RE: removimg a msg from the queue

2000-08-10 Thread Slider


With a similar thing that happened to me I found a little programme on the
qmail.org site called queue-fix-1.4

Download and run this little guy and all your worries will be gone! If not
take 2 asprin and call me in the morning ;-)

Slider



martin langhoff [EMAIL PROTECTED] wrote:

   - searched /var/qmail/queue and removed
 info/10/227894
 mess/10/227894
 remote/10/227894

   and now I stand here and ask myself: did I do something terribly wrong?
qmail-qread and qmail-qstat don't see the message, and apparently it
hasn't been submitted. but maybe I did break something ...

qmail-send might complain that files it's looking for aren't there.

   and, for the next time, is there a 'proper way' of performing the above
mentioned deed cleanly?

The correct procedure is:

1) stop qmail
2) remove queue files
3) start qmail

-Dave





legit mail being blocked because of relay methods

2000-08-10 Thread Eric Long

A user on my system is subscribed to a large volume mailing list.  When mail
is sent to the user on my system, it never gets delivered because qmail
bounces it due to an error 553, the server is not in my list of rcpthosts.
I previously passed this off as being a problem on the other end, but it has
been explained to me that large volumes of e-mails are distributed as
follows:

1.  Mail list server has 500 identical e-mails to send.

2.  It gives that list of addresses to the mailserver, along with the e-mail
message.

3.  The mailserver then contacts teh first server on teh list, says "here's
an e-mail message", along with a list of addresses (usually 20 or so).
Sometimes all those addresses are on that server, somtimes not.

4.  To stop spam, the receiver then checks the list for at least one valid
receiver.  if one is local, it delivers it and any other local mails, then
relays the rest off to the first system in the list left over.

This system, in the overall scheme of things, is designed to reduce traffic
across the internet, because if your network happens to hose 3 of the
domains onteh list, it's able to take a lot of traffic off the internet and
send it internally instead.  Also, with mail going out of the country, one
Australian server would end up relaying to other .au hosts, saving taffic
over global pipelines.

Qmail is denying legitimate messages to my users because it doesn't allow
this type of relaying.  Why?

-Eric




Re: rblsmtpd and relays.mail-abuse.org

2000-08-10 Thread David Dyer-Bennet

Jon Rust [EMAIL PROTECTED] writes on 10 August 2000 at 10:35:18 -0700

  Odd that this issue has been so quiet. Are there really so few people
  using rblsmtpd?

Nothing to say.  I need to apply the patch and update my config lines,
but haven't yet.
-- 
Photos: http://dd-b.lighthunters.net/ Minicon: http://www.mnstf.org/minicon
Bookworms: http://ouroboros.demesne.com/ SF: http://www.dd-b.net/dd-b 
David Dyer-Bennet / Welcome to the future! / [EMAIL PROTECTED]



Re: legit mail being blocked because of relay methods

2000-08-10 Thread Eric Long

on 8/10/00 2:31 PM, Michael T. Babcock at [EMAIL PROTECTED] wrote:

 What you're describing, if it is indeed happening, sounds more like an
 unintentional result of open relays and strange mailing list server logic.
 
 To justify my opinion; how could this reduce Internet traffic unless the
 mailing list server chose E-mails _purposely_ (not just "20 or so") for a
 given mail server that had other servers "behind it" on the Internet?  If
 they were just out on the public Internet and the server receiving this set
 of addresses were just another mail server, it would relay the messages,
 yes, but at no bandwidth savings over the original MDA simply sending it
 directly to the resulting host.

My thoughts exactly.  For all this other admin knows, my .com could actually
be hosted on a machine in another country therefore rendering his theory
useless.  AFAIK, there is no rhyme or reason to how mail is divided up and
sent/relayed through other servers from this sendmail system.

Even so, I'm not sure I would want to rely on other people's systems to
deliver important mailing list messages from a list I would host.

-Eric




RE: Redirect query

2000-08-10 Thread Tim Hunter

This should be relatively easy with something like vpopmail/qmailadmin.
www.inter7.com

just have forwards instead of real addresses, even a (fairly) simple web
based admin for you or the site.

-- Tim

-Original Message-
From: Adam [mailto:[EMAIL PROTECTED]]
Sent: Thursday, August 10, 2000 12:54 PM
To: [EMAIL PROTECTED]
Subject: Redirect query


I am hoping to use qmail a a redirection and POP3 mailbox service.

I work for an internet company which serves mail to the employees on an
internal network and redirects for the customers, eg.:
*@customerscompany.com redirects to [EMAIL PROTECTED]

We currently achieve this using other operating systems.  However I am
attracted to linux and qmail for stability.

Firstly, could anybody tell me if this is possible using qmail under RH 6.2
and secondly how to configure qmail mail to do this.

Thanks very much,
Adam





Re: How to Annoy People Whose Help You Need

2000-08-10 Thread David Dyer-Bennet

Dave Sill [EMAIL PROTECTED] writes on 10 August 2000 at 09:43:09 -0400
  Say you're having a problem with qmail, and you want to request help
  from some people who might be able to help, and--at the same time--you
  want to annoy the hell out of them. Here are a few tips:

Thanks, Dave, for this useful guide.  Almost as clear as Life with
Qmail!  I see I've been doing it all wrong, and I'll strive to do
better in future.
-- 
Photos: http://dd-b.lighthunters.net/ Minicon: http://www.mnstf.org/minicon
Bookworms: http://ouroboros.demesne.com/ SF: http://www.dd-b.net/dd-b 
David Dyer-Bennet / Welcome to the future! / [EMAIL PROTECTED]



Re: legit mail being blocked because of relay methods

2000-08-10 Thread Eric Long

on 8/10/00 2:25 PM, David Dyer-Bennet at [EMAIL PROTECTED] wrote:

 qmail denies it because it denies all relaying that's not expressly
 permitted. The scheme you describe is vulnerable to spamming simply by
 including a local address at the beginning of the list of recipients.
 
 The interesting thing about this scheme, I think, is that servers that
 supported it might not test as open to ORBS / RSS.  Maybe that's why
 somebody is trying to push the idea?

This particular server passes all 18 tests on abuse.net (or however many
there actually are).  The server is a Redhat linux server running sendmail
with listar.

I still agree that it is a bizarre theory, but why does qmail deny the
delivery of mail from this server to the legit user on my system?

-Eric




Re: legit mail being blocked because of relay methods

2000-08-10 Thread Michael T. Babcock

What you're describing, if it is indeed happening, sounds more like an
unintentional result of open relays and strange mailing list server logic.

To justify my opinion; how could this reduce Internet traffic unless the
mailing list server chose E-mails _purposely_ (not just "20 or so") for a
given mail server that had other servers "behind it" on the Internet?  If
they were just out on the public Internet and the server receiving this set
of addresses were just another mail server, it would relay the messages,
yes, but at no bandwidth savings over the original MDA simply sending it
directly to the resulting host.

- Original Message -
From: "Eric Long" [EMAIL PROTECTED]

 1.  Mail list server has 500 identical e-mails to send.
 2.  It gives that list of addresses to the mailserver, along with the
e-mail
 message.
 3.  The mailserver then contacts teh first server on teh list, says
"here's
 an e-mail message", along with a list of addresses (usually 20 or so).
 Sometimes all those addresses are on that server, somtimes not.
 4.  To stop spam, the receiver then checks the list for at least one valid
 receiver.  if one is local, it delivers it and any other local mails, then
 relays the rest off to the first system in the list left over.




Re: legit mail being blocked because of relay methods

2000-08-10 Thread Dave Sill

Eric Long [EMAIL PROTECTED] wrote:

3.  The mailserver then contacts teh first server on teh list, says "here's
an e-mail message", along with a list of addresses (usually 20 or so).
Sometimes all those addresses are on that server, somtimes not.

4.  To stop spam, the receiver then checks the list for at least one valid
receiver.  if one is local, it delivers it and any other local mails, then
relays the rest off to the first system in the list left over.

Fascinating... And there are MTA's that support this scheme?

Qmail is denying legitimate messages to my users because it doesn't allow
this type of relaying.  Why?

qmail denies it because it denies all relaying that's not expressly
permitted. The scheme you describe is vulnerable to spamming simply by 
including a local address at the beginning of the list of recipients.

-Dave



Re: legit mail being blocked because of relay methods

2000-08-10 Thread Dave Sill

"David Dyer-Bennet" [EMAIL PROTECTED] wrote:

The interesting thing about this scheme, I think, is that servers that
supported it might not test as open to ORBS / RSS.  Maybe that's why
somebody is trying to push the idea?

Perhaps, but, of course, if the idea catches on, spammers will catch
onto it, too. Then ORBS/RSS/whatever will start testing for it.

-Dave



RE: RSS vs. rblsmtpd second try

2000-08-10 Thread Hubbard, David

I'm a little confused what this patch is for?  Did something
change with mail-abuse.org?  Did this affect just relays.mail-abuse.org
or the RBL list too?

Thanks,

Dave

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
Sent: Wednesday, August 09, 2000 6:35 PM
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Subject: RSS vs. rblsmtpd second try


I hope no one has done anything with that patch I sent out last night. It
works, but it is against an old version of rblsmtpd, and it conflicts with
an
option in the newer one. http://www.cqc.com/~pacman/projects/rblsmtpd-rss/
now has patches for both rblsmtpd-0.70 and ucpsi-tcp-0.88, supporting the
following syntax:

/usr/local/bin/tcpserver-qmail -pR -c50 -u70 -g70 -x/etc/tcp.smtp.cdb 0 \
smtp /usr/bin/rblsmtpd -b \
-r "relays.mail-abuse.org:Open relay problem - see
http://www.mail-abuse.org/cgi-bin/nph-rss?%IP%" \
/usr/bin/rblsmtpd -b /var/qmail/bin/qmail-smtpd 21 |
/var/qmail/bin/splogger smtpd 2 

If the -r options contains a colon, everything before the colon is taken as
a DNSBL zone _without_ TXT records, and the stuff after the colon is used as
the error message. This seems clean enough to me since domain names can't
have colons in them, and it doesn't conflict with having multiple -r's,
which
ucspi-tcp-0.88 allows.

And this, unless someone complains, will be my final attempt :)



qmail not sending remotely if

2000-08-10 Thread Keith Edwards

First time I've used a newsgroup - not too sure of etiquette apologies
in advance

I am transferring in dns to our dns/mailserver from our ISP.

Over the next few weeks I shall be transferring in the mail accounts
as well - but in the mean time I am pointing the MX record to remote
mail exchangers - in fact some mail accounts will remain on
remote hosts of our clients' choosing.

When I try and send mail from a local user [EMAIL PROTECTED] to
[EMAIL PROTECTED], qmail seems to insist on trying to send things
locally
even if DNS has a remote MX record.

That's fine for the mail accounts that we have built locally - but not
much good for the remainder.

There is no entry in /var/qmail/control/locals and I have
checked/removed entries
in /var/qmail/control/virtualdomains and passwd files.

What is it that is telling send-mail to ignore DNS and try locally?
If I remove dns entries completely - all is well - but that's not an
option if we have to host dns but not mail!

Thanks anyone/everyone





Cool powered by qmail logo.

2000-08-10 Thread Sean C Truman



Hey all,

 I created a cool little powered 
by qmail logo in B/W so it should match just about any page.


Cheers
Sean Truman[EMAIL PROTECTED]http://www.prodigysolutions.com/
 pbqmail.JPG


RE: Cool powered by qmail logo.

2000-08-10 Thread Alexander Jernejcic

hi,
i like it. and i am going to use it...

;) a

 -Original Message-
 From: Sean C Truman [mailto:[EMAIL PROTECTED]]
 Sent: Thursday, August 10, 2000 6:18 PM
 To: Nagy Balázs
 Cc: [EMAIL PROTECTED]
 Subject: Re: Cool powered by qmail logo.


 Revised: Thanks

 Sean
 - Original Message -
 From: Nagy Balázs [EMAIL PROTECTED]
 To: Sean C Truman [EMAIL PROTECTED]
 Cc: [EMAIL PROTECTED]
 Sent: Thursday, August 10, 2000 12:11 PM
 Subject: Re: Cool powered by qmail logo.


  On Thu, 10 Aug 2000, Sean C Truman wrote:
 
   Revised with smaller q. Thanks for the input.
 
  Could you pull up that q to the top?  It looks a bit funny with that
 inverse
  thing.  Nothing informal at the bottom and the same is true at the
 left
  upper corner.
  --
  Regards: Kevin (Balazs) @ synergon






Re: qmail-pop3d problem: No mail delivery to Maildirs

2000-08-10 Thread Dave Sill

[EMAIL PROTECTED] wrote:

For example, I've defined a user, Jim.Morley.  When I send test 
msgs to "[EMAIL PROTECTED]", the Qmail Mailer-
Daemon returns "Sorry, no mailbox here by that name."

qmail doesn't deliver mail to users whose usernames contain uppercase
letters. See:

  http://Web.InfoAve.Net/~dsill/lwq.html#uppercase-usernames

-Dave



Re: rblsmtpd and relays.mail-abuse.org

2000-08-10 Thread Jon Rust

On Thu, Aug 10, 2000 at 12:55:57PM -0400, Hubbard, David wrote:
 I've been reading more of the archives about this
 rblsmtpd issue lately and I think what has happened
 is that the relays.mail-abuse.org DNS no longer
 has the TXT entries in it that rblsmtpd looks for.
 Did this spam that got through your server come
 from a host in the open-relays database or the
 maps?  Does anyone know if the other services,
 not relays.mail-abuse.org, have made the same change
 or are going to?  If they did, it would prevent
 rblsmtpd from working with them too correct?  Do you
 think DJB would make a new rblsmtpd release to make it
 work with these new no-TXT maps DNS servers?
 
 Thanks,
 
 Dave

Correct. I did some research too (should have before posting :-/).
rblsmtpd works by rejecting connections from servers with TXT records at
the various "RBLs." On Aug 8th, RSS stopped using TXT records entirely.
All along there has also been an A record for each listed address, so
you can still use that, and in fact, rblcheck uses the A records for its
check.

I applied the patch at 

   http://www.cqc.com/~pacman/projects/rblsmtpd-rss/

posted by pacman Aug 9th I believe. This patch allows you to tell
rblsmtpd to use A records for certain RBLs. It seems to be working just
fine.

Odd that this issue has been so quiet. Are there really so few people
using rblsmtpd?

jon



Thank you

2000-08-10 Thread Kevin Smith

I would just like to say to everyone that helped me with my qmail problems,
"Thank you!".

Everything seems to be working as needed. :-)

All the best,

Kevin Smith




Improper message removal

2000-08-10 Thread Tony Campisi

This was brought up yesterday and I know what to do next time. I am one of
the people that forcibly removed a message from the queue without properly
stopping qmail.

When I run Russ' qsanity it tells me:
message has no entry in info: 256004
message is neither local nor remote: 256004
message has no entry in info: 256015
message has no entry in mess: 256015
..
My logs are showing these quite regularly.
2000-08-10 09:29:45.582458500 warning: trouble opening local/0/256013; will
 try again later
2000-08-10 09:30:20.752585500 warning: trouble opening info/2/256015; will
try again later
2000-08-10 09:30:42.762486500 warning: trouble opening remote/12/256002; wi
ll try again later

My question. Will these messages, which aren't really there, be bounced to
me eventually?
If queue-fix-1.4 will fix this, I will run it tonight.

*OR* my question before I read the "How to annoy People"
My gear be broken. What now? :)

Thanks,
tonyC






Re: legit mail being blocked because of relay methods

2000-08-10 Thread David Dyer-Bennet

Eric Long [EMAIL PROTECTED] writes on 10 August 2000 at 14:17:11 -0500

  This system, in the overall scheme of things, is designed to reduce traffic
  across the internet, because if your network happens to hose 3 of the
  domains onteh list, it's able to take a lot of traffic off the internet and
  send it internally instead.  Also, with mail going out of the country, one
  Australian server would end up relaying to other .au hosts, saving taffic
  over global pipelines.
  
  Qmail is denying legitimate messages to my users because it doesn't allow
  this type of relaying.  Why?

I've never heard of this type of relaying before, and all the normal
anti-relaying precautions I'm familiar with will block it.  I
subscribe to mailing lists from egroups and topica and I think one
other big service, and none of them do this, or I'd be rejecting the
mail myself.  I think the explanation you're getting is bogus.
-- 
Photos: http://dd-b.lighthunters.net/ Minicon: http://www.mnstf.org/minicon
Bookworms: http://ouroboros.demesne.com/ SF: http://www.dd-b.net/dd-b 
David Dyer-Bennet / Welcome to the future! / [EMAIL PROTECTED]



Re: legit mail being blocked because of relay methods

2000-08-10 Thread David Dyer-Bennet

Dave Sill [EMAIL PROTECTED] writes on 10 August 2000 at 15:23:23 -0400
  Eric Long [EMAIL PROTECTED] wrote:
  
  3.  The mailserver then contacts teh first server on teh list, says "here's
  an e-mail message", along with a list of addresses (usually 20 or so).
  Sometimes all those addresses are on that server, somtimes not.
  
  4.  To stop spam, the receiver then checks the list for at least one valid
  receiver.  if one is local, it delivers it and any other local mails, then
  relays the rest off to the first system in the list left over.
  
  Fascinating... And there are MTA's that support this scheme?
  
  Qmail is denying legitimate messages to my users because it doesn't allow
  this type of relaying.  Why?
  
  qmail denies it because it denies all relaying that's not expressly
  permitted. The scheme you describe is vulnerable to spamming simply by 
  including a local address at the beginning of the list of recipients.

The interesting thing about this scheme, I think, is that servers that
supported it might not test as open to ORBS / RSS.  Maybe that's why
somebody is trying to push the idea?
-- 
Photos: http://dd-b.lighthunters.net/ Minicon: http://www.mnstf.org/minicon
Bookworms: http://ouroboros.demesne.com/ SF: http://www.dd-b.net/dd-b 
David Dyer-Bennet / Welcome to the future! / [EMAIL PROTECTED]



server load?

2000-08-10 Thread Ross Lawrie

Hi,

I noticed that the load on my qmail server was running higher than I
expected to, although I don't know should be normal for a qmail mail
server.  Perhaps someone here can tell me if this is normal, or if I
should look at fixing something?  I haven't yet applied the Russ
Nelson's big-todo patch, would it clean up some of this stuff?

I've got qmail 1.03, vpopmail 4.8.2 (yup, I should upgrade) and
qmailadmin 0.34 running on a RedHat 6.2 system using tcpserver (not
inetd).  There are only around 30 virtual domains on this server, and it
only allows relaying for our office mail, our virtual domains are not
sending through this server at all.

I have read the Life with qmail document, although it's entirely
possible I missed the page that tells me the answer.

===TOP OUTPUT===
45 processes: 42 sleeping, 3 running, 0 zombie, 0 stopped
CPU states: 55.9% user, 16.7% system,  0.0% nice, 27.2% idle
Mem:  127952K av, 124660K used,   3292K free,   4016K shrd,  55848K buff
Swap: 265032K av,   4732K used, 260300K free 32496K
cached

  PID USER PRI  NI  SIZE  RSS SHARE STAT  LIB %CPU %MEM   TIME
COMMAND
16756 vpopmail  12   0 22436  21M   280 S   0 59.9 17.5   0:03
qmail-inject
16757 qmailq 9   0   328  328   260 R   0  5.7  0.2   0:00
qmail-queue
16753 vpopmail   0   0   500  500   376 S   0  0.5  0.3   0:00
vdelivermail
16677 root   1   0  1024 1024   824 R   0  0.3  0.8   0:00 top
14791 root   0   0   576  176   112 R   0  0.1  0.1   0:00 sshd
16754 vpopmail   0   0   756  756   628 S   0  0.1  0.5   0:00 sh
1 root   0   0   108   5244 S   0  0.0  0.0   0:04 init
===SNIP===

Thanks for any help.

Ross Lawrie



RH migration

2000-08-10 Thread Mate Wierdl

So RedHat finally migrated her mailinglist server to postfix (they now
use mailman).

Mate



Re: legit mail being blocked because of relay methods

2000-08-10 Thread Dave Sill

Eric Long [EMAIL PROTECTED] wrote:

I still agree that it is a bizarre theory, but why does qmail deny the
delivery of mail from this server to the legit user on my system?

What evidence do you have that it does? I just did a quick test:

$ telnet 0 25
Trying 0.0.0.0...
Connected to 0.
Escape character is '^]'.
220 sws5.ctd.ornl.gov ORNL/WS ESMTP
mail from:[EMAIL PROTECTED]
250 ok
rcpt to:[EMAIL PROTECTED]
250 ok
rcpt to:[EMAIL PROTECTED]
553 sorry, that domain isn't in my list of allowed rcpthosts (#5.7.1)
data
354 go ahead
testing...
.
250 ok 965937482 qp 723103
quit

And I got the message.

-Dave



Re: How to Annoy People Whose Help You Need

2000-08-10 Thread Uwe Ohse

On Thu, Aug 10, 2000 at 09:29:10AM -0600, Scott D. Yelich wrote:
 On Thu, 10 Aug 2000, Dave Sill wrote:
  There are others, but these are easiest, most common, and most
  effective techniques. I suggest printing off a copy and taping it next 
  to your screen.
 
 It says my print error occurred.  How to fix?

Ask Dave to print it and send it by snail mail.
Why fix a problem if it can be used to annoy others?

Regards, Uwe



Re: qmail-pop3d problem: No mail delivery to Maildirs

2000-08-10 Thread Jerry Keene

Dave:

Thanks for the heads up on qmail's upper case user "gotcha".  I 
stopped getting the "no mailbox here by that name" msgs when I 
adhered to lower case users.

Still no success however, but logs did shed a bit of light. Delivery 
errors for my tests have changed from "no mailbox here by that 
name" to "delvery deferred:_dot-forward:_command_not_found".

Is the "dot-forward" a package that I've failed to install, or is my 
config in need of a tweak?"

Hopefully I'm getting closer?

//jrkeene

 [EMAIL PROTECTED] wrote:
 
 For example, I've defined a user, Jim.Morley.  When I send test msgs
 to "[EMAIL PROTECTED]", the Qmail Mailer- Daemon returns
 "Sorry, no mailbox here by that name."
 
 qmail doesn't deliver mail to users whose usernames contain uppercase
 letters. See:
 
   http://Web.InfoAve.Net/~dsill/lwq.html#uppercase-usernames
 
 -Dave



Jerry R. Keene
Senior Systems Analyst
SCS ENGINEERS
Partners With EPA Through The Landfill Methane Outreach Program

Phone: 703.471.6150
Fax: 703.471.6676
http://www.scsengineers.com



Re: Protection

2000-08-10 Thread Eric Cox



Brett Randall wrote:
 
 Set up an automatic revenge flood? Maybe not... :
 
 It depends if it is mailing lists or spam. First start by unsubscribing from
 REAL mailing lists. 

Then the mailing-list admins will never learn to use authenticating managers.

Slider:

Mailing lists, I say bounce it, definately. ezmlm will simply auto-unsub you, 
but other, non-authenicating mailing lists will get the spam.  Let the mailing 
list admins unsub you - after all, it's their unsecure lists that allowed 
this to happen.

As for the spammers, start using RBL,RSS, etc,etc,etc...

Also, if you're this user's ISP, don't you already have all of his info?  
Maybe you should threaten to post his credit card number (just kidding!!!)

Eric

P.s. Just a thought: Once you get rblsmtpd set up, you could write a script to 
scan for the first Recieved: line with an IP, add the sending IP to your own 
RBL-style domain.  Mail will pile up on the sending end without your
intervention, 
and without loading down your server (to recieve the mails and generate
bounces). 
Then, when it all dies down a bit, take the IPs out of the domain, and you're 
back to normal...



 If it is spam, change your domain name...I would
 personally sue the ex user for breaching your 'reasonable use policy' (what?
 you don't have one? doh!) or at least for ongoing damages since you are now
 virtually permanently committed to wasting bandwidth on unsolicited e-mails.
 Only other option is to refuse the e-mails (ie using common spam killing
 techniques) at the last relay before it is transferred over your link.
 
  Hi all,
 
  Please can you help with advise about protecting my mail servers
  from one of
  my on ex users!! He/She has subscribed to about 30 mailing lists with the
  address that falls under my mail service! I am now recieving
  about 10 mails
  a minute for that user! Removing the maildir and letting them
  bounce is not
  helping as I thought it would... any other suggestions??
 
  Slider
 



Re: RH migration

2000-08-10 Thread Vince Vielhaber

On Thu, 10 Aug 2000, Mate Wierdl wrote:

 So RedHat finally migrated her mailinglist server to postfix (they now
 use mailman).

That the same redhat/mailman combo I read about on bugtraq a week or two
ago?

Vince.
-- 
==
Vince Vielhaber -- KA8CSHemail: [EMAIL PROTECTED]http://www.pop4.net
 128K ISDN from $22.00/mo - 56K Dialup from $16.00/mo at Pop4 Networking
Online Campground Directoryhttp://www.camping-usa.com
   Online Giftshop Superstorehttp://www.cloudninegifts.com
==






RE: rcpt to|cc|bcc and To:|Cc:|Bcc: limitations

2000-08-10 Thread Slider


Another couple of ideas;

1) Is the user a)dialling up and gets a ramdom ip address or b)are you
hosting him and has a constant ip address?
2) If (a) then get his Caller ID and ban him from dial up or filter his
connection to a slower mail service!
3) If (b) ban his IP from smtp connections to your mail servers... for
investigation in iether situation!
4) Another suggestion editing the /etc/tcp.smtp file with

"ipaddressofconnection".:allow,RELAYCLIENT="",DATABYTES="sizeyouarewillingto
send",TARPITCOUNT="100",TARPITDELAY="5"
(of course you have to recreate the tcp.smtp.cdb)

4 cont) this will allow first "100" e-mails past from the ip range selected
at the size selected and there after will wait "5" seconds before delivering
the remaining (above 100) emails, this will seriously hang the users client
and probably will not be too interested in doing it again!

Anyone have ideas or scripts as to getting notification when the TARPITDELAY
starts to count, or when the TARPITCOUNT has been reached? Advantage being
that the administrator can catch red handed the user and make a decision as
to the best course of action...

Slider



Einar Bordewich [EMAIL PROTECTED] writes on 10 August 2000 at 00:40:06
+0200
  My tormentor is a customer and is allowed to relay through our
mailserver.
 
  The problem is that I want him over on a mailinglist solution. He most
likly
  will switch to mailinglist eventually, but I think it's a little bit
drastic
  to block him out just to speed up the action ;-) I feel it would be more
  correct to implement some limitations on the mail server, affecting all
the
  users.
 
  This because we from time to time have users/customers that pops off a
mail
  with 100+ recipients. In my opinion beneath 100 is acceptable, over this
  number it's improper use. I might be out on a limb here, so please
correct
  if I'm wrong.
 
  And yes, if he's smart he can abuse the solution, but then again he's
  deliberately have to do it, breaking our agreement and policy. I don't
  belive in policy when there is no hardware or software limitations to
back
  that up.

If he sets up a mailing list using ezmlm, the obvious thing to use
with qmail, and sends to a mailing list of 1000 people through that
setup, you'll get exactly the same thing you have now.  If you
implement a block on the submission, he'll be unable to use (that)
mailing list.  So I think you need to think this through more
thoroughly.
--
Photos: http://dd-b.lighthunters.net/ Minicon: http://www.mnstf.org/minicon
Bookworms: http://ouroboros.demesne.com/ SF: http://www.dd-b.net/dd-b
David Dyer-Bennet / Welcome to the future! / [EMAIL PROTECTED]





Re: qmail-pop3d problem: No mail delivery to Maildirs

2000-08-10 Thread Dave Sill

[EMAIL PROTECTED] wrote:

Still no success however, but logs did shed a bit of light. Delivery 
errors for my tests have changed from "no mailbox here by that 
name" to "delvery deferred:_dot-forward:_command_not_found".

Is the "dot-forward" a package that I've failed to install, or is my 
config in need of a tweak?"

dot-forward is a separate package that implements Sendmail .forward
file compatibility. It's usually configured into qmail via the
defaultdelivery specification in the qmail-start command line (e.g.,
in /var/qmail/rc). If you need .forward compatibility, install
dot-forward (available from DJB's web/ftp server). If you don't need
it, change the qmail-start command line to specify ./Mailbox or
./Maildir/ and restart qmail.

See also:

  http://Web.InfoAve.Net/~dsill/lwq.html#dot-forward

Hopefully I'm getting closer?

Yep.

-Dave



How to Annoy People Whose Help You Need

2000-08-10 Thread Dave Sill

Say you're having a problem with qmail, and you want to request help
from some people who might be able to help, and--at the same time--you
want to annoy the hell out of them. Here are a few tips:

1) Post the message multiple times. To be even more annoying, change
   the subject each time--or even the body. Slight rewordings and
   small additions are especially effective. Be sure not to mention
   the previous "editions" of your request.

2) Describe your problem in the most general terms possible. Something 
   like: "My qmail doesn't work. Why?" is a good start. If somebody
   else just asked that question, that's even better! (See #3) Under
   no circumstances should you include detailed error messages,
   message headers, log entries, qmail-showctl output, etc. OK,
   there's one exception to this rule: see #4.

3) Ask a FAQ. This is not as effective as the previous two techniques
   because most old timers automatically ignore FAQs.

4) If you do post details, be sure to alter them! Change domain names, 
   usernames, and UID's to something else. Try not to be
   obvious. Use your imagination! Have fun. And, of course, don't
   mention these little alterations.

5) Whine, insult, and/or threaten to use Sendmail instead of
   qmail. Don't let the fact that these people are providing free tech 
   support get in the way.

There are others, but these are easiest, most common, and most
effective techniques. I suggest printing off a copy and taping it next 
to your screen.

-Dave



Re: legit mail being blocked because of relay methods

2000-08-10 Thread Eric Long

Apparently, I was mistaken.  As far as the user knows, he was still
receiving mail while the error messages were received on the mailserver of
the mailing list.  But he doesn't know for sure as the admin removed him
from the mailing list because of the "problems on my end."

This appears to be a feature in sendmail, but where can I look to
specifically find which method is correct?

-Eric

on 8/10/00 3:07 PM, Dave Sill at [EMAIL PROTECTED] wrote:

 Eric Long [EMAIL PROTECTED] wrote:
 
 I still agree that it is a bizarre theory, but why does qmail deny the
 delivery of mail from this server to the legit user on my system?
 
 What evidence do you have that it does? I just did a quick test:
 
 $ telnet 0 25
 Trying 0.0.0.0...
 Connected to 0.
 Escape character is '^]'.
 220 sws5.ctd.ornl.gov ORNL/WS ESMTP
 mail from:[EMAIL PROTECTED]
 250 ok
 rcpt to:[EMAIL PROTECTED]
 250 ok
 rcpt to:[EMAIL PROTECTED]
 553 sorry, that domain isn't in my list of allowed rcpthosts (#5.7.1)
 data
 354 go ahead
 testing...
 .
 250 ok 965937482 qp 723103
 quit
 
 And I got the message.
 
 -Dave
 




Re: legit mail being blocked because of relay methods

2000-08-10 Thread OK 2 NET - André Paulsberg

 3.  The mailserver then contacts teh first server on teh list,
 says "here's an e-mail message", along with a list of addresses (usually 20 or so).
 Sometimes all those addresses are on that server, somtimes not.

I've never seen I mailing list do this,
it not only sounds stupid - it is stupid.


 4.  To stop spam, the receiver then checks the list for at least one valid receiver.
 if one is local, it delivers it and any other local mails, then
 relays the rest off to the first system in the list left over.

I've never ever seen this behaviour on a relay protected server,
this is in any cirumstance a relay security problem ...


 This system, in the overall scheme of things,
 is designed to reduce traffic across the internet,
 because if your network happens to hose 3 of the domains onteh list,
 it's able to take a lot of traffic off the internet and send it internally instead.
 Also, with mail going out of the country,
 one Australian server would end up relaying to other .au hosts,
 saving taffic over global pipelines.

BULL, there is NO WAY the mailinglist server KNOWS where mail is hosted,
insted of saving bandwith it will waste RANDOM bandwith around the Internet.
There is also NO WAY the mailinglist server knows the queue-status
of all the other servers it would use for "delivery", or their
bandwith capabilities or other neceserry resurcses it might need/use.

Worst case a mailinglist server in US send all .au mail to a server in chile
who is hosting a .au domain for one of it's customers, causing all E-mail to be
sent over several slow lines before being split up and sendt back over the same lines
and over to australia. This server might even be on a 64kbps line and mail
might be delay for several hours if the lines are congested allready,
or if the server has several large outgoing mails in it's queue.

The only one saving bandwidth is the abusive mailinglist server,
who is "living off" all others on the Internet without their permission.


 Qmail is denying legitimate messages to my users because
 it doesn't allow this type of relaying.  Why?

WHAT!

Your server is correctly denying this server from unautherized relaying,
the fact that the server is wronly sending you recipients at the
cost of your CPU and BANDWITH (at least this is what it hopes to do).
should make you wanna kick their butts.


MVH André Paulsberg





Qmail Jobs

2000-08-10 Thread Jeffrey Skelton


I am looking for qmail developers and operation specialists
to work in Lakewood, NJ. Alternative site is Newark, NJ.

Please send resumes to [EMAIL PROTECTED]





Re: urgent help required

2000-08-10 Thread Dave Sill

[EMAIL PROTECTED] wrote:

is there any one who knows how to install qmail on AIX 4.3 , i have
installed it on RedHat 6.1,
but in case of AIX i dont know how to remove sendmail and creation of the 
links /usr/sbin/sendmail, /usr/lib/sendmail  etc 

 please help me ASAP , else i have to switch over to sendmail ,which i dont
like ,but have to bcoz my boss wants that as we are not getting any help
for qmail-aix  

You've asked--repeatedly--if anyone has installed qmail on AIX
4.3. Apparently nobody here has, or wants to admit it. :-)

So, you can either switch to sendmail, or you can describe in detail
the problems you're having, and we can try to help you get around
them. I've installed qmail under AIX--not 4.3, but I can't imagine
anything has changed so drastically that qmail won't work.

-Dave



Re: Cool powered by qmail logo.

2000-08-10 Thread Sean C Truman

Revised with smaller q. Thanks for the input.

Sean
- Original Message -
From: Henrik Öhman [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Thursday, August 10, 2000 11:26 AM
Subject: Re: Cool powered by qmail logo.


 But you've got it wrong. It should be a small q in qmail. I think you
 should redo it
 before you advertise it further, and I think the majority of the qmail
 community
 agrees with me. :)

 Henrik.

 At 10:49 AM 8/10/00 -0400, you wrote:
 Hey all,
 
  I created a cool little powered by qmail logo in B/W so it should
  match just about any page.
 
 
 Cheers
 Sean Truman
 mailto:[EMAIL PROTECTED][EMAIL PROTECTED]
 http://www.prodigysolutions.com/

 pbqmail2.JPG


Re: Cool powered by qmail logo.

2000-08-10 Thread Sean C Truman

Revised: Thanks

Sean
- Original Message -
From: Nagy Balázs [EMAIL PROTECTED]
To: Sean C Truman [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: Thursday, August 10, 2000 12:11 PM
Subject: Re: Cool powered by qmail logo.


 On Thu, 10 Aug 2000, Sean C Truman wrote:

  Revised with smaller q. Thanks for the input.

 Could you pull up that q to the top?  It looks a bit funny with that
inverse
 thing.  Nothing informal at the bottom and the same is true at the left
 upper corner.
 --
 Regards: Kevin (Balazs) @ synergon

 pbqmail3.JPG


Re: Redirect query

2000-08-10 Thread Dave Sill

Adam [EMAIL PROTECTED] wrote:

Firstly, could anybody tell me if this is possible using qmail under RH 6.2
and secondly how to configure qmail mail to do this.

Dan's fastforward package will do this via /etc/aliases. See:

  ftp://koobera.math.uic.edu/www/fastforward.html

-Dave



Re: Cool powered by qmail logo.

2000-08-10 Thread Murat Guven Mural

You still have the logo with big Q letter @ http://www.prodigysolutions.com/
maybe u forgot it ? :)

mgm



- Original Message -
From: "Sean C Truman" [EMAIL PROTECTED]
To: [EMAIL PROTECTED]; "Henrik Öhman" [EMAIL PROTECTED]
Sent: Thursday, August 10, 2000 6:38 PM
Subject: Re: Cool powered by qmail logo.


 Revised with smaller q. Thanks for the input.

 Sean





RE: rblsmtpd and relays.mail-abuse.org

2000-08-10 Thread Hubbard, David

I've been reading more of the archives about this
rblsmtpd issue lately and I think what has happened
is that the relays.mail-abuse.org DNS no longer
has the TXT entries in it that rblsmtpd looks for.
Did this spam that got through your server come
from a host in the open-relays database or the
maps?  Does anyone know if the other services,
not relays.mail-abuse.org, have made the same change
or are going to?  If they did, it would prevent
rblsmtpd from working with them too correct?  Do you
think DJB would make a new rblsmtpd release to make it
work with these new no-TXT maps DNS servers?

Thanks,

Dave

-Original Message-
From: Jon Rust
To: [EMAIL PROTECTED]
Sent: 8/10/00 12:33 PM
Subject: rblsmtpd and relays.mail-abuse.org

While checking out a spam I received this morning I noticed that
rblcheck finds it in the RSS. Hrmf. I run rblsmtpd so I'm not clear on
how it got through:

   snip /usr/local/bin/rblsmtpd -b -t10\
   -r rbl.maps.vix.com \
   -r dul.maps.vix.com \
   -r relays.mail-abuse.org snip

According to the RSS it was added yesterday at 1700 PDT. The address is
133.5.173.200 if you want to test for yourself.

I vaguely remember someone mentioning a patch for rblsmtpd, but not a
whole lot of discussion on why it's not working anymore. Anyone got the
low-down? Anyone tried the patch?

Thanks,
jon



rblsmtpd and relays.mail-abuse.org

2000-08-10 Thread Jon Rust

While checking out a spam I received this morning I noticed that
rblcheck finds it in the RSS. Hrmf. I run rblsmtpd so I'm not clear on
how it got through:

   snip /usr/local/bin/rblsmtpd -b -t10\
   -r rbl.maps.vix.com \
   -r dul.maps.vix.com \
   -r relays.mail-abuse.org snip

According to the RSS it was added yesterday at 1700 PDT. The address is
133.5.173.200 if you want to test for yourself.

I vaguely remember someone mentioning a patch for rblsmtpd, but not a
whole lot of discussion on why it's not working anymore. Anyone got the
low-down? Anyone tried the patch?

Thanks,
jon



Re: How to Annoy People Whose Help You Need

2000-08-10 Thread Scott D. Yelich

On Thu, 10 Aug 2000, Dave Sill wrote:
 There are others, but these are easiest, most common, and most
 effective techniques. I suggest printing off a copy and taping it next 
 to your screen.

It says my print error occurred.  How to fix?

Scott





virtual domain (vpopmail): no mailbox here by that name (#5.1.1)

2000-08-10 Thread Joel Gautschi

hi,

1. every user in /var/lib/vpopmail/users works fine
2. every user in /var/lib/vpopmail/domains/mydomain.com doesn't work ;(

if I send a mail from [EMAIL PROTECTED] to [EMAIL PROTECTED] i get the following
error in the mail.log

--- from /var/log/mail.log ---
Aug  9 10:15:20 joshua qmail: 965808920.712606 new msg 1507345
Aug  9 10:15:20 joshua qmail: 965808920.713055 info msg 1507345: bytes 618
from [EMAIL PROTECTED] qp 31023 uid 64011
Aug  9 10:15:20 joshua qmail: 965808920.767276 starting delivery 520: msg
1507345 to local [EMAIL PROTECTED]
Aug  9 10:15:20 joshua qmail: 965808920.767613 status: local 1/10 remote
0/20
Aug  9 10:15:21 joshua qmail: 965808921.007641 delivery 520: failure:
Sorry,_no_mailbox_here_by_that_name._vpopmail_(#5.1.1)/
Aug  9 10:15:21 joshua qmail: 965808921.071573 status: local 0/10 remote
0/20
Aug  9 10:15:21 joshua qmail: 965808921.130812 bounce msg 1507345 qp 31026
Aug  9 10:15:21 joshua qmail: 965808921.145955 end msg 1507345
---

the virtual domain directory looks like that:

joshua:/var/lib/vpopmail/domains/mydomain.com# ls -la
total 12
drwx--6 vpopmail vchkpw   1024 Jul 12 11:54 .
drwx--3 vpopmail vchkpw   1024 Jul  5 10:34 ..
-rw---1 vpopmail vchkpw 34 Jul 12 11:54 .dir-control
-rw---1 vpopmail vchkpw 46 Jul  5 10:34 .qmail-default
-rw---1 vpopmail vchkpw  0 Jul  5 10:34 .vpasswd.lock
drwx--3 vpopmail vchkpw   1024 Jul  5 10:40 info
drwx--3 vpopmail vchkpw   1024 Jul 10 09:51 info2
drwx--3 vpopmail vchkpw   1024 Jul 12 11:54 info3
drwx--3 vpopmail vchkpw   1024 Jul  5 10:34 postmaster
-rw---1 vpopmail vchkpw356 Jul 12 11:54 vpasswd
-rw---1 vpopmail vchkpw   2492 Jul 12 11:54 vpasswd.cdb


I created the virtualdomain with vadddomain and the virtualdomain users with
vadduser
any idea what's wrong? do you need more information (log files or
whatever...)?

btw: does the virtualdomain need an MX entry on the DNS server?
cya
Joel





tcp.smtp problems

2000-08-10 Thread Kevin Smith

Hi All,

I have a config file in /etc/tcp.smtp which contains the following:

24.26.:allow,RELAYCLIENT=""
212.159.:allow,RELAYCLIENT=""
216.:allow,RELAYCLIENT=""
206.154.:allow,RELAYCLIENT=""
195.8.:allow,RELAYCLIENT=""
:allow

I then use the following to turn it into a binary, stored into
/etc/tcp.smtp/cdb

tcprules tcp.smtp.cdb tcp.smtp.temp  tcp.smtp

Then in my start-up script I run tcpserver like this :

/usr/local/bin/tcpserver -x /etc/tcp.smtp.cdb -v -u 112 -g 104 0 smtp
/var/qmail/bin/qmail-smtpd 

But I can't relay any email, the error I got when the email was returned
is.
and my ISDN dial IP address is 212.159.51.38, so it should go through.

mail returned
Hi. This is the qmail-send program at merlins.force9.net.
I'm afraid I wasn't able to deliver your message to the following addresses.
This is a permanent error; I've given up. Sorry it didn't work out.

[EMAIL PROTECTED]:
195.224.150.194 does not like recipient.
Remote host said: 550 Relaying is prohibited
Giving up on 195.224.150.194.

--- Below this line is a copy of the message.

Return-Path: [EMAIL PROTECTED]
Received: (qmail 16659 invoked from network); 10 Aug 2000 08:17:39 -
Received: from ruin.servers.plus.net.uk (212.159.2.66)
  by merlins.plus.net.uk with SMTP; 10 Aug 2000 08:17:39 -
Received: (qmail 25749 invoked from network); 10 Aug 2000 08:01:45 -
Received: from dyn38-51.sftm-212-159.plus.net (HELO NSLimited)
(212.159.51.38)
  by ruin.servers.plus.net.uk with SMTP; 10 Aug 2000 08:01:45 -
Message-ID: 002301c002a1$b3de62a0$26339fd4@NSLimited
Reply-To: "Kevin Smith" [EMAIL PROTECTED]
From: "Kevin Smith" [EMAIL PROTECTED]
To: "Wendell E. Ray" [EMAIL PROTECTED]
Subject: Test
Date: Thu, 10 Aug 2000 09:05:08 +0100
Organization: Lemon Lainey Design
MIME-Version: 1.0
Content-Type: text/plain;
charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
X-Priority: 1
X-MSMail-Priority: High
X-Mailer: Microsoft Outlook Express 5.50.4133.2400
X-MimeOLE: Produced By Microsoft MimeOLE V5.50.4133.2400

Test
/mail returned

The bizarre thing about all this is my defaultdomain is
dwshop2.dedic.web.xara.net, if I send an email there is works fine and
doesn't get bounced.

I do have the domain iin.org in the /var/qmail/control/locals and
/var/qmail/control/rcpthosts file, I also have in the virutaldomains file
the following :

iin.org:wendray

Does anyone have any ideas?  Could any who replies, also reply to
[EMAIL PROTECTED]

Many thanks,

Kevin Smith
- Original Message -
From: "Brett Randall" [EMAIL PROTECTED]
To: "qmail" [EMAIL PROTECTED]
Sent: Thursday, August 10, 2000 2:01 AM
Subject: RE: /etc/init.d problems


 OK, you are obviously a little new to this...

  Have I got this correct, if I put the following line in a file called
  qmail-tcpserver in the directory /etc/init.d when the server is
rebooted,
  this should be automatically restarted?
 You virtually asked this question twice so I will answer it once...Check
 your OS documentation. If you're running Solaris, then I'd damn well make
 sure that you know how to put things into startup scripts!

 Also, read the info on using tcpserver either in Life With qmail or on
 www.qmail.org. Use of qmail with inetd is no longer encouraged, use
 tcpserver instead.

  My host is 212.159 and I can't relay... :-(
 That is because the config file should be tcp.smtp, not tcp.smtp.cdb.
 tcp.smtp.cdb is a binary version of tcp.smtp, and must be converted via
 (with the correct paths, of course):
 /usr/local/bin/tcprules /etc/tcp.smtp.cdb /etc/tcp.smtp.tmp 
/etc/tcp.smtp
 each time you change /etc/tcp.smtp.

 Regards

 Brett Randall

 Manager
 InterPlanetary Solutions
 http://ipsware.com/



Kevin Smith
Netsmith Limited
http://www.netsmith.ltd.uk




Re: qmail not sending remotely if

2000-08-10 Thread Keith Edwards

Great stuff - I needed to comment out entries in  control/virtualdomains
and
control/rcpthosts . AND do the HUP.

I'd have more hair left if I'd joined the newsgroup yesterday.
Many thanks

Petr Novotny wrote:

 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 On 10 Aug 00, at 13:41, Keith Edwards wrote:

  What is it that is telling send-mail to ignore DNS and try locally?

 control/locals and control/virtualdomains. qmail _fist_ decides if it's
 local or remote and _then_ checks DNS.

 Have you HUPped qmail-send after editing control/locals?

 -BEGIN PGP SIGNATURE-
 Version: PGP 6.0.2 -- QDPGP 2.60
 Comment: http://community.wow.net/grt/qdpgp.html

 iQA/AwUBOZKWaFMwP8g7qbw/EQKrwQCeMRKGj5i10V5AmZUdPBBe3KF/gJMAnjzN
 VoIEwnZE7UqWBlOsPZjikmmn
 =I9rR
 -END PGP SIGNATURE-
 --
 Petr Novotny, ANTEK CS
 [EMAIL PROTECTED]
 http://www.antek.cz
 PGP key ID: 0x3BA9BC3F
 -- Don't you know there ain't no devil there's just God when he's drunk.
  [Tom Waits]




Re: Cool powered by qmail logo.

2000-08-10 Thread Nagy Balzs

On Thu, 10 Aug 2000, Sean C Truman wrote:

 Revised with smaller q. Thanks for the input.

Could you pull up that q to the top?  It looks a bit funny with that inverse
thing.  Nothing informal at the bottom and the same is true at the left
upper corner.
-- 
Regards: Kevin (Balazs) @ synergon




RE: filters

2000-08-10 Thread Raul Beltran

I'd love to filter by "Mailing-List" or by "To:" but hotmail only allows to
filter by "Subject" and "From", thus my petition to attach a "qmail" to the
subject or something.

Somebody told me to use another mail service... maybe I will do, but I still
think that a "qmail-ish" subject would be OK :), even helpful for some
people and woludn't hurt anyone...

Raul B.

Raul Beltran [EMAIL PROTECTED] writes on 9 August 2000 at
00:35:09 CDT
  hi, is there a possibility to automatically concatenate a string like
  "[qmail] " to the subjects of all the messages coming from this mailing
  list?
 
  That would allow us to filter all messages coming from this list to a
  specific folder, or (my particular situation) aviod hotmail delivering
them
  to the bulk mail folder...

Perfectly easy to filter on the "Mailing-List" header instead, which
is already there.




qmail on AIX

2000-08-10 Thread reach_prashant



  hello friends 


   is there any one who is running qmail-1.03  on AIX 4.3 ? 

 thanks
Prashant Desai




Re: Hotmail now based on IIS ?!

2000-08-10 Thread Peter van Dijk

On Thu, Aug 10, 2000 at 12:18:53AM +0100, James R Grinter wrote:
[snip]
 (What they have receiving emails does not appear to be qmail, any
 longer. Their sending systems do seem to be running qmail still, witness:

The receiving system has never been running qmail, at least not in the last
12 months.

   Received: from f188.law10.hotmail.com (HELO hotmail.com) (64.4.15.188)
 by ns.gbnet.net with SMTP; 2 Aug 2000 12:50:13 -
   Received: (qmail 83201 invoked by uid 0); 2 Aug 2000 12:49:18 -
 
 and that line of itself *really* concerns me.)

I've seen it on mail on this list too, IIRC qmail-1.02 looks like that.

Greetz, Peter.
-- 
[ircoper][EMAIL PROTECTED] - Peter van Dijk / Hardbeat
[student]Undernet:#groningen | IRCnet:#koffie/#alliance
[developer] _
[madly in love](__VuurWerk__(--*-



Redirect query

2000-08-10 Thread Adam

I am hoping to use qmail a a redirection and POP3 mailbox service.

I work for an internet company which serves mail to the employees on an
internal network and redirects for the customers, eg.:
*@customerscompany.com redirects to [EMAIL PROTECTED]

We currently achieve this using other operating systems.  However I am
attracted to linux and qmail for stability.

Firstly, could anybody tell me if this is possible using qmail under RH 6.2
and secondly how to configure qmail mail to do this.

Thanks very much,
Adam




Re: tcp.smtp problems

2000-08-10 Thread Dave Sill

"Kevin Smith" [EMAIL PROTECTED] wrote:

But I can't relay any email, the error I got when the email was returned
is.
and my ISDN dial IP address is 212.159.51.38, so it should go through.

mail returned
Hi. This is the qmail-send program at merlins.force9.net.
I'm afraid I wasn't able to deliver your message to the following addresses.
This is a permanent error; I've given up. Sorry it didn't work out.

This shows that your message *was* accepted by the qmail system, but
that it was unable to deliver it.

[EMAIL PROTECTED]:
195.224.150.194 does not like recipient.
Remote host said: 550 Relaying is prohibited
Giving up on 195.224.150.194.

The reason the delivery failed is that the MX for iin.org rejected
it. 195.224.150.194 is orac.digitalworkshop.co.uk, which either
doesn't realize it's supposed to handle iin.org, or isn't supposed to
handle iin.org. Either way, it's not a configuration problem on your
end.

-Dave



Re: Cool powered by qmail logo.

2000-08-10 Thread Henrik Öhman

But you've got it wrong. It should be a small q in qmail. I think you 
should redo it
before you advertise it further, and I think the majority of the qmail 
community
agrees with me. :)

Henrik.

At 10:49 AM 8/10/00 -0400, you wrote:
Hey all,

 I created a cool little powered by qmail logo in B/W so it should 
 match just about any page.


Cheers
Sean Truman
mailto:[EMAIL PROTECTED][EMAIL PROTECTED]
http://www.prodigysolutions.com/




Username refusal

2000-08-10 Thread Slider



Hi all!

I am trying to refuse mail from any address that starts with
[EMAIL PROTECTED] The TO: address is fine although the FROM addresses are
[EMAIL PROTECTED] I do not want to ban the WHOLE domain.com (in
BADMAILFROM) as there are legitimate users there mailing to my users! I just
want to ban all FROM addresses that start with "nobody"!

Any ideas?

Thanks

Slider




Re: Mailing list performance

2000-08-10 Thread P.Y. Adi Prasaja

On Tue, Aug 08, 2000 at 08:30:47AM -0400, Dave Sill wrote:
 Motonori seems to have thought that the "smtp" service entry in
 master.cf controlled outgoing concurrency, when, in fact, it controls
 incoming concurrency.

I think still this is not correct. Actually there are two 'smtp', one
for incoming (smtpd daemon), one for outgoing (smtp daemon). I think,
Monotori was not make any mistakes with this regard.

 It could be a factor if any of the test addresses had duplicate
 hostnames. Since they were of the form nobody@FQDN, they were
 apparently all unique.

Where such a conclusion come from? The author never mentions about
the number of domains in the evaluations.

 Firstly, those rates are for DNS queries, not SMTP deliveries. Second, 
 a steeper slope doesn't necessarily mean it's faster. The equation is:
 
   y = N x + a
 
 and the "a" can be a significant factor.

Better you consult the graph's legend and read 'How to read the
graphs'. In this regard, 'a' mean, number of message(s) sent after
the first dns query. As you see in postfix, it has negative value, so
it 'doesn't mean' anything, in this regard.

 Perhaps...that hasn't been proven in a published test, to my
 knowledge. I'd also like to see the effect of running a local
 dns cache (both djbdns and BIND).

You're right. I just do a little, very unscientific test :-)

BTW, if you're right, i.e the evaluation just do single rcpt to
deliveries, then I did't see any reason to say that postfix is better
than qmail and vice versa.

Salam,

P.Y. Adi Prasaja



RE: qmail not sending remotely if

2000-08-10 Thread Slider


what entries are there in /var/qmail/control/rcpthosts? 

Or more precisely is test.co.uk in the rcpthosts file? 


First time I've used a newsgroup - not too sure of etiquette apologies
in advance

I am transferring in dns to our dns/mailserver from our ISP.

Over the next few weeks I shall be transferring in the mail accounts
as well - but in the mean time I am pointing the MX record to remote
mail exchangers - in fact some mail accounts will remain on
remote hosts of our clients' choosing.

When I try and send mail from a local user [EMAIL PROTECTED] to
[EMAIL PROTECTED], qmail seems to insist on trying to send things
locally
even if DNS has a remote MX record.

That's fine for the mail accounts that we have built locally - but not
much good for the remainder.

There is no entry in /var/qmail/control/locals and I have
checked/removed entries
in /var/qmail/control/virtualdomains and passwd files.

What is it that is telling send-mail to ignore DNS and try locally?
If I remove dns entries completely - all is well - but that's not an
option if we have to host dns but not mail!

Thanks anyone/everyone







urgent help required

2000-08-10 Thread reach_prashant


   
is there any one who knows how to install qmail on AIX 4.3  , i have
installed it on RedHat 6.1,
but in case of AIX i dont know how to remove sendmail and creation of the 
links /usr/sbin/sendmail, /usr/lib/sendmail  etc 

 please help me ASAP , else i have to switch over to sendmail ,which i dont
like ,but have to bcoz my boss  wants that as we are not getting any help
for qmail-aix  

 

Thanks  regards 
Prashant Desai




Re: rcpt to|cc|bcc and To:|Cc:|Bcc: limitations

2000-08-10 Thread Einar Bordewich

 1) Is the user a)dialling up and gets a ramdom ip address or b)are you
 hosting him and has a constant ip address?

He's one of our dialup customers (random ip)

 2) If (a) then get his Caller ID and ban him from dial up or filter his
 connection to a slower mail service!
 3) If (b) ban his IP from smtp connections to your mail servers... for
 investigation in iether situation!

I don't want to scare the customer away, but I want him over on our mailing
list service. The customer is a company, and our relationship to this
customer is very good except for the huge mailing from them once a week and
sometimes more.

There is no performance problems on this server, but I just like a clean
mail queue. With huge recipients from a clients addressbook, there is always
some bounce candidates keeping the whole recipientslist in the queue. The
mails going out is product information/advertising to their
customers/contacts. In other words low priority mails that can use the time
it takes on a mailing list server to process.

Our international bandwith is a E3 line and domestic it's 100mbps, and the
mails is mainly domestic. I'm just tired of having this huge list of
recipients hanging in the queue until all mails are delivered or bounced.
This server is our main mailhub, and I think of our other customers when I
want to move obvious hunks of mail to where they belong. It takes time to
deliver mails to 1000+, making the other users mail wait on their turn. Just
don't see the point to let this customer use the main mail hub, when we have
dedicated servers for this. My customers are spoilt with instant delivery of
their 1/2/3/4 mails, and I intend to keep it this way :-)


 4) Another suggestion editing the /etc/tcp.smtp file with


"ipaddressofconnection".:allow,RELAYCLIENT="",DATABYTES="sizeyouarewillingto
 send",TARPITCOUNT="100",TARPITDELAY="5"
 (of course you have to recreate the tcp.smtp.cdb)

And of course patch qmail-smtpd.c with the tarpit-path ;-)

 4 cont) this will allow first "100" e-mails past from the ip range
selected
 at the size selected and there after will wait "5" seconds before
delivering
 the remaining (above 100) emails, this will seriously hang the users
client
 and probably will not be too interested in doing it again!

 Anyone have ideas or scripts as to getting notification when the
TARPITDELAY
 starts to count, or when the TARPITCOUNT has been reached? Advantage being
 that the administrator can catch red handed the user and make a decision
as
 to the best course of action...

Have patched my home mailserver with this patch, and will try it out here
first. Have'nt got any feedback on my question about experience with this
patch installed. Looks good so far.

--

IDG New Media Einar Bordewich
Technical Manager  Phone: +47 2336 1420
E-Mail:   [EMAIL PROTECTED]


- Original Message -
From: "Slider" [EMAIL PROTECTED]
To: "David Dyer-Bennet" [EMAIL PROTECTED]; "Qmail-mailing list"
[EMAIL PROTECTED]
Sent: Thursday, August 10, 2000 10:57 AM
Subject: RE: rcpt to|cc|bcc and To:|Cc:|Bcc: limitations



 Another couple of ideas;

 1) Is the user a)dialling up and gets a ramdom ip address or b)are you
 hosting him and has a constant ip address?
 2) If (a) then get his Caller ID and ban him from dial up or filter his
 connection to a slower mail service!
 3) If (b) ban his IP from smtp connections to your mail servers... for
 investigation in iether situation!
 4) Another suggestion editing the /etc/tcp.smtp file with


"ipaddressofconnection".:allow,RELAYCLIENT="",DATABYTES="sizeyouarewillingto
 send",TARPITCOUNT="100",TARPITDELAY="5"
 (of course you have to recreate the tcp.smtp.cdb)

 4 cont) this will allow first "100" e-mails past from the ip range
selected
 at the size selected and there after will wait "5" seconds before
delivering
 the remaining (above 100) emails, this will seriously hang the users
client
 and probably will not be too interested in doing it again!

 Anyone have ideas or scripts as to getting notification when the
TARPITDELAY
 starts to count, or when the TARPITCOUNT has been reached? Advantage being
 that the administrator can catch red handed the user and make a decision
as
 to the best course of action...

 Slider



 Einar Bordewich [EMAIL PROTECTED] writes on 10 August 2000 at 00:40:06
 +0200
   My tormentor is a customer and is allowed to relay through our
 mailserver.
  
   The problem is that I want him over on a mailinglist solution. He most
 likly
   will switch to mailinglist eventually, but I think it's a little bit
 drastic
   to block him out just to speed up the action ;-) I feel it would be
more
   correct to implement some limitations on the mail server, affecting all
 the
   users.
  
   This because we from time to time have users/customers that pops off a
 mail
   with 100+ recipients. In my opinion beneath 100 is acceptable, over
this
   number it's 

Re: spambot subscribed to qmail list recently

2000-08-10 Thread Eric Cox



Charles Cazabon wrote:
 
 Hi, all,
 
 I think someone has recently subscribed an email harvester to the qmail list.
 Two messages I've sent today have both resulted in almost immediate spam
 with subject "Have a GREAT day on me.".  The mail appears to be forged to
 look like it was relayed through a hotmail server.
 
 Anyone else experiencing this today?  I've run the messages through spamcop,
 but I'm not hopeful.


Unless this spammer is a complete dumbass, (which I suppose is likely), his 
domain appears to have been created for the sole purpose of messing with 
people:

Non-authoritative answer:
Name:frankiefantastic.20m.com
Address:  127.0.0.1
Aliases:  www.frankiefantastic.20m.com

Sheesh.  I LARTed 20m.com, hopefully they have some on-the-ball people there 
that will squash this guy...

Eric



courier-imap help

2000-08-10 Thread Barry Smoke

I need some help with a new problem with courier-imap
Is there a developers list for that I can join?

Problem is There is a rpm build problem in the new Redhat 7.0 Beta that
didn't exist in RedHat 6.2

I am on the redhat rpm-devel-list, and got around the problem for builds as
root, but the courier-imap requires it's rpm to be built as a non-root user.
I need to discuss this further with those who know. :-)

thanks,
Barry Smoke




Re: rcpt to|cc|bcc and To:|Cc:|Bcc: limitations

2000-08-10 Thread Einar Bordewich

- Original Message -
From: "David Dyer-Bennet" [EMAIL PROTECTED]
To: "Qmail-mailing list" [EMAIL PROTECTED]
Sent: Thursday, August 10, 2000 2:24 AM
Subject: Re: rcpt to|cc|bcc and To:|Cc:|Bcc: limitations

 If he sets up a mailing list using ezmlm, the obvious thing to use
 with qmail, and sends to a mailing list of 1000 people through that
 setup, you'll get exactly the same thing you have now.  If you
 implement a block on the submission, he'll be unable to use (that)
 mailing list.  So I think you need to think this through more
 thoroughly.

Well, on a mailing list server where 1000+ mails is going out you will
occupy all remote resources (?) and keep the server bussy for a while. But
on a dedicated mailinglist server you don't have (well, at least not me)
single users sending out one mail at the time. My opinion is that candidates
for mailing list is low priority mail, and single users sending mail is high
priority (understand me right here, I want alle the mail delivered a.s.a.p).

Sending a mail to the qmail list, I know that it will arrive. Sometimes it
takes seconds, and othertimes it comes through after a while. Sending a mail
to my co-workers or one of my customers that I'm on the phone with, I expect
it delivered a second ago ;-)

regards
--

IDG New Media Einar Bordewich
Technical Manager  Phone: +47 2336 1420
E-Mail:   [EMAIL PROTECTED]






changing of Sendmail to QMAIL

2000-08-10 Thread tigre21

Hello Managers...
I need change my sendmail MTA to QMAIL,
Do you have the information step by step?
Please
I'm looking www.es.qmail.org and www.qmail.org... but it confusion me 
I don't understand 

Please... Somebody have the step 
I need install it on a Digital-Alpha with Tru64 4.0F ... The Qmail
will run very  good?

The qmail no need the file /etc/passwd ?  Do it use a database?
why?

Thanks 



P.D.
Somebody speak spanish
 




multiple destinations for one domain

2000-08-10 Thread Ihnen, David

I must configure a number of domains statically through smtproutes.

It would be nice if I could specify more than one possible relay-to address,
in case an address is down.  For instance:

test.com:mail1.test.com
test.com:mail2.test.com
test.com:mail3.test.com

Would relay only to mail3 if mail1 and 2 were down, mail 2 only if mail 1
was down, and only mail1 if it is up.  Sort of like an artificial MX record
pile.

Is this currently supported, or are all subsequent (or only the last entry)
ignored?

David


David Ihnen
Integration Engineer
myCIO
503-670-4018
 



Re: courier-imap help

2000-08-10 Thread Ben Beuchler

On Thu, Aug 10, 2000 at 03:30:51PM -0500, Barry Smoke wrote:

 I need some help with a new problem with courier-imap  Is there a
 developers list for that I can join?

There is a courier-users list monitored by the sole developer.  It is
linked to from the courier home page.

Ben

-- 
Ben Beuchler [EMAIL PROTECTED]
MAILER-DAEMON (612) 321-9290 x101
Bitstream Underground   www.bitstream.net



Re: rcpt to|cc|bcc and To:|Cc:|Bcc: limitations

2000-08-10 Thread John White

On Thu, Aug 10, 2000 at 11:49:56PM +0200, Einar Bordewich wrote:
 Well, on a mailing list server where 1000+ mails is going out you will
 occupy all remote resources (?) and keep the server bussy for a while. But
 on a dedicated mailinglist server you don't have (well, at least not me)
 single users sending out one mail at the time. My opinion is that candidates
 for mailing list is low priority mail, and single users sending mail is high
 priority (understand me right here, I want alle the mail delivered a.s.a.p).

I'm getting the impression that you use separate hardware or queues
for your mailing list server and non-mailing list mail server.

Why not tell the customer to send his 1000+ recipient message to
the mailing list server?  Won't that solve your problem?

John 



Re: legit mail being blocked because of relay methods

2000-08-10 Thread John White

On Thu, Aug 10, 2000 at 02:17:11PM -0500, Eric Long wrote:
 1.  Mail list server has 500 identical e-mails to send.
 
 2.  It gives that list of addresses to the mailserver, along with the e-mail
 message.
 
 3.  The mailserver then contacts teh first server on teh list, says "here's
 an e-mail message", along with a list of addresses (usually 20 or so).
 Sometimes all those addresses are on that server, somtimes not.
 
 4.  To stop spam, the receiver then checks the list for at least one valid
 receiver.  if one is local, it delivers it and any other local mails, then
 relays the rest off to the first system in the list left over.
 
So

In step 3, you say "20 or so."

What limits that to 20?  Volunteerism?

What stops me from relaying my entire 50K subscriber mailing list
off of your server, as long as you have -one- subscriber to the
list?

John 



Re: rcpt to|cc|bcc and To:|Cc:|Bcc: limitations

2000-08-10 Thread Einar Bordewich

- Original Message -
From: "John White" [EMAIL PROTECTED]
To: "qmail mailing list" [EMAIL PROTECTED]
Sent: Friday, August 11, 2000 12:28 AM
Subject: Re: rcpt to|cc|bcc and To:|Cc:|Bcc: limitations

 I'm getting the impression that you use separate hardware or queues
 for your mailing list server and non-mailing list mail server.

Thats correct.

 Why not tell the customer to send his 1000+ recipient message to
 the mailing list server?  Won't that solve your problem?

Well, I do want him to send regular mails through the mail hub of support
reason, and use the mailing list service for his "bulk" mails. It seems
things goes the way I/we want, using the tarpit patch. He has been warned
that it's time to pull out his finger from where ever it's stuck, and move
over to the mailing list server. Majordomo or ezmlm, that is what he kan
choose from.

regards
--

IDG New Media Einar Bordewich
Technical Manager  Phone: +47 2336 1420
E-Mail:   [EMAIL PROTECTED]






Mail forwarder

2000-08-10 Thread Chris Hellberg

I'm trying to set up my system to that all mail goes through an SMTP
relay or forwarder. This is because the firewall I'm behind only allows
email out through this forwarder.

Ok, so I put the FQDN in the /var/qmail/control/bouncehost. No joy; I
suspect it's still trying direct. I change it to the hostname in the
bouncehost file. Nothing. Change it to the ip address. Nothing. The host
is in the /etc/hosts file. There could be a problem with getting the
host resolved though as the DNS I'm going through is a bit dodgy. Would
this have any affect even though the host is in the /etc/hosts file?

Syslog gives me the message: unable to establish an SMTP connection.

Anyone have any suggestions?

Regards

Chris Hellberg



Re: removimg a msg from the queue

2000-08-10 Thread Russell Nelson

martin langhoff writes:
   and, for the next time, is there a 'proper way' of performing the above
  mentioned deed cleanly?

Yes.  You could also have run this program except that it didn't exist
earlier today.  It will cause the email to be bounced.  This is
appropriate in the situation you outlined, but may not be for others.
Hand it any one of these filenames:

 info/10/227894
 mess/10/227894
 remote/10/227894
--

#! /usr/bin/perl

chdir("/var/qmail/queue") or die;

$queuelifetime = 10*24*60*60;
if (open(F, "/var/qmail/control/queuelifetime")) {
  my($q) = F;
  $queuelifetime = chomp $q;
  close(F);
}

$t = time - $queuelifetime;
while() {
  chomp;
  s!.*?/!info/!;
  utime($t, $t, $_) or die;
}

-- 
-russ nelson [EMAIL PROTECTED]  http://russnelson.com  | If you think 
Crynwr sells support for free software  | PGPok | health care is expensive now
521 Pleasant Valley Rd. | +1 315 268 1925 voice | now, wait until you see
Potsdam, NY 13676-3213  | +1 315 268 9201 FAX   | what it costs when it's free. 



RE: RSS vs. rblsmtpd second try

2000-08-10 Thread Russell Nelson

Hubbard, David writes:
  I'm a little confused what this patch is for?  Did something
  change with mail-abuse.org?  Did this affect just relays.mail-abuse.org
  or the RBL list too?

Just relays.mail-abuse.org.  It's a huge zone.  They're trying to make 
it smaller by eliminating the "redundant" TXT records.  I can see why
they're doing it, but the TXT records are awfully useful.

-- 
-russ nelson [EMAIL PROTECTED]  http://russnelson.com  | If you think 
Crynwr sells support for free software  | PGPok | health care is expensive now
521 Pleasant Valley Rd. | +1 315 268 1925 voice | now, wait until you see
Potsdam, NY 13676-3213  | +1 315 268 9201 FAX   | what it costs when it's free. 



Re: Username refusal

2000-08-10 Thread Russell Nelson

Slider writes:
  I am trying to refuse mail from any address that starts with
  [EMAIL PROTECTED] The TO: address is fine although the FROM addresses are
  [EMAIL PROTECTED] I do not want to ban the WHOLE domain.com (in
  BADMAILFROM) as there are legitimate users there mailing to my users! I just
  want to ban all FROM addresses that start with "nobody"!

Well, badmailfrom lets you ban a single envelope sender (just put
"[EMAIL PROTECTED]" into control/badmailfrom), but it doesn't let you
ban all envelope senders that start with "nobody".  You'd have to be a
little more clever about that, and when you do, it's going to have to
happen after the mail has made it through qmail-smtpd.  Or you can
grovel through www.qmail.org looking for an appropriate anti-spam
patch.  You might find one in the shiny new, chrome-plated spam
prevention section of the site.

-- 
-russ nelson [EMAIL PROTECTED]  http://russnelson.com  | If you think 
Crynwr sells support for free software  | PGPok | health care is expensive now
521 Pleasant Valley Rd. | +1 315 268 1925 voice | now, wait until you see
Potsdam, NY 13676-3213  | +1 315 268 9201 FAX   | what it costs when it's free. 



Re: Cool powered by qmail logo.

2000-08-10 Thread Russell Nelson

Keith Warno \(@HaggleWare.com\) writes:
  Whatever happened to the qmail shirt idea?  Last I knew most people agreed
  "don't queue mail with sendmail; send mail with qmail" was the slogan of
  choice, but where'd it go from there?

Remember this posting?

Russ Nelson writes:
 Vern Hart writes:
http://www.nerdgear.com/search.php?@category=100
   
   Those prices at nerdgear are pretty good.  Especially for
   embroidery.  Even with shipping.
 
 The extra-large is $18.18 with shipping.  I'll let the list know if
 the shirts don't suck.

They don't suck.  I've already worn it to a customer's site.  :)

-- 
-russ nelson [EMAIL PROTECTED]  http://russnelson.com  | If you think 
Crynwr sells support for free software  | PGPok | health care is expensive now
521 Pleasant Valley Rd. | +1 315 268 1925 voice | now, wait until you see
Potsdam, NY 13676-3213  | +1 315 268 9201 FAX   | what it costs when it's free. 



RE: Cool powered by qmail logo.

2000-08-10 Thread Austad, Jay

If anyone is interested in printing up a bunch of these, my friend works for
a place here in Minneapolis called Signature Concepts and he gets a hefty
discount (they do all of the University of MN stuff).  We printed up some
shirts for the DSM Racing club (http://www.dsm.org) and it cost us around $9
for a short sleeve and $12 for a long sleeve shirt.  Good quality too, heavy
cotton.

Drop me an email if you're interested and I'll get you in touch with him.
If you can send a JPG of what you want printed on the shirts, that would be
even better.  The more colors, the higher the cost.  We had 2 colors on our
shirts.  The turn around time is usually pretty quick (a week or two
depending on the season), so we had people send their money first so we knew
how many to print up.

Jay

-Original Message-
From: Russell Nelson [mailto:[EMAIL PROTECTED]]
Sent: Thursday, August 10, 2000 2:38 PM
To: qmail
Subject: Re: Cool powered by qmail logo.


Keith Warno \(@HaggleWare.com\) writes:
  Whatever happened to the qmail shirt idea?  Last I knew most people
agreed
  "don't queue mail with sendmail; send mail with qmail" was the slogan of
  choice, but where'd it go from there?

Remember this posting?

Russ Nelson writes:
 Vern Hart writes:
http://www.nerdgear.com/search.php?@category=100
   
   Those prices at nerdgear are pretty good.  Especially for
   embroidery.  Even with shipping.
 
 The extra-large is $18.18 with shipping.  I'll let the list know if
 the shirts don't suck.

They don't suck.  I've already worn it to a customer's site.  :)

-- 
-russ nelson [EMAIL PROTECTED]  http://russnelson.com  | If you think 
Crynwr sells support for free software  | PGPok | health care is expensive
now
521 Pleasant Valley Rd. | +1 315 268 1925 voice | now, wait until you see
Potsdam, NY 13676-3213  | +1 315 268 9201 FAX   | what it costs when it's
free. 



Re: filters

2000-08-10 Thread Chris, the Young One

On Thu, Aug 10, 2000 at 04:01:54AM -0500, Raul Beltran wrote:
 Somebody told me to use another mail service... maybe I will do, but I still
 think that a "qmail-ish" subject would be OK :), even helpful for some
 people and woludn't hurt anyone...

Just imagine the number of subscribers who'd get annoyed if the list
maintainer actually set up subject tags (or Reply-To fields pointing to
the list---but that's another issue). I'd be one of them.

Hotmail is a free service, right? Just set up another mailbox, dedicated
to receiving messages from the qmail list.

---Chris K.
-- 
 Chris, the Young One |_ but what's a dropped message between friends? 
  Auckland, New Zealand |_ this is UDP, not TCP after all ;) ---John H. 
http://cloud9.hedgee.com/ |_ Robinson, IV  



Qmail + sendmail wrapper + PHP's mail()

2000-08-10 Thread Jason J. Czerak

Hi,

I don't know the best way to explain my problem, but here it goes. :)

Dev machine is a  RedHat 6.2 install. Apache 1.3.12 with PHP 4.0.1pl2 and stock
sendmail.

Server is Redhat 6.2 apache 1.3.12 PHP 4.0.1pl2 with  qmail (and vpopmail)

I got a php script that I developed on  the dev machine.. every thing works. 
it calls mail() proper headers and whatnot.. sendmail connects to my server
sends the mail and works. Things here O.K.


Move the web code to the server.  Try the php script. nothing... no erros no
nothing.   I do a 'tail -f' on the qmail log files. nothing shows up... 

I double and tripple check eveyr thing.  /usr/lib/sendmail  is symbolic linked
to /var/qmail/bin/sendmail (the sendmail wrapper naturally). 
/usr/sbin/sendmail -- /var/qmail/bin/sendmail.

I run sendmail manually and it works. run qmail-inject the same way. works. use
-t and -t and -i -t works from command line usr /bin/mail  all works. A-OK. but
via php's mail() call. nothing. nada.  talking to a few ppl on IRC. we dig into
things.

apache is running as use 'nobody'. I think a little... su to root. then so to
nobody.   try to run sendmail, I get this error.


[root@neworder jason]# su nobody
bash$ sendmail
qmail-inject: fatal: read error

Then I was asked to 'strace' sendmail. we find this.

open("/root/.lists", O_RDONLY|O_NONBLOCK) = -1 EACCES (Permission denied) 

( I can provide the whole output if one needs it).  

It was determined something about the  env - PATH="$PATH" was needed to be
appeded before apache started up.  I'm still confused on what this actully is.

The command line problem is SOLVED but suING to nobody like this

su - nobody

sendmail works fine. qmail-inject works. /bin/mail works  Apache started
FROM THAT SESSION still doesn't work... I even went as far as chaging apache's
user to a test user.  apache was started as user 'test' and group 'test' same
result. nothing.


AS other side noted. I ran the   phpinfo() and varified that
/var/qmai/bin/sendmail -t (and other various combinations of switches) was
being used by php.


This problem just doesn't make sence at all.  

the apche installed on my system is the one from readhat 6.2 CD. php is an RPM
I found off the net. And, qmail was DLed in rpm and tar formats (used RPM were
I could to save time and hassel).


As a temporary fix I'm going to install apache (on another port) and php  on
another server with a standard sendmail install.  So I don't wanna get a
compleate hack but more of a real fix for the problem 


Thank you.



--
Jason J. Czerak ([EMAIL PROTECTED])
  Linux Systems Evangelist
  
Jasnik Services, LLC
  http://www.Jasnik.net




Re: Connection refused?

2000-08-10 Thread Greg White


- Original Message -
From: Bennett Todd [EMAIL PROTECTED]
To: Steve Wolfe [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: Thursday, August 10, 2000 12:07 PM
Subject: Re: Connection refused?

I see two places you might inquire further. First, if you have lsof,
you can use it to double-check what address[s] tinydns is really
listening on, to make sure that part of the config really worked
right.

And second, "Connection refused" _Really_Really_ sounds like a TCP
error; UDP doesn't do connections. Tinydns doesn't do TCP. I don't
know dig, but if the query you're attempting requires TCP DNS
service, you need to bring up axfrdns alongside tinydns to cover
that.

-Bennett


Acutally, dig is trying to be helpful, I believe. It's getting back an ICMP
UDP-port-unreachable response ( the UDP equivalent of TCP-RST), saying 'no
such daemon here!' Try 'dig'ging on a server not running DNS (or another
daemon on UDP 53) and you'll get back the same error message... I'll bet
you're right about which address tinydns is listening on.

GW