David Dyer-Bennet" [EMAIL PROTECTED]
 MIME-Version: 1.0
 Content-Type: text/plain; charset=us-ascii
 Content-Transfer-Encoding: 7bit
 Message-ID: [EMAIL PROTECTED]
 Date: Fri, 5 Nov 1999 14:36:00 -0600 (CST)
 To: Genealogy Online [EMAIL PROTECTED]
 Subject: Re: The timestamp works except..
 In-Reply-To: Genealogy Online's message 
[EMAIL PROTECTED] of 5 November 1999
 References: [EMAIL PROTECTED]
   [EMAIL PROTECTED]
 X-Mailer: VM 6.63 under Emacs 20.3.1
 
 Genealogy Online [EMAIL PROTECTED] writes on 5 November 1999 at 11:21:27 -0800
   On Fri, 5 Nov 1999, eric wrote:
   
Date: Fri, 5 Nov 1999 12:05:51 -0600 (CST)
From: eric [EMAIL PROTECTED]
To: Genealogy Online [EMAIL PROTECTED]
Subject: Re: The timestamp works except..

Yep -

 is used for tracking across time zones easier.
   
  But I'd like it to arrive at the destination with the correct
   stamp on it. How can I change this behavior? 
 
 You can't.  The timezone is available only through the standard C
 library, which qmail deliberately avoids using because it's a system
 dependency, and often buggy.  Furthermore, think about this -- unless
 you know the timezone that the recipient of your message is in, you
 can't stamp in his timezone anyway.  You can stamp in *your* timezone
 in theory, but that won't be right for some recipients.
 
 The correct solution is for MUAs to canonicalize all the date-time
 stamps they display to the current time zone *at the time of
 display*.  This always works -- the MUA is on a system local to the
 viewer (generally), and it's not a security-critical program so the
 arguments against using the standard library go away, too.
 -- 
 David Dyer-Bennet / Join the 20th century before it's too late! / [EMAIL PROTECTED]
 http://dd-b.lighthunters.net/ (photos) Minicon: http://www.mnstf.org/minicon
 http://www.dd-b.net/dd-b (sf) http://ouroboros.demesne.com/ Ouroboros Bookworms
 

--

Michael Cooley, System Administrator
Genealogy Online
http://www.genealogy.org/




Problem with mfcheck patch on www.qmail.org

1999-01-03 Thread Racer X

I believe there is a bug in the mfcheck patch on the qmail Web site.  I
noticed a strange interaction between one of my mailing list servers and our
main mail server.  qmail generated a double bounce because of a problem with
ezmlm (nothing major).  It attempted to deliver the message to
~alias/dot-qmail-postmaster, which is forwarded to a remote address.  qmail
uses #@[] as the envelope sender on the message, but this is refused by
the main mail server with the mfcheck patch, saying "envelope sender domain
must exist."

Now, I suppose that forwarding double bounces to a remote machine may not be
the best practice, and I only do it on this one machine.  However, I think
that the mfcheck routine should check for the special sender address.  It
seems kinda silly that qmail should refuse its own "special" address, and
besides that the mfcheck routine already allows  through (yes, I know this
is required anyway).

I'm aware of the environment variable setting, which I will use for the time
being.

shag
=
Judd Bourgeois|   CNM Network  +1 (805) 520-7170
Software Architect|   1900 Los Angeles Avenue, 2nd Floor
[EMAIL PROTECTED]   |   Simi Valley, CA 93065

Quidquid latine dictum sit, altum viditur.




Forwarding Root email

1999-01-03 Thread G. Ryan Fawcett

I was wondering if it was possible to forward root email to an out side
address. For 

"There's a fine line between genius and insanity."
G. Ryan Fawcett
Unix Network Admin.
AudioBase Inc. 
[EMAIL PROTECTED]




Re: ezmlm problems

1999-01-03 Thread Ronald Wiplinger

(resent, can anybody give me a hint, please)


Ronald Wiplinger wrote:

 I have installed (successfully) qmail with Paul Gregg's single user
 extension for virtual domains.

 Now I try to install ezmlm, but somehow I am lost.
 The ezmlm-test works!

 When I create a list with:

 ezmlm-make -rdugm -5 [EMAIL PROTECTED] \
 /var/qmail/ezmlm/test \
 /var/qmail/ezmlm/.qmail-test \
 ronald-test \
 wiplinger.org

 eqmlm-sub /var/qmail/ezmlm/test [EMAIL PROTECTED]
 eqmlm-sub /var/qmail/ezmlm/test/digist [EMAIL PROTECTED]
 eqmlm-sub /var/qmail/ezmlm/test/mod [EMAIL PROTECTED]

 and send then a message to:

 [EMAIL PROTECTED], [EMAIL PROTECTED], .
 it came back with unknown user.

 Maybe I need to put a reference in /var/qmail/users/assign, but if which
 one?
 +wiplinger-org-test:popuser:103:103:/var/qmail/ezmlm/test:::
 would come in my mind

 However, it did also not work!

 

 In the second step I would like to use ezmlm as a special autoreply with
 alias names. It came into my mind, when I read the docs, that it let you
 send single messages of the archive. E.g, some alias name like
 product-2345 will send back the message about this product, which I have
 prepared into the archive.

 Has anybody any ideas/coments to this?

 bye

 Ronald


begin:vcard 
n:Wiplinger;Ronald
tel;pager:0943-154953
tel;cell:0935-869459
tel;fax:2600-0132
tel;home:2609-0652 ext. 80
tel;work:2609-0652 ext. 12
x-mozilla-html:FALSE
url:www.trace.net.tw
org:Wang's Trace Tech. Enterprise Co., Ltd.
adr:;;No. 11, Lane 96, Sec. 1, Wen Hua 2nd Road, Linkou Hsian;Taipei Hsien;;24442;Taiwan
version:2.1
email;internet:[EMAIL PROTECTED]
title:Gen. Manager
fn:Ronald Wiplinger
end:vcard



Removing a delivery from the queue?

1999-01-03 Thread paul

Hi,

Sorry if this has been asked before, but...

I run some mailing lists and the short story is 2 or 3 emails were
accidentally fired off to a large list. So they are all queued up
and partially delivered but alot of it is not. However, the queue
also contains quite a bit of undelivered emails that need to be
delivered.

What I did was to kill qmail-send and all qmail-remotes, then 
mv queue queue.yikes and made a new queue then restarted qmail so
other incoming mail jobs could be processed and sent out.

Now I want to get into queue.yikes and delete the stuff I don't
want to go out without disturbing the remaining emails that need to
be delivered.

Can this be done? 

Thanks for any comments,

--Paul T.


-- 
"I used to think the brain was the most advanced part of the body.  Then I
realized, look what's telling me that." -- Emo Phillips



Re: Forwarding Root email

1999-01-03 Thread Magnus Bodin

On Fri, Nov 05, 1999 at 03:59:05PM -0800, G. Ryan Fawcett wrote:
 I was wondering if it was possible to forward root email to an out side
 address. For 

yes. Do this for example:

echo '[EMAIL PROTECTED]'  ~alias/.qmail-root

/magnus

--
MOST useless 1998 * http://x42.com/