virtual aliases

2001-07-16 Thread Maciej Bogucki

HI!
 Is it possibly to create virtual aliases (like in sendmail) ?
 In sendmail I have:
cut---
 [EMAIL PROTECTED] [EMAIL PROTECTED]
 [EMAIL PROTECTED]  [EMAIL PROTECTED]
cut---
Is it possible to do this in qmail ?

Regards 
Maciej Bogucki, Network Administrator

---
3dart.com / end-to-end solutions http://www.3dart.com
Spolka Internetowa   tel: (+48 22) 646 64 65
ul. Goszczynskiego 1002-616, Warszawa



qmail Digest 16 Jul 2001 10:00:00 -0000 Issue 1427

2001-07-16 Thread qmail-digest-help


qmail Digest 16 Jul 2001 10:00:00 - Issue 1427

Topics (messages 66003 through 66029):

Re: qmail-smtpd error?
66003 by: Henning Brauer

Re: selective relaying
66004 by: Johannes Huettemeister
66005 by: Dushyanth Harinath
66006 by: Henning Brauer
66007 by: Johannes Huettemeister

Re: Alias Error
66008 by: Charles Cazabon
66009 by: Bob Ross
66011 by: Mike Scher
66013 by: Bob Ross
66014 by: Bob Ross
66015 by: Bob Ross
66017 by: Joshua Nichols
66018 by: Bob Ross
66019 by: Bob Ross

[[EMAIL PROTECTED]: Re: error in mail delivery - after connection established 
nothing hap pens for 30 sec  connection  resets]
66010 by: Henning Brauer
66020 by: Johannes Huettemeister
66026 by: Adam McKenna
66028 by: Todd Lyons

supervise question
66012 by: David Dahl
66016 by: Lukas Beeler
66021 by: David Dahl
66022 by: Lukas Beeler
66024 by: Adrian Ho
66027 by: David Dahl

Help with virtual domains - mail bouncing
66023 by: Matt Fearnow

Hi
66025 by: michel

virtual aliases
66029 by: Maciej Bogucki

Administrivia:

To unsubscribe from the digest, e-mail:
[EMAIL PROTECTED]

To subscribe to the digest, e-mail:
[EMAIL PROTECTED]

To bug my human owner, e-mail:
[EMAIL PROTECTED]

To post to the list, e-mail:
[EMAIL PROTECTED]


--



On Sun, Jul 15, 2001 at 02:06:57AM -0700, Kenneth wrote:
 Martin,
 
 You are probably going to need xinetd or tcpserver in the near future 

Use tcpserver, no [x|y|z]inetd or whoever it is called today. Really.
Especially if you expect help from this list or any long-term qmail user -
we all know tcpserver very well, nobody knows inetd.

Reinstall your box according to http://www.lifewithqmail.org/. 

-- 
* Henning Brauer, [EMAIL PROTECTED], http://www.bsws.de *
* Roedingsmarkt 14, 20459 Hamburg, Germany   *
Unix is very simple, but it takes a genius to understand the simplicity.
(Dennis Ritchie)




On Sun Jul 15, 2001 at 11:5120AM +0200, Henning Brauer wrote:
 On Sun, Jul 15, 2001 at 09:07:39AM +0200, Johannes Huettemeister wrote:
  hi,
  
  as it seems I don`t really understand selective relaying. I
  configured qmail the way that I thought it only would relay for my
  localhost, but it also relays for the pcs on the local net.
 
 You forgot to mention (and describe precise) your problem.
 
hi henning,
ok, I`ll give it another try: I`m looking for a reason, why my qmail
server allows relaying for the other pcs on my local net. I tried to
configure it only to relay for the localhost. I hope I included all
necessary configuration files in my last mail.
Summary: I don't want to run a relay server for other hosts than
the computer qmail is running on, but actually it seems to me I do.
johannes

ps: and sorry for also sending PM, I forgot to tell mutt about this
list :-)





Hi,
check out...
http://www.palomine.net/qmail/relaying.html

regards
dushyanth

 On Sun Jul 15, 2001 at 11:5120AM +0200, Henning Brauer wrote:
 On Sun, Jul 15, 2001 at 09:07:39AM +0200, Johannes Huettemeister
 wrote:
  hi,
  
  as it seems I don`t really understand selective relaying. I
  configured qmail the way that I thought it only would relay for my
  localhost, but it also relays for the pcs on the local net.
 
 You forgot to mention (and describe precise) your problem.
 
 hi henning,
 ok, I`ll give it another try: I`m looking for a reason, why my qmail
 server allows relaying for the other pcs on my local net. I tried to
 configure it only to relay for the localhost. I hope I included all
 necessary configuration files in my last mail.
 Summary: I don't want to run a relay server for other hosts than
 the computer qmail is running on, but actually it seems to me I do.
 johannes
 
 ps: and sorry for also sending PM, I forgot to tell mutt about this


-- 
Dushyanth Harinath
Archean Infotech Limited
Ph No:091-040-3228666,6570704,3228674
http://www.archeanit.com



-
This email was sent using SquirrelMail.
   Webmail for nuts!
http://squirrelmail.org/






On Sun, Jul 15, 2001 at 01:03:34PM +0200, Johannes Huettemeister wrote:
 Summary: I don't want to run a relay server for other hosts than
 the computer qmail is running on, but actually it seems to me I do.

You still failed to show us _why_ you think you are relaying. Show us a
complete SMTP session where you think it is realying but shouldn't, and in
the same mail post the contens of control/rcpthosts and your tcpserver's
acces control file.

 ps: and sorry for also sending PM, I forgot to tell mutt about this
 list :-)

Oh yeah, know that ;-))

-- 
* Henning Brauer, [EMAIL PROTECTED], http://www.bsws.de *
* Roedingsmarkt 14, 20459 Hamburg, Germany   *
Unix is very simple, but it takes a genius 

Vpopmail and relay-ctrl

2001-07-16 Thread Markus Hempfling

Hi 

I have a problem mit relay-ctrl... So my tcp.mail-rules looks like so:

127.0.0.1:allow,RELAYCLIENT=
:deny


So when i try to send a Mail from a client that connected via pop3, it
can send messages If not... He can'n send messages So but my
problem is, when i send mails from any smtp server to a local mail
adress that is managed by vpopmail, than vpopmail cant recieve it. When
i delete the :deny from the tcp.mail-rules then it works But then i
have a open relay mailer... :( 

I also checked the control/rcpthost. File There are all domains
in it So where can be the problem? Can you help me? 


Greets
Markus




qmail won't accept incoming mail (i have no idea what i'm doing anymore :) )

2001-07-16 Thread Paul Garrett



Hello All
I am having a lot of trouble with qmail and Im sure its 
just me being thick. I have 
followed the excellent guide life with qmail as Charles Cazabon suggested to 
me a month ago, but am still having trouble. Below is a PS AUX of my 
system:
root@Area79:/home/paul# ps aux
USER PID %CPU 
%MEM VSZ RSS TTY STAT START TIME COMMAND
root 
1 1.2 0.3 344 188 ? 
S 12:17 0:10 init [3]
root 
2 0.0 0.0 0 0 ? 
SW 12:17 0:00 [kflushd]
root 3 0.0 0.0 0 0 ? 
SW 12:17 0:00 [kupdate]
root 
4 0.0 0.0 0 0 ? 
SW 12:17 0:00 [kpiod]
root 
5 0.0 0.0 0 0 ? 
SW 12:17 0:00 [kswapd]
bin 
74 0.0 0.6 1088 396 ? 
S 12:18 0:00 /sbin/rpc.portmap
root 
78 0.0 1.0 1368 624 ? 
S 12:18 0:00 /usr/sbin/syslogd
root 
81 0.0 1.4 1496 884 ? 
S 12:18 0:00 /usr/sbin/klogd -c 3
root 
83 0.0 0.8 1348 552 ? 
S 12:18 0:00 /usr/sbin/inetd
root 
85 0.0 0.9 1396 564 ? 
S 12:18 0:00 /usr/sbin/lpd
root 
88 0.0 1.1 1720 712 ? 
S 12:18 0:00 /usr/sbin/rpc.mountd
root 
90 0.0 1.1 1736 720 ? 
S 12:18 0:00 /usr/sbin/rpc.nfsd
root 
92 0.0 0.8 1184 548 ? 
S 12:18 0:00 /usr/sbin/crond -l10
daemon 94 0.0 0.9 1192 580 ? 
S 12:18 0:00 /usr/sbin/atd -b 15 -l 1
root 108 0.0 4.5 4956 2812 ? 
S 12:18 0:00 
/usr/local/apache_ssl/bin/httpd
nobody 110 0.0 4.5 4956 2812 ? 
S 12:18 0:00 
/usr/local/apache_ssl/bin/httpd
nobody 111 0.0 4.5 4956 2812 ? 
S 12:18 0:00 
/usr/local/apache_ssl/bin/httpd
nobody 112 0.0 4.5 4956 2812 ? 
S 12:18 0:00 
/usr/local/apache_ssl/bin/httpd
nobody 113 0.0 4.5 4956 2812 ? 
S 12:18 0:00 
/usr/local/apache_ssl/bin/httpd
nobody 114 0.0 4.5 4956 2812 ? 
S 12:18 0:00 
/usr/local/apache_ssl/bin/httpd
root 115 0.0 1.7 
2512 1120 ? 
S 12:18 0:00 /usr/sbin/smbd -D
root 117 0.0 1.7 1980 1064 ? 
S 12:18 0:00 /usr/sbin/nmbd -D
root 119 0.0 0.7 1108 440 ttyS0 S 12:18 0:00 gpm -m /dev/mouse -t bare
root 122 0.0 1.2 1592 788 ? 
S 12:18 0:00 sh ./bin/safe_mysqld
qmails 124 0.0 0.6 1096 384 ? 
S 12:18 0:00 qmail-send
root 125 0.0 0.6 1060 424 tty1 S 12:18 0:00 /sbin/agetty 38400 tty1 
linux
root 126 0.0 0.6 1060 424 tty2 S 12:18 0:00 /sbin/agetty 38400 tty2 
linux
root 127 0.0 0.6 1060 424 tty3 S 12:18 0:00 /sbin/agetty 38400 tty3 
linux
root 128 0.0 0.6 1060 424 tty4 S 12:18 0:00 /sbin/agetty 38400 tty4 
linux
root 129 0.0 0.6 1060 424 tty5 S 12:18 0:00 /sbin/agetty 38400 tty5 
linux
root 130 0.0 0.6 1060 424 tty6 S 12:18 0:00 /sbin/agetty 38400 tty6 
linux
qmaill 135 0.0 0.6 1068 412 ? 
S 12:18 0:00 splogger qmail
root 136 0.0 0.5 1056 328 ? 
S 12:18 0:00 qmail-lspawn ./Mailbox
qmailr 137 0.0 0.5 1056 328 ? 
S 12:18 0:00 qmail-rspawn
qmailq 138 0.0 0.5 1048 344 ? 
S 12:18 0:00 qmail-clean
root 151 0.0 2.8 12076 1780 ? 
S 12:18 0:00 
/usr/local/mysql/libexec/mysqld --basedir=/usr/local/mysql --da
root 153 0.0 2.8 12076 1780 ? 
S 12:18 0:00 
/usr/local/mysql/libexec/mysqld --basedir=/usr/local/mysql --da
root 154 0.0 2.8 12076 1780 ? 
S 12:18 0:00 
/usr/local/mysql/libexec/mysqld --basedir=/usr/local/mysql --da
root 155 0.0 1.0 1236 624 ? 
S 12:18 0:00 in.telnetd: 
194.200.159.14 

paul 156 0.0 1.6 1780 1044 pts/0 S 12:18 0:00 -bash
root 167 0.0 1.6 1772 1000 pts/0 S 12:19 0:00 bash
root 187 0.0 1.5 2644 996 pts/0 R 12:31 0:00 ps aux

Ok so it looks to me like its running? And if I use 
qmail-inject to send mail to an account on another system it seems to work but 
when I reply to the mail it just bounces back to me.
I have installed it in this directory:
root@Area79:/var/qmail# ls
Mailbox 
alias bin boot control doc man popboxes queue rc 
rc. supervise users
root@Area79:/var/qmail#
The assign file looks as follows:

=crap-design-co-uk:popuser:509:509:/var/qmail/popboxes/crap-design-co-uk/crapadmin/:::
=area79-cnm-uk-net-paul:popuser:509:509:/var/qmail/popboxes/area79-cnm-uk-net/paul:::
=b0ll0x-net-paul:popuser:509:509:/var/qmail/popboxes/b0ll0x-net/paul:::

and the rcpthosts file looks like:

crap-design.co.uk
b0ll0x.net
area79.cnm-uk.net
.
and the virtual domains file looks like:

area79.cnm-uk.net:area79-cnm-uk-net
crap-design.co.uk:crap-design-co-uk
b0ll0x.net:b0ll0x-net

Can any1 give me some suggestions what to try next, have I 
given enough information? I am new 
to Linux so please be gentle :) 

Best Regards
Paul


Re: Vpopmail and relay-ctrl

2001-07-16 Thread Henning Brauer

On Mon, Jul 16, 2001 at 12:23:25PM +0200, Markus Hempfling wrote:
 Hi 
 
 I have a problem mit relay-ctrl... So my tcp.mail-rules looks like so:
 
 127.0.0.1:allow,RELAYCLIENT=
 :deny

What are you expecting when denying _all_ connections? change the last line
to :allow, you aren't an Open Relay than as RELAYCLIENT isn't set.

-- 
* Henning Brauer, [EMAIL PROTECTED], http://www.bsws.de *
* Roedingsmarkt 14, 20459 Hamburg, Germany   *
Unix is very simple, but it takes a genius to understand the simplicity.
(Dennis Ritchie)



Re: qmail won't accept incoming mail (i have no idea what i'm doing anymore :) )

2001-07-16 Thread Henning Brauer

Wrap your lines at 72 chars.

On Mon, Jul 16, 2001 at 11:36:43AM +0100, Paul Garrett wrote:
 Hello All
 I am having a lot of trouble with qmail and I'm sure it's just me being thick.  I 
have followed the excellent guide 'life with qmail' as Charles Cazabon suggested to 
me a month ago, but am still having trouble. Below is a PS AUX of my system: 
[...]
 Ok so it looks to me like it's running? 

Partitial. qmail-send and it's childs are running - this is the queue
manager. You don't have qmail-smtpd running. Reconsult life with qmail to
get it up and running.

-- 
* Henning Brauer, [EMAIL PROTECTED], http://www.bsws.de *
* Roedingsmarkt 14, 20459 Hamburg, Germany   *
Unix is very simple, but it takes a genius to understand the simplicity.
(Dennis Ritchie)



AW: Vpopmail and relay-ctrl

2001-07-16 Thread Markus Hempfling

 What are you expecting when denying _all_ connections? change
 the last line to :allow, you aren't an Open Relay than as 
 RELAYCLIENT isn't set.

Hi Henning..!

Sorry, i tried that too... But i make a mistake when i tested smtp after
pop 
Im stupid Sorry. 

Thanks alot :) 

Markus




Re: qmail won't accept incoming mail (i have no idea what i'm doing anymore :) )

2001-07-16 Thread Paul Garrett

Thanks, but when i run the smtpd part manually it hangs like below:

root@Area79:/var/qmail/bin# ./qmail-smtpd
220 area79.cnm-uk.net ESMTP

I then have to kill the process :/

I forgot to mention that i'm running it on Slackware 7

Best Regards

Paul

- Original Message -
From: Henning Brauer [EMAIL PROTECTED]
To: qmail mail list [EMAIL PROTECTED]
Sent: Monday, July 16, 2001 11:41 AM
Subject: Re: qmail won't accept incoming mail (i have no idea what i'm
doing anymore :) )


 Wrap your lines at 72 chars.

 On Mon, Jul 16, 2001 at 11:36:43AM +0100, Paul Garrett wrote:
  Hello All
  I am having a lot of trouble with qmail and I'm sure it's just me
being thick.  I have followed the excellent guide 'life with qmail' as
Charles Cazabon suggested to me a month ago, but am still having
trouble. Below is a PS AUX of my system:
 [...]
  Ok so it looks to me like it's running?

 Partitial. qmail-send and it's childs are running - this is the queue
 manager. You don't have qmail-smtpd running. Reconsult life with qmail
to
 get it up and running.

 --
 * Henning Brauer, [EMAIL PROTECTED], http://www.bsws.de *
 * Roedingsmarkt 14, 20459 Hamburg, Germany   *
 Unix is very simple, but it takes a genius to understand the
simplicity.
 (Dennis Ritchie)




Re: qmail won't accept incoming mail (i have no idea what i'm doing anymore :) )

2001-07-16 Thread Henning Brauer

On Mon, Jul 16, 2001 at 12:02:15PM +0100, Paul Garrett wrote:
 Thanks, but when i run the smtpd part manually it hangs like below:
 
 root@Area79:/var/qmail/bin# ./qmail-smtpd
 220 area79.cnm-uk.net ESMTP
 
 I then have to kill the process :/

Consult life with qmail again, really. If you had read it careful you would
know not to start qmail-smtpd in this manner.

-- 
* Henning Brauer, [EMAIL PROTECTED], http://www.bsws.de *
* Roedingsmarkt 14, 20459 Hamburg, Germany   *
Unix is very simple, but it takes a genius to understand the simplicity.
(Dennis Ritchie)



Re: qmail won't accept incoming mail (i have no idea what i'm doing anymore :) )

2001-07-16 Thread Mark Lane


- Original Message -
From: Henning Brauer [EMAIL PROTECTED]
To: qmail mail list [EMAIL PROTECTED]
Sent: Monday, July 16, 2001 4:05 AM
Subject: Re: qmail won't accept incoming mail (i have no idea what i'm doing
anymore :) )


On Mon, Jul 16, 2001 at 12:02:15PM +0100, Paul Garrett wrote:
 Thanks, but when i run the smtpd part manually it hangs like below:

 root@Area79:/var/qmail/bin# ./qmail-smtpd
 220 area79.cnm-uk.net ESMTP

 I then have to kill the process :/

Consult life with qmail again, really. If you had read it careful you would
know not to start qmail-smtpd in this manner.

--
* Henning Brauer, [EMAIL PROTECTED], http://www.bsws.de *
* Roedingsmarkt 14, 20459 Hamburg, Germany   *
Unix is very simple, but it takes a genius to understand the simplicity.
(Dennis Ritchie)




Re: qmail won't accept incoming mail (i have no idea what i'm doing anymore :) )

2001-07-16 Thread Dushyanth Harinath

check the point 16 in INSTALL file if u want to start qmail-smtpd using
inetd or FAQ point 5.1 if u want to start using tcpserver.

regards
dushyanth

 Thanks, but when i run the smtpd part manually it hangs like below:
 
 root@Area79:/var/qmail/bin# ./qmail-smtpd
 220 area79.cnm-uk.net ESMTP
 
 I then have to kill the process :/
 
 I forgot to mention that i'm running it on Slackware 7
 
 Best Regards
 
 Paul
 
 - Original Message -
 From: Henning Brauer [EMAIL PROTECTED]
 To: qmail mail list [EMAIL PROTECTED]
 Sent: Monday, July 16, 2001 11:41 AM
 Subject: Re: qmail won't accept incoming mail (i have no idea what i'm
 doing anymore :) )
 
 
 Wrap your lines at 72 chars.

 On Mon, Jul 16, 2001 at 11:36:43AM +0100, Paul Garrett wrote:
  Hello All
  I am having a lot of trouble with qmail and I'm sure it's just me
 being thick.  I have followed the excellent guide 'life with qmail' as
 Charles Cazabon suggested to me a month ago, but am still having
 trouble. Below is a PS AUX of my system:
 [...]
  Ok so it looks to me like it's running?

 Partitial. qmail-send and it's childs are running - this is the queue
 manager. You don't have qmail-smtpd running. Reconsult life with qmail
 to
 get it up and running.

 --
 * Henning Brauer, [EMAIL PROTECTED], http://www.bsws.de *
 * Roedingsmarkt 14, 20459 Hamburg, Germany   *
 Unix is very simple, but it takes a genius to understand the
 simplicity.


-- 
Dushyanth Harinath
Archean Infotech Limited
Ph No:091-040-3228666,6570704,3228674
http://www.archeanit.com



-
This email was sent using SquirrelMail.
   Webmail for nuts!
http://squirrelmail.org/





Re: qmail won't accept incoming mail (i have no idea what i'm doing anymore :) )

2001-07-16 Thread Paul Garrett

Many thanks i will try them and get back to you :)


- Original Message -
From: Dushyanth Harinath [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: Monday, July 16, 2001 12:29 PM
Subject: Re: qmail won't accept incoming mail (i have no idea what i'm
doing anymore :) )


 check the point 16 in INSTALL file if u want to start qmail-smtpd
using
 inetd or FAQ point 5.1 if u want to start using tcpserver.

 regards
 dushyanth

  Thanks, but when i run the smtpd part manually it hangs like below:
 
  root@Area79:/var/qmail/bin# ./qmail-smtpd
  220 area79.cnm-uk.net ESMTP
 
  I then have to kill the process :/
 
  I forgot to mention that i'm running it on Slackware 7
 
  Best Regards
 
  Paul
 
  - Original Message -
  From: Henning Brauer [EMAIL PROTECTED]
  To: qmail mail list [EMAIL PROTECTED]
  Sent: Monday, July 16, 2001 11:41 AM
  Subject: Re: qmail won't accept incoming mail (i have no idea what
i'm
  doing anymore :) )
 
 
  Wrap your lines at 72 chars.
 
  On Mon, Jul 16, 2001 at 11:36:43AM +0100, Paul Garrett wrote:
   Hello All
   I am having a lot of trouble with qmail and I'm sure it's just me
  being thick.  I have followed the excellent guide 'life with qmail'
as
  Charles Cazabon suggested to me a month ago, but am still having
  trouble. Below is a PS AUX of my system:
  [...]
   Ok so it looks to me like it's running?
 
  Partitial. qmail-send and it's childs are running - this is the
queue
  manager. You don't have qmail-smtpd running. Reconsult life with
qmail
  to
  get it up and running.
 
  --
  * Henning Brauer, [EMAIL PROTECTED], http://www.bsws.de *
  * Roedingsmarkt 14, 20459 Hamburg, Germany   *
  Unix is very simple, but it takes a genius to understand the
  simplicity.


 --
 Dushyanth Harinath
 Archean Infotech Limited
 Ph No:091-040-3228666,6570704,3228674
 http://www.archeanit.com



 -
 This email was sent using SquirrelMail.
Webmail for nuts!
 http://squirrelmail.org/





Qmail - SMTP

2001-07-16 Thread Webmaster Sports-wear.de

I have running Qmail for 2 weeks without problems, but last Friday I get
errors.
Here is my Log.

[EMAIL PROTECTED]:
62.157.196.171 does not like recipient.
Remote host said: 550 relaying to [EMAIL PROTECTED] prohibited by
administrator Giving up on 62.157.196.171.




Re: Qmail - SMTP

2001-07-16 Thread Lukas Beeler

At 13:57 16.07.2001 +0200, Webmaster Sports-wear.de wrote:
I have running Qmail for 2 weeks without problems, but last Friday I get
errors.
Here is my Log.

[EMAIL PROTECTED]:
62.157.196.171 does not like recipient.
Remote host said: 550 relaying to [EMAIL PROTECTED] prohibited by
administrator Giving up on 62.157.196.171.
this looks like a remote configuration error. Probably the remote 
administrator did not set up his rcpthosts [or similar in other MTA] 
correctly. Thats definitivly not your fault, and the only thing you can do, 
is  try to send an email to [EMAIL PROTECTED], telling him about his problems.
-- 
Lukas Maverick Beeler / Telematiker
Project: D.R.E.A.M / every.de - Your Community
Web: http://www.projectdream.org
Mail: [EMAIL PROTECTED]




Re: Qmail - SMTP

2001-07-16 Thread Chris Johnson

On Mon, Jul 16, 2001 at 01:57:00PM +0200, Webmaster Sports-wear.de wrote:
 I have running Qmail for 2 weeks without problems, but last Friday I get
 errors.
 Here is my Log.
 
 [EMAIL PROTECTED]:
 62.157.196.171 does not like recipient.
 Remote host said: 550 relaying to [EMAIL PROTECTED] prohibited by
 administrator Giving up on 62.157.196.171.

Did this really come from a log file, or is this from a bounce message?

62.157.196.171 was listed as an MX for gfg.de, but was not configured to
receive mail for gfg.de. There's nothing you can do about that, assuming
62.157.196.171 is not your mail server.

(Strangely, 62.157.196.171 was not running qmail at the time this bounce was
created, but it appears to be running qmail now.)

Chris

 PGP signature


Punctuation signs in the middle of email address

2001-07-16 Thread Wojtek

Hi.

I have a strange problem.
Sometimes (5%), when I send an e-mail to the addres e.g.
[EMAIL PROTECTED]
my server responds: "failure notice" with comment (oryginal text):

-
Hi. This is the qmail-send program at [EMAIL PROTECTED]
I'm afraid I wasn't able to deliver your message to the following
addresses.
This is a permanent error; I've given up. Sorry it didn't work out.

a"@somedomain.com;;:
Sorry, I couldn't find any host named somedomain.com;;. (#5.1.2)
-

Is it possible that this is made by qmail or I should rather doubt in my
client program (Netscape 4.77)

Woj




Re: Qmail - SMTP

2001-07-16 Thread Lukas Beeler

seems to be working now:

Trying 62.157.196.171...
Connected to 62.157.196.171.
Escape character is '^]'.
220 mail.gfg.de ESMTP
mail from:[EMAIL PROTECTED]
250 ok
rcpt to:[EMAIL PROTECTED]
250 ok
quit
221 mail.gfg.de
Connection closed by foreign host.


At 13:57 16.07.2001 +0200, Webmaster Sports-wear.de wrote:
I have running Qmail for 2 weeks without problems, but last Friday I get
errors.
Here is my Log.

[EMAIL PROTECTED]:
62.157.196.171 does not like recipient.
Remote host said: 550 relaying to [EMAIL PROTECTED] prohibited by
administrator Giving up on 62.157.196.171.

-- 
Lukas Maverick Beeler / Telematiker
Project: D.R.E.A.M / every.de - Your Community
Web: http://www.projectdream.org
Mail: [EMAIL PROTECTED]




Re: Punctuation signs in the middle of email address

2001-07-16 Thread Lukas Beeler



At 14:03 16.07.2001 +0200, Wojtek wrote:
Hi.

I have a strange problem.
Sometimes (5%), when I send an e-mail to the addres e.g.
[EMAIL PROTECTED]
my server responds: failure notice with comment (oryginal text):

-
Hi. This is the qmail-send program at [EMAIL PROTECTED]
I'm afraid I wasn't able to deliver your message to the following
addresses.
This is a permanent error; I've given up. Sorry it didn't work out.

a@somedomain.com;;:
Sorry, I couldn't find any host named somedomain.com;;. (#5.1.2)
-

Is it possible that this is made by qmail or I should rather doubt in my
client program (Netscape 4.77)

i think it's netscape.. Did you try using another MUA ? or use tcpdump to 
listen to the conversation from your client and your mailserver..

Woj

-- 
Lukas Maverick Beeler / Telematiker
Project: D.R.E.A.M / every.de - Your Community
Web: http://www.projectdream.org
Mail: [EMAIL PROTECTED]




Re: Qmail - SMTP

2001-07-16 Thread Rene Schleicher

You wrote:
 [EMAIL PROTECTED]:
 62.157.196.171 does not like recipient.
 Remote host said: 550 relaying to [EMAIL PROTECTED] prohibited by
 administrator Giving up on 62.157.196.171.
 [...] thing you can do,
 is  try to send an email to [EMAIL PROTECTED], telling him about his
 problems.
The Administrator of the remote host hasn't any problem, or it's solved:
sh$ telnet mail.gfg.de 25
Trying 62.157.196.171...
Connected to mail.gfg.de.
Escape character is '^]'.
220 mail.gfg.de ESMTP
HELO mail.gfg.de
250 mail.gfg.de
MAIL FROM:[EMAIL PROTECTED]
250 ok
RCPT TO:[EMAIL PROTECTED]
250 ok

The second MX of gfg.de doesn't accept any email:
220 mforward.DTAG.DE ESMTP Sendmail 8.9.3/8.9.3; Mon, 16 Jul 2001 13:09:43 
+0200 (MET DST)
HELO Sendmail
250 mforward.DTAG.DE Hello p3EE3B637.dip.t-dialin.net [62.227.182.55], 
pleased to meet you
MAIL FROM:[EMAIL PROTECTED]
550 Access denied

PS: But if the Mailserver accepts again no email that is adressed to 
*@gfg.de, it's not smartly to send an Email to [EMAIL PROTECTED] ;-)

Best regards,
Rene Schleicher



Re: fastforward problem

2001-07-16 Thread Chris Johnson

On Mon, Jul 16, 2001 at 08:42:59AM -0400, Selcuk Ozturk wrote:
 since I installed fastforward, my server doesn't generate a bounce
 message even if the user doesn't exist and there is no alias either.
 
 If a message arrives for a bogus user/alias,  the message silently
 disappears. If I take out the fastforward from .qmail-default
 everything works again. Is there a fix for this?

How are you calling fastforward? Make sure you're not using -p.

Chris

 PGP signature


mail policy

2001-07-16 Thread Stephen M Ciirah

Hi,

A client sends a 400kb attachment (legitimate mail) and CC's about 2000
recipients. As far as he is concerned he only sent on 400k mail to our
server. Our server splits those CC's into 2000 separate messages, amounting
to about 800mb of mail traffic.

Q1. What is the general mail policy regarding how users should use their
ISPs mail server to relay their messages?
Q2. Do ISPs condone such behavior from users?
Q3. How can qmail limit the number of CCs per mail?

Looking forward to your responses.

Rgds

Steve




Re: mail policy

2001-07-16 Thread Frank Tegtmeyer

Stephen M Ciirah [EMAIL PROTECTED] writes:

 Q3. How can qmail limit the number of CCs per mail?

There is a patch somewhere that limits the number of RCPT commands
during a single smtp connection.
You may enforce a limit yourself (assuming stock qmail-smtpd) by
setting a low value for softlimit when running qmail-smtpd under
it but this does not enforce a given number.

Regards, Frank



Re: Alias Error

2001-07-16 Thread Charles Cazabon

Bob Ross [EMAIL PROTECTED] wrote:
 
 The ownership is alias.qmail

Perhaps the directory isn't visible to qmail.  Check the permissions and
ownership on /, /var, and /var/qmail as well.

Charles
-- 
---
Charles Cazabon[EMAIL PROTECTED]
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
---



Re: mail policy

2001-07-16 Thread chains

Stephen M Ciirah wrote:

 Q1. What is the general mail policy regarding how users should use their
 ISPs mail server to relay their messages?

This would be 2000 messages... your policy should reflect this value.

 Q2. Do ISPs condone such behavior from users?

This depends on the ISP and the arrangements with the ISP and customer.
Generally I would say no, not with out permission.  However... This would need
to be in your TOS/AUP.

 Q3. How can qmail limit the number of CCs per mail

I believe that there may be a patch to limit the number of rcpts per message
to a number... but you may also want to look at the tarpit patch the injects a
delay between the each RCPT command in the SMTP conversation.  See
http://www.palomine.net/qmail/tarpit.html

But really the best way to control this is with a strong TOS/AUP please see
http://spam.abuse.net/aup.html for some possible examples.

--
--Larry M. Smith
cat BOFH | sed s/Operator/Postmaster/g  BPFH





Re: mail policy

2001-07-16 Thread Charles Cazabon

Stephen M Ciirah [EMAIL PROTECTED] wrote:
 
 A client sends a 400kb attachment (legitimate mail) and CC's about 2000
 recipients. As far as he is concerned he only sent on 400k mail to our
 server. Our server splits those CC's into 2000 separate messages, amounting
 to about 800mb of mail traffic.
 
 Q1. What is the general mail policy regarding how users should use their
 ISPs mail server to relay their messages?

They should abide by the your terms of service (TOS).  Your policy
should state what reasonable use of the mail system is.  cc'ing 2000
people with a 400kb attachment sounds like a particularly clueless
spammer to me.

 Q2. Do ISPs condone such behavior from users?

None that I've dealt with.

 Q3. How can qmail limit the number of CCs per mail?

There are patches which do this.

Charles
-- 
---
Charles Cazabon[EMAIL PROTECTED]
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
---



Distributed Checksum Clearinghouse (DCC) antispam for qmail?

2001-07-16 Thread Chris Shenton

With ORBS recent demise and the commercialization of MAPS, I started
looking for other antispam measures.  The most promising I've found is
the Distributed Checksum Clearinghouse:

  http://www.rhyolite.com/dcc/

If I'm reading it correctly, the code computes a variety of checksums
on portions of messages coming through your MTA, and sends these to a
DCC server which keeps running counts of each reported checksum; spam
sent to a wide audience would increment the same sums so you could
detect it.  Clients can query this and decide what to do with any
incoming message.  It has whitelists so that large list mail
(e.g. inet-access) would be excluded from spam consideration.

Seems to be built for integration with sendmail. Anyone using it now
with qmail? I haven't found anything useful searching google for dcc qmail. 




fall through in .qmail-default

2001-07-16 Thread mjs


Hi list, 

I was wundering if there is any way in my .qmail-default file that if
the first entry fails, to pass the email on to the second entry.  For
example in my .qmail-default file I would put 

|fastforward -d /etc/aliases.cdb
|preline /usr/lib/mailman/mail/qmail-to-mailman.py

assuming that the address wasn't found in my fastforward file, I would
want the email to then be passed to
/usr/lib/mailman/mail/qmail-to-mailman.py which handles all my mailing
list requests. 

obviously just putting the 2 entries in .qmail-default at this stage is
stopping at the first entry if the mailbox is not found. 

Is there any way of getting around this?

Any feedback welcome.

Thanks

From Mitchell





Re: Distributed Checksum Clearinghouse (DCC) antispam for qmail?

2001-07-16 Thread Vincent Schonau

On Mon, Jul 16, 2001 at 02:35:13PM -0400, Chris Shenton wrote:
 With ORBS recent demise and the commercialization of MAPS, I started
 looking for other antispam measures.  The most promising I've found is
 the Distributed Checksum Clearinghouse:
 
   http://www.rhyolite.com/dcc/
 
 If I'm reading it correctly, the code computes a variety of checksums
 on portions of messages coming through your MTA, and sends these to a
 DCC server which keeps running counts of each reported checksum;

... stored in a database ... 

 spam sent to a wide audience would increment the same sums so you could
 detect it.  Clients can 

... send checksums to the server and ...

 query this and decide what to do with any incoming message.  It has
 whitelists so that large list mail (e.g. inet-access) would be excluded
 from spam consideration.

Yes. It looks extremely cool. Vernon Schryver (the author) has been
marketing it saying installation takes only a few minutes - while this is
true once you've read and understood the documentation, that part takes a
little more time.

 Seems to be built for integration with sendmail. Anyone using it now
 with qmail? 

I am currently working on integrating DCC with qmail and procmail via the
'dccproc' procmail interface to dcc. I have some ideas about integrating it
with qmail; probably via a qmail-local wrapper (dccproc adds an X-DCC header
to the mail). I'm configuring my spamtraps with

| dccproc -t many -o /dev/null

in dot-qmail(5); this creates a nice line in my qmail-send log with the
report dccproc made.

 I haven't found anything useful searching google for dcc qmail. 

DCC wasn't publicly available until July 12th. There has been some activity
on the DCC mailing list - but not much.


Vince.



qmail flaws?

2001-07-16 Thread Hank Wethington

Hey all,

I'm running a series of test against my servers and all of the server are
reporting some false positives (I've confirmed the files in question weren't
created), but other are harder to track down and understand. I'm hoping
someone can shed some light on these issues. Far all I know, they too can be
false positives. But I'd like to make sure. Also, without starting a holy
war, what are the benefits to changing to changing the helo to give no
information about the server. Normally I would say this is good, but should
I know do it with a public mail server?

Thanks,

Hank

1)The remote STMP server seems to allow remote users to
send mail anonymously by providing a too long argument
to the HELO command (more than 1024 chars).

This problem may allow bad guys to send hate
mail, or threatening mail using your server
and keep their anonymity.

2)The remote SMTP server is vulnerable to a redirection
attack. That is, if a mail is sent to :

user@hostname1@victim

Then the remote SMTP server (victim) will happily send the
mail to :
user@hostname1

Using this flaw, an attacker may route a message
through your firewall, in order to exploit other
SMTP servers that can not be reached from the
outside.




tcpserver slow on internal network

2001-07-16 Thread Bill Arends

I have a qmail server running on RH7 w/ tcpserver.  I
has been installed for about 2 weeks.  For about a
week it ran fine but it suddenly started to time out
forwarding mail both to internal addresses and to
external addresses.  I researched the list and assumed
it was a DNS issue.  I added the appropriate switches
and increased the softlimit from 200 to 400. 
See below: (basically a copy of LWQ)

#!/bin/sh
QMAILDUID=`id -u qmaild`
NOFILESGID=`id -g qmaild`
MAXSMTPD=`cat /var/qmail/control/concurrencyincoming`
exec /usr/local/bin/softlimit -m 400 \
  /usr/local/bin/tcpserver -v -H -R -l 0 -x
/etc/tcp.smtp.cdb -c $MAXSMTPD \
   -u $QMAILDUID -g NOFILESGID 0 smtp
 /var/qmail/bin/qmail-smtpd 21

The timeouts stopped and now the response is about
20-25 sec some of the time and normal 1-2 sec. others.

The server has a public and private network interface
and is running Linux Masq (ie. 192.168. internal and a
routable address external).  If I attach a workstation
on the public network it responds normally.  It is the
private network that is inconsistant.  Web activity
thru the Linux Masq is always normal.  I even attached
a single workstation to the inside to eliminate
possible conflicts on the internal network.  Same
results.

Everything seems to point to a DNS issue but the
external network always seems normal.

I hope I haven't overlooked the obvious but I probably
have.  Any guidance on where to look would be greatly
appreciated.

Thanks in advance,

Bill


__
Do You Yahoo!?
Get personalized email addresses from Yahoo! Mail
http://personal.mail.yahoo.com/



Resolved: Alias Error

2001-07-16 Thread Mike Scher

We worked through it off-list.

The problem was that his /etc/passwd was mode 600.

He changed it to 644, and the issue went away.


The qmail code was quite informative in solving the evidence of the
problem, which was clearly tied to a result code from qmail-getpw.  After
looking for things like inconsistencies in his shadow system setup, file
mount issues, embedded control characters in hand-edited PW files, the
qmail IDs' component shells, and so forth, it still had to be related to
an inability to obtain the alias user (which was indeed set to alias)
information from the PW file.  That left perms, the simplest thing to
check

  -M

On Mon, 16 Jul 2001, Charles Cazabon wrote:

 Bob Ross [EMAIL PROTECTED] wrote:
 
  The ownership is alias.qmail

 Perhaps the directory isn't visible to qmail.  Check the permissions and
 ownership on /, /var, and /var/qmail as well.

 Charles
 --
 ---
 Charles Cazabon[EMAIL PROTECTED]
 GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
 ---


  Michael Brian Scher  [EMAIL PROTECTED]  [EMAIL PROTECTED]
 Sr. Research Consultant
  Attorney, Anthropologist, Part-Time Guru
   Mailaise: n, ('mail-aze).  See Outlook.




Re: qmail flaws?

2001-07-16 Thread Alex Pennace

On Mon, Jul 16, 2001 at 04:48:37PM -0700, Hank Wethington wrote:
[ran tests on qmail, wants insight into the results]
 1)The remote STMP server seems to allow remote users to
 send mail anonymously by providing a too long argument
 to the HELO command (more than 1024 chars).
 
 This problem may allow bad guys to send hate
 mail, or threatening mail using your server
 and keep their anonymity.

Presumably the vulnerability scanner considers this a problem because
some MTA has a fixed space buffer for the Received: header, and if the
HELO argument is too long it leaves insufficient room in the buffer
for the sender IP and timestamp, which come after the HELO argument.
Note that this problem has little to do with buffer overflows; even
if proper bounds checking is done it still leaves insufficient space
for the additional information.

qmail has no such problems. For qmail-smtpd, commands.c is the first
stop for input from HELO. commands() in commands.c  saves the HELO
argument into a dynamically allocated string using stralloc, calling
die_nomem() if it runs out of memory. In other words, if qmail-smtpd
doesn't abort for lack of memory, the argument is stored in its
entirety.

The next stop for the HELO argument is smtp_helo() in
qmail-smtpd.c. It sends a 250 response to the client.

Then the argument is passed to dohelo() in qmail-smtpd.c. It is copied
into an stralloc string, again calling die_nomem() if stralloc
fails.

When it comes time to generate the Received: line, qmail-smtpd has
spawned qmail-queue, which should be ready to pass the message through
to a queue file. received() in received.c passes each part of the
Received: line to a buffer layer, effectively causing the HELO
argument to go straight through qmail-queue into the queue file.

qmail-smtpd will reliably handle any length HELO argument up to the
limits of memory, and if it runs out of memory it aborts the
transaction entirely.

 2)The remote SMTP server is vulnerable to a redirection
 attack. That is, if a mail is sent to :
 
   user@hostname1@victim
 
 Then the remote SMTP server (victim) will happily send the
 mail to :
   user@hostname1
 
 Using this flaw, an attacker may route a message
 through your firewall, in order to exploit other
 SMTP servers that can not be reached from the
 outside.

This is covered in the archives.

What vulnerability scanner are you using?