Re: done qmail installation but can't telnet to port 25

2001-08-09 Thread Chris Johnson

On Thu, Aug 09, 2001 at 01:10:34PM +, Jean-Christian Imbeault wrote:
 case, tail -f /var/log/qmail/smtpd/current and start qmail.
 
 @40003b728c052b1e1bdc tcpserver: fatal: no IP address for O

Fix your run file: you've got the letter O in there where you should have the
number 0.

 I'm thinking that the reason qmail is unahppy is that my machine is not on 
 the Internet yet. So the name the machine has will not resolve properly. 

That has nothing to do with it. Just change the O to 0 and you should be in
business.

Chris



Re: Again Local Deliveries not working - I'm LOST, really...

2001-08-09 Thread Chris Johnson

On Thu, Aug 09, 2001 at 02:34:06PM -0230, Martin Marconcini wrote:
 Hi list: I am experiencing the same trouble a few days ago... 
 My Qmail will accept inbound and deliver to Maildir but not from
 LOCALHOST...
 Box is openbsd 2.9.
 Mails for accounts in my box arrive smooth. But if I try to send FROM
 localhost to local ... will not.
 
 
 Here is the log/long version:
 
 bash-2.05# telnet localhost 25
 Trying 127.0.0.1...
 Connected to localhost.
 Escape character is '^]'.
 220 megadeth.dnsalias.com ESMTP
 helo megadeth.dnsalias.com
 250 megadeth.dnsalias.com
 mail to [EMAIL PROTECTED]
 250 ok
 rcpt to [EMAIL PROTECTED]
 250 ok
 data
 354 go ahead
 .
 250 ok 997364882 qp 23545
 Mail will never arrive...

Try talking proper SMTP instead:

220 megadeth.dnsalias.com ESMTP
helo megadeth.dnsalias.com
250 megadeth.dnsalias.com
mail from:[EMAIL PROTECTED]
250 ok
rcpt to:[EMAIL PROTECTED]
250 ok
data
354 go ahead
Subject: Whatever

Whatever
.
250 ok 997364882 qp 23545

 /var/log/maillog  (when using PHP function mail() points to
 /var/qmail/bin/qmail-inject)
 
 Aug  9 10:42:54 jupiter sendmail[6217]: gethostbyaddr(209.99.238.152)
 failed: 2 
 Aug  9 10:42:54 jupiter sendmail[6217]: f79Dgso06217: from=www,
 size=276, class=0, nrcpts=1,
 msgid=[EMAIL PROTECTED],
 relay=www@localhost
 Aug  9 10:44:09 jupiter sendmail[20485]: f79Dgso06217: to=Martin
 Marconcini [EMAIL PROTECTED], ctladdr=www (67/67),
 delay=00:01:15, xdelay=00:01:15, mailer=esmtp, pri=30276,
 relay=megadeth.dnsalias.com. [209.99.238.152], dsn=4.0.0, stat=Deferred:
 Connection timed out with megadeth.dnsalias.com.

See all that stuff that says sendmail? qmail doesn't seem to be involved
here.

Chris



Re: Again Local Deliveries not working - I'm LOST, really...

2001-08-09 Thread 'Chris Johnson'

On Thu, Aug 09, 2001 at 03:15:38PM -0230, Martin Marconcini wrote:
  
  Try talking proper SMTP instead:
  
  220 megadeth.dnsalias.com ESMTP
  helo megadeth.dnsalias.com
  250 megadeth.dnsalias.com
  mail from:[EMAIL PROTECTED]
  250 ok
  rcpt to:[EMAIL PROTECTED]
  250 ok
  data
  354 go ahead
  Subject: Whatever
  
  Whatever
  .
  250 ok 997364882 qp 23545
 
 This way it worked...  however the mail program will say 
 
 from:
 to:
 Subject: whatever
 And the msg body indeed has: 
 Whatever
 IF I try mail from: martin email.. rcpt to: martin email. 
 
 It will happen the same... why it may not be working the other way?

If you don't put From and To headers in your message, there won't be any From
and To headers in your message. What appears in these headers has nothing to do
with the SMTP MAIL FROM and RCPT TO commands.

   /var/log/maillog  (when using PHP function mail() points to
   /var/qmail/bin/qmail-inject)
 
 
   Aug  9 10:44:09 jupiter sendmail[20485]: f79Dgso06217: to=Martin
  
  See all that stuff that says sendmail? qmail doesn't seem to be involved
  here.
 
 It's qmail-inject (which is linked to sendmail binary)I mean I deleted
 sendmail binady from the OpenBSD box and added a sendmail linking to qmail's
 sendmail. The reason for this? It's in www.lifewithqmail.org.

Those log entries come from sendmail, *not* from any qmail program. I promise.

Chris



Re: Removing Headers with qmail

2001-08-09 Thread Chris Johnson

On Thu, Aug 09, 2001 at 11:47:44PM +0800, Paul Tan wrote:
 I am looking for a solution to remove most of the headers in a message, so
 that the recepient cannot see any info of my internal network.

If you're using tcpserver (and if you're not, you should be), see:
http://marc.theaimsgroup.com/?l=qmailm=98678523400345w=2 for a painless
solution to your problem.

Chris

 PGP signature


Re: About processes

2001-08-09 Thread Chris Johnson

On Thu, Aug 09, 2001 at 10:46:27PM +, [EMAIL PROTECTED] wrote:
 ps ax | grep qmail-remote
 
 shows the running processes that are currently sending message, each process
 is a message been sent, ok?

Right.

 ps ax | grep qmail-smtpd
 
 show the running processes that are currently arriving, right? But it
 shows:
 
  1016 ?S  4:30
 /usr/local/bin/tcpserver -v -H -uQMAILDUID -gNOFILESGID 0 smtp
 /var/qmail/bin/qmail-smtpd
 15498 ?S  0:44 /var/qmail/bin/qmail-smtpd
 19168 ?S  0:00
 /usr/local/bin/tcpserver -v -H -uQMAILDUID -gNOFILESGID 0 smtp
 /var/qmail/bin/qmail-smtpd
 
 How many messages are arriving? 1, 2 or 3?

One, but whatever script you're using to start qmail-smtpd is screwed up. To
fix it, you probably need to change -uQMAILDUID -gNOFILESGID to -u$QMAILDUID
-g$NOFILESGID.

And when you get things straightened out, you should never have two invocations
of tcpserver running on the same port at the same time (like you do above),
though you can have many qmail-smtpds running at the same time (one for each
incoming SMTP connection).

Chris

 PGP signature


Re: Nothing at Port 25?

2001-08-05 Thread Chris Hardie


Depending on what you meant by OS manipulation, the following
troubleshooting steps might be valid:

-See what's in your /etc/tcp.smtp file - make sure you're allowing
connections and that the tcprules database has been rebuilt properly.

-You say you can't telnet, but that you do get some sign of connection.
You should clarify what is actually happening here.  If the packets are
being rejected at the network level, you've got a non-qmail configuration
issue.

-See what's in your mail logs.  If qmail-smtpd is getting the connection,
but something is going wrong, it will log an error telling you about it.

-If there is something wrong with qmail, a make setup check from the
source tree will usually do wonders, especially after an OS upgrade with
strange manipulation.

Hope this helps,
Chris

On Sun, 5 Aug 2001, Alex Le Fevre wrote:

 Hello all,

 This weekend I attempted to upgrade my system from
 OpenBSD 2.8 - 2.9. I had a bit of trouble doing so,
 and as such had to do some strange OS manipulation
 that does not bear description here.

 In any case, after getting to what I thought was a
 fully restored point, my inbound mail is not working.
 This despite the fact that I have qmail running under
 tcpserver, as revealed by ps:

 qmaild3828  0.0  0.360   444 C0- S 10:36PM
0:00.04 /usr/local/bin/tcpserver -v -u 1012 -g 1011
 -x /etc/tcp.smtp.cdb 0 smtp /var/qmail/bin/qmail-smtpd

 I also have qmail-lspawn, qmail-rspawn, and
 qmail-clean running.

 I can't even telnet to port 25 on the system; it tells
 me it's connected, then immediately dumps me out. I've
 posted to [EMAIL PROTECTED] to see if it could possibly
 be the OS shutting down the port, but I suspect
 something is wrong with the qmail daemon.

 Does anyone here know if I've got things right from
 the Qmail end? Thanks.

 Alex Le Fevre

 __
 Do You Yahoo!?
 Make international calls for as low as $.04/minute with Yahoo! Messenger
 http://phonecard.yahoo.com/




-- Chris Hardie -
- mailto:[EMAIL PROTECTED] --
 http://www.summersault.com/chris/ --




Re: Dan, how do we solve this problem?

2001-08-05 Thread Chris Hardie


After reading some initial responses to this, I thought it was worth
asking for clarification: (4) and (5) together would indicate that the
user wants to use his ownership of the slow connection's IP address as a
source for the mail, but wants to deliver it via tha fast DUL-listed
connection.  Is that the problem we're addressing?

If not, please disregard the babble below.

If so, it seems that any solution allowing this will cause problems (in
this particular case, anyway) at the point his upstream ISP (on the fast
side) checks that the packets coming down the pipe are from a valid IP
address (i.e. one that is supposed to be located on that side of that
pipe).  Anything less secure would seem to encourage IP spoofing.

On a less technical note, it seems that addressing the state of being
listed in a DUL by patching/modifying/changing software won't ever scale
well.  The purpose of blocking lists and their use by ISPs is to actively
and immediately discourage mail abuse AND to make end-users aware of what
their ISPs are facilitating.  Without knowing all the circumstances
involved, I think the user should take (1) a little farther; just because
he/she doesn't have a fixed IP doesn't mean that he/she can't pursue the
issue with the ISP.  It's true that they may be unable to respond
adequately, but making some noise about the issue seems like a lower risk
than, well, asking Dan to add a feature to qmail. :)

Chris



On Sun, 5 Aug 2001, Russell Nelson wrote:

 A user on this mailing list has a problem.  He has a fast non-static
 IP ADSL connection, which is listed on the DUL. The non-default route
 was a slow second internet connection with a static IP and which was
 not listed on the DUL.  He has several choices that I can see:

 1) Try to get his fast connection removed from the DUL.  That's not
 acceptable since he doesn't have a fixed IP address.

 2) Let his SMTP client connections go out from the IP address on the
 DUL.  This isn't acceptable because anybody subscribing to the DUL
 will reject his email.

 3) Use a wildcard smtproutes entry to redirect his email to his ISP's
 email relay.  This isn't acceptable because he doesn't want to have to
 trust his ISP.  He wants to be able to look in his log files and know
 that the email has been accepted by the recipient's SMTP server.

 4) He could change the default route to point to the slow connection.
 Obviously unacceptable.

 5) He simply MUST convince qmail-remote to bind to the IP address of
 the slow non-DUL interface.  Unfortunately, there is no way to do that
 short of patching qmail.  Why should he have to patch qmail in order
 to add a feature he needs?  As you've said yourself, the problem with
 people offering patches is that you don't get an indication of how
 many people are using the patch.

 6) His only acceptable alternative to patching qmail is to try to
 convince you to add this as a feature to qmail.  Other people have
 tried to get this feature added, and you've called their desire
 frivolous.  He doesn't hold out much hope for success.

 What should he do?  Give up on convincing you and patch qmail?





-- Chris Hardie -
- mailto:[EMAIL PROTECTED] --
 http://www.summersault.com/chris/ --




Re: rblsmtpd and mail-abuse.org's DNS servers

2001-08-04 Thread Chris Hardie


I list some alternatives to MAPS's RBLs, along with some other
spam-prevention techniques, here:

http://www.summersault.com/chris/techno/qmail/qmail-antispam.html
http://www.summersault.com/chris/techno/qmail/qmail-antispam.html#resources

Chris

On Thu, 2 Aug 2001, Derek Callaway wrote:

 On Thu, 2 Aug 2001, Chin Fang wrote:

 Right, I guess I should have said that I already read those pages before I
 posted this message. I'm looking for a _free_ workaround to this problem.

 TIA

  You will need to pay MAPS to use one of its three RBLs, or the combined
  RBL+.
 
  Please see http://www.mail-abuse.org/subscription.html and
 http://www.mail-abuse.org/feestructure.html
 
  even you are with an educational institution.
 
  Dr. Dan Bernstein himself has given up on MAPS's RBLs:
 
  Please see: http://cr.yp.to/ucspi-tcp/rblsmtpd.html
 
  Regards,
 
  Chin Fang
  [EMAIL PROTECTED]
 
   Hi, I'm having a problem with my qmail smtpd server becoming unresponsive
   when rblsmtpd cannot communiate with the RBL nameservers. Has anyone else
   had this problem? I'd like to blindy accept e-mail if the RBL nameservers
   cannot be contacted. Here's how I'm starting the SMTP server:
  
   /usr/local/bin/tcpserver -x /etc/tcp.smtp.cdb -u 7791 -g 2108 -v 0 smtp fixcrio 
/usr/local/bin/rblsmtpd -t 7 /usr/local/bin/rblsmtpd -t 7 -r dialups.mail-abuse.org 
/usr/local/bin/rblsmtpd -t 7 -r 'relays.mail-abuse.org:Open relay problem - see 
URL:http://www.mail-abuse.org/cgi-bin/nph-rss?%IP%' /var/qmail/bin/qmail-smtpd 21 
| /usr/local/bin/setuidgid qmaill /usr/local/bin/multilog t n100 s100 
/var/log/smtp 
  
   --
   //Derek Callaway [EMAIL PROTECTED] * Programmer: CISC, LLC - S@IRC
char *sites[]={http://www.freezersearch.com/index.cfm?aff=dhc;,
http://www.ciscllc.com,http://www.freezemail.com,0}; /*KDR AB 249*/
  
  
  
 




-- Chris Hardie -
- mailto:[EMAIL PROTECTED] --
 http://www.summersault.com/chris/ --




Re: SSH with Qmail

2001-07-31 Thread Chris Johnson

On Tue, Jul 31, 2001 at 04:02:31AM -0400, Dave Lewis wrote:
 Does anyone have documentation on how to setup Qmail to work with SSH ???
 I'm currently using Qmail+vpopmail

What do you mean by work with? In what way would you like qmail and SSH to
interact?

Chris

 PGP signature


Re: Single UID mailboxes - mail getting lost

2001-07-31 Thread Chris Johnson

On Tue, Jul 31, 2001 at 09:55:44AM +0200, Henning Brauer wrote:
 I agree regarding the understanding, I don't agree regarding the security. A
 setup containing of tons of .qmail-anything files and custom checkpassword;
 where the checkpassword input file and the .qmail-files must be in sync is a 
 bit complicated and a hell to manage, no?

You don't need tons of .qmail-* files. In fact, you don't need any at all. You
need some entries in users/assign and in users/poppasswd, and that's it. When I
create a new user, I make an entry in assign, another in poppasswd, and I
create a Maildir. It's very simple and clean.

Chris

 PGP signature


Re: smtp problem

2001-07-31 Thread Chris Johnson

On Tue, Jul 31, 2001 at 09:59:35PM +0700, J4cks wrote:
 i have a problem again
 my problem is someone from different domain can use my smtp server.
 i have see tha FAQ and set tcp.smtp but it doesn't work
 setting on my tcp.smtp
 192.168.1.:allow,RELAYCLIENT=
 192.168.2.:allow,RELAYCLIENT=
 192.168.3.:allow,RELAYCLIENT=
 192.168.4.:allow,RELAYCLIENT=
 :allow

Do you have a rcpthosts file? What's in it? What's the IP address of your
server?

Chris



Re: smtp problem

2001-07-31 Thread Chris Johnson

On Tue, Jul 31, 2001 at 10:37:48PM +0700, J4cks wrote:
 yes it contain all of our domain
 ip 192.168.1.90
 
 now user from whatevercan use my smtp

Can you show us an instance of this, an example of someone not in the range of
allowed IP addresses being able to relay mail through your server?

How *exactly* are you starting qmail-smtpd? Did you use tcprules to build your
tcp.smtp.cdb file? You've obviously done something wrong, but if you don't tell
us exactly what you've done there's no way for anyone to figure out what it is.

Chris

 PGP signature


Re: qmail security or email virus?

2001-07-31 Thread Chris Johnson

On Tue, Jul 31, 2001 at 02:04:24PM -0400, Jeff Palmer wrote:
 Or make relaying DENIED by default?

It is denied by default, if you follow the installation instructions. You have
to delete the rcpthosts file intentionally to make your server an open relay.

Chris

 PGP signature


Re: Qmail relaying by bouncing to reply-to

2001-07-31 Thread Chris Johnson

On Tue, Jul 31, 2001 at 06:39:45PM +0200, Erik Lindahl wrote:
 We've had qmail working splendid for a while, but
 just got a new problem when the free RBL services were
 discontinued and there are less sites we refuse based on ip:
 
 Apparently, spammers send mails to nonexistent users and
 rely on qmail bouncing this to the reply-to adress. By setting
 the reply-to to a suitable adress you get relaying, albeit
 wrapped in a qmail bounce-message.

qmail will not bounce anything to a reply-to address; it bounces to the
envelope sender.

It's not likely that spammers are doing what you say. It's more likely that
they think that the address to which they think they're sending spam is valid,
but it isn't. I don't know where they get a hold of these bogus addresses.
There's a whole slew of spam-only addresses I get mail for; these addresses
have never been valid.

It really makes no sense to relay mail this way, since a spammer would have to
send one message for each spam recipient. If he does this, he might as well
just send the mail directly to his victims.

Chris

 PGP signature


Use rblsmtpd to tag messages rather than blackholing?

2001-07-30 Thread Chris Shenton

I'm started using rblsmtp to blackhole messages from sites listed in a
variety of open-relay and other anti-spam DNS services.  In run:

/usr/local/bin/tcpserver -v -u 82 -g 65534 0 smtp \
/usr/local/bin/rblsmtpd \
-r inputs.orbz.org \
-r outputs.orbs.org \
-r or.orbl.org \
-r relays.ordb.org \
-r dev.null.dk \
-r orbs.dorkslayers.com \
-r orbs.gst-group.co.uk \
-r relays.osirusoft.com \
/var/qmail/bin/qmail-smtpd 21 | \
/var/qmail/bin/splogger qmail-smtpd 2 

I've noticed some legitimate list mail disappearing and see some notes
in the logs about other rejections, but I can't get a sense of what's
being rejected.

Is there a way to use rblsmtpd, or some other tool, to mark a message
as potential spam, along with a message like the one it logs like:

rblsmtpd: 24.0.95.144 pid 11121: 451 IP address 24.0.95.144 is an open mail relay 
or part of a multistage open relay - See http://www.orbl.org

If it could instead of /dev/nulling these messages simply add an
X-header I could have my MUA file them to a suspicious mailbox and
see what I'm missing -- at least until I get comfortable enough for it
to blackhole this stuff, sight unseen.

Thanks.



Re: Single UID mailboxes - mail getting lost

2001-07-30 Thread Chris Johnson

On Mon, Jul 30, 2001 at 01:30:20PM -0500, Jay Kline wrote:
 /var/qmail/control/users/assign:
 =jay-tarsk-com:popuser:101:101:/var/qmail/popboxes/tarsk-com/tarsk-jay:::
 
 /var/qmail/control/users/poppasswd: (the password in this case is tarsk)
 tarsk-jay:W.I8jJCHbKvBQ:popuser:/var/qmail/popboxes/tarsk-com/tarsk-jay
 
 /var/qmail/control/virtualdomains:
 tarsk.com:tarsk-com

Mail sent to [EMAIL PROTECTED] is delivered locally to tarsk-com-jay, not
jay-tarsk-com. Fix your assign file and you should be in business.

Chris

 PGP signature


Re: mail relay server

2001-07-30 Thread Chris Johnson

On Tue, Jul 31, 2001 at 10:38:07AM +0800, Ami Shamril wrote:
 This server (ServerA) is in our internal network. Now we want to install
 qmail to act only as mail relay server (ServerB) to put in our DMZ. So all
 incoming email will go to ServerB first  ServerB will forward to ServerA.
 Same goes to outgoing email. All outgoing email from ServerA will go to
 ServerB first  ServerB will send it out.
 
 My questions are
 1. How to configure qmail to act as mail relay server (ServerB)  how to
 confiruge it to forward all incoming email to ServerA.?

Put all of the domains that ServerA hosts in ServerB's rcpthosts file (but not
in locals or virtualdomains!). Then, for each domain that you just put in
rcpthosts, make an entry in /var/qmail/control/smtproutes like this:

domain.dom:a.b.c.d

where domain.dom is the domain and a.b.c.d is the IP address of ServerA. This
is all you have to do on ServerB, and you don't even have to restart any of the
qmail programs.

 2. In ServerA, how I want to configure qmail to forward all outgoing email
 go to ServerB?

Put:

:e.f.g.h

in /var/qmail/control/smtproutes, where e.f.g.h is the IP address of ServerB.
This is a wildcard entry that tells qmail-remote on ServerA to skip DNS lookups
and send everything to ServerB.

It's just that easy!

Chris

 PGP signature


Re: SMTP help...

2001-07-28 Thread Chris Johnson

On Sat, Jul 28, 2001 at 04:25:07PM -0400, Peter wrote:
 However, when I telnet in from my desktop machine (192.168.1.2) it accepts
 my connection, and -nothing- appears. The server will not give any
 acknowledgements.

I'll bet it will appear eventually. Give it a minute or so.

If it appears after a minute, then your question is the number one FAQ on this
list. Search for slow SMTP or slow POP in the list archives.

Chris

 PGP signature


Re: pop3d

2001-07-27 Thread Chris Johnson

On Fri, Jul 27, 2001 at 02:18:34PM +1000, Vivian Doherty wrote:
 exec tcpserver -v -R -H -l -c $concurrency \
  ^^
-l needs an argument. See http://cr.yp.to/ucspi-tcp/tcpserver.html.

Chris

 PGP signature


Re: slow SMTP...cjk

2001-07-27 Thread Chris Johnson

On Fri, Jul 27, 2001 at 11:58:26AM +0300, Constantine Koulis wrote:
 I have a qmail,courier-imap,vmailmgr email server and works fine.My small 
 problem is that when i send an email it takes around 20 second for the SMTP 
 to send the email.Anybody knows why?I install the qmail from the LWQ 
 document and so i install the smtp program that it is mentioned over 
 there...

Check the mailing list archives. This is by far the most frequently asked
question on this list, and it's been answered many, many times.

Chris

 PGP signature


Re: Sublist (Was: Virus-infected listmembers)

2001-07-27 Thread Chris Garrigues

 From:  Virginia Chism [EMAIL PROTECTED]
 Date:  Fri, 27 Jul 2001 13:32:05 -0500

 I also find it entertaining to watch all the traffic the spammers inspire.
 25+ copies of the virus on this list alone, nearly 80 virus reports from 2
 broken reporting entities (yes, I kept track just for fun), and maybe 150
 email griping about same!  Not to mention the myriad email requests for
 information on the best antivirus software to use.

I'm glad someone tracked this.  I'd been kinda curious about the statistics on 
the stuff that I was massively deleting.

Do you also track the number of messages Robin sends telling other people how 
clueless they are and now many messages those people post back defending 
themselves?

Chris

-- 
Chris Garrigues http://www.DeepEddy.Com/~cwg/
virCIO  http://www.virCIO.Com
4314 Avenue C   
Austin, TX  78751-3709  +1 512 374 0500

  My email address is an experiment in SPAM elimination.  For an
  explanation of what we're doing, see http://www.DeepEddy.Com/tms.html 

Nobody ever got fired for buying Microsoft,
  but they could get fired for relying on Microsoft.



 PGP signature


RE: Entire domain forward to a single catch all account on diffrent domain

2001-07-26 Thread Chris Bolt

 I have qmail installed, with vpopmail etc, and wish to have
 all email sent to domain1.com, forward to [EMAIL PROTECTED]

 How can this be done?

$ echo [EMAIL PROTECTED] 
~vpopmail/domains/domain1.com/.qmail-default
$




RE: Error Number: 451

2001-07-25 Thread Chris Bolt

 My client recently upgraded the kernel to 2.4.7 , before that
 qmail+vpopmail+squirrel mail were working fine.now after upgrading we get
 this error message

 ERROR

Error Number: 451
  Reason: Requested action aborted: error in processing
 Server Response: 451 See http://pobox.com/~djb/docs/smtplf.html.

 MAIL NOT SENT
...
 What r the things i need to check to solve this problem ??
 can anyone give pointer's,suggestions or the cause of this error

The cause of the error is explained quite clearly on the page that the error
message includes. Did you bother checking it?

The solution can be found in the archives, at
http://marc.theaimsgroup.com/?l=qmailm=98200215118820w=2




RE: Manage queue

2001-07-25 Thread Chris Bolt

 Hi,
 
 Can you say me how can I remove a message in the qmail queue ?
 
 I want to delete the msg 245957, so, I've deleted this file :
...
 But now, I've got this message in the logfile :
 
 @40003b5ec127122940fc warning: trouble opening 
 local/18/245957; will try again later
 
 I've forget something ???

Restart qmail-send and don't touch the queue while qmail is running.




Re: RES: Block Users!

2001-07-25 Thread Chris Garrigues

 From:  Daniel Abad [EMAIL PROTECTED]
 Date:  Wed, 25 Jul 2001 11:40:32 -0300

 Yes... It's done but not working I can telnet at 110 with the user and
 send the message... 

110?  Do you mean 25?  badmailfrom blocks smtp, not pop.

Chris

-- 
Chris Garrigues http://www.DeepEddy.Com/~cwg/
virCIO  http://www.virCIO.Com
4314 Avenue C   
Austin, TX  78751-3709  +1 512 374 0500

  My email address is an experiment in SPAM elimination.  For an
  explanation of what we're doing, see http://www.DeepEddy.Com/tms.html 

Nobody ever got fired for buying Microsoft,
  but they could get fired for relying on Microsoft.



 PGP signature


Re: RES: RES: Block Users!

2001-07-25 Thread Chris Garrigues

 From:  Daniel Abad [EMAIL PROTECTED]
 Date:  Wed, 25 Jul 2001 11:57:04 -0300

 Ops! Sorry about that... 
 Yeah! I put the address and still can send mail 

Should work.  Does for me.  Are you sure you're typing the bad address in as 
an envelop sender, not as a header sender?

Chris

-- 
Chris Garrigues http://www.DeepEddy.Com/~cwg/
virCIO  http://www.virCIO.Com
4314 Avenue C   
Austin, TX  78751-3709  +1 512 374 0500

  My email address is an experiment in SPAM elimination.  For an
  explanation of what we're doing, see http://www.DeepEddy.Com/tms.html 

Nobody ever got fired for buying Microsoft,
  but they could get fired for relying on Microsoft.



 PGP signature


Re: scan-4-virus NAI not stopping SirCam

2001-07-24 Thread Chris Garrigues

 From:  John McCoy, Jr. [EMAIL PROTECTED]
 Date:  Tue, 24 Jul 2001 08:54:10 -0700

 Anybody else got this issue? I'm using .95 and latest DAT (7/22)

qmail-scanner-0.90 and uvscan-v4.1.40/v4149 are stopping it just fine.

Chris

-- 
Chris Garrigues http://www.DeepEddy.Com/~cwg/
virCIO  http://www.virCIO.Com
4314 Avenue C   
Austin, TX  78751-3709  +1 512 374 0500

  My email address is an experiment in SPAM elimination.  For an
  explanation of what we're doing, see http://www.DeepEddy.Com/tms.html 

Nobody ever got fired for buying Microsoft,
  but they could get fired for relying on Microsoft.



 PGP signature


RE: help! thousands of qmail-queue processes!

2001-07-19 Thread Chris McDaniel


The vast majority of the qmail-queue processes look to have a parent pid of
'1'  Maybe 1% of the queue processes have other parent pids, so I'm not too
worried about them.  The server is still delivering some mail, so I'm making
an educated guess that queue processes not attached to init are doing The
Right Thing.

Thanks,

Chris McDaniel

-Original Message-
From: Alex Pennace [mailto:[EMAIL PROTECTED]]
Sent: 19 Jul, 2001 2:51 PM
To: Chris McDaniel
Cc: '[EMAIL PROTECTED]'
Subject: Re: help! thousands of qmail-queue processes!


On Thu, Jul 19, 2001 at 10:43:14AM -0600, Chris McDaniel wrote:
 I'm having trouble with qmail - I have about 500 messages in the queue
 (usually this number hovers between 50 and 80) and between 1000 and 2000
 qmail-queue processes hanging around depending on when I sample.

What are the parents of those qmail-queue processes, and what are they
doing?



Re: Qmail - SMTP

2001-07-16 Thread Chris Johnson

On Mon, Jul 16, 2001 at 01:57:00PM +0200, Webmaster Sports-wear.de wrote:
 I have running Qmail for 2 weeks without problems, but last Friday I get
 errors.
 Here is my Log.
 
 [EMAIL PROTECTED]:
 62.157.196.171 does not like recipient.
 Remote host said: 550 relaying to [EMAIL PROTECTED] prohibited by
 administrator Giving up on 62.157.196.171.

Did this really come from a log file, or is this from a bounce message?

62.157.196.171 was listed as an MX for gfg.de, but was not configured to
receive mail for gfg.de. There's nothing you can do about that, assuming
62.157.196.171 is not your mail server.

(Strangely, 62.157.196.171 was not running qmail at the time this bounce was
created, but it appears to be running qmail now.)

Chris

 PGP signature


Re: fastforward problem

2001-07-16 Thread Chris Johnson

On Mon, Jul 16, 2001 at 08:42:59AM -0400, Selcuk Ozturk wrote:
 since I installed fastforward, my server doesn't generate a bounce
 message even if the user doesn't exist and there is no alias either.
 
 If a message arrives for a bogus user/alias,  the message silently
 disappears. If I take out the fastforward from .qmail-default
 everything works again. Is there a fix for this?

How are you calling fastforward? Make sure you're not using -p.

Chris

 PGP signature


Distributed Checksum Clearinghouse (DCC) antispam for qmail?

2001-07-16 Thread Chris Shenton

With ORBS recent demise and the commercialization of MAPS, I started
looking for other antispam measures.  The most promising I've found is
the Distributed Checksum Clearinghouse:

  http://www.rhyolite.com/dcc/

If I'm reading it correctly, the code computes a variety of checksums
on portions of messages coming through your MTA, and sends these to a
DCC server which keeps running counts of each reported checksum; spam
sent to a wide audience would increment the same sums so you could
detect it.  Clients can query this and decide what to do with any
incoming message.  It has whitelists so that large list mail
(e.g. inet-access) would be excluded from spam consideration.

Seems to be built for integration with sendmail. Anyone using it now
with qmail? I haven't found anything useful searching google for dcc qmail. 




Re: blocking from-addresses (badmailfrom)

2001-07-12 Thread Chris Johnson

On Thu, Jul 12, 2001 at 10:41:54AM -0500, Q wrote:
 We have been getting some e-mails sent from a virus some people have.  I am
 trying to block them out using the badmailfrom file, but it doesn't seem to
 be working the way I need it to.  The e-mail has a:
 
 From: Hahaha [EMAIL PROTECTED]
 
 in the header, so I put [EMAIL PROTECTED] in the badmailfrom file.

qmail-smtpd doesn't look at the header. It looks at the envelope sender, and
the envelope sender on these messages is empty.

 Whenever I try to send a test message with the from address of
 [EMAIL PROTECTED] it gets blocked like it should.  However when the
 actual mail gets sent from someone that has the virus, it does not get
 blocked.  I checked the logs and this seems to be because qmail is saying
 that it is from  because there is a:
 
 Return-Path: 
 
 in the header too.  Is there any way I can block messages that have a null
 Return-Path or a way to have qmail check the badmailfrom against the From:
 header instead of the Return-Path one?

You must not block messages with a null envelope sender; this is the way
bounces are delivered. And qmail-smtpd will not check the From: header under
any circumstances.

If you want to block this kind of mail, you'll probably want to look at one of
the various anti-virus packages. See http://www.qmail.org.

Chris

 PGP signature


timestamp wrong

2001-07-11 Thread Chris Herrmann

Hi,

the timestamp on mailmessages processed by my mail server is wrong - it's 20
hours fast. The time on the server is fine, time on the workstation is fine.
A test message from me to me via the aforementioned server will result in a
message delivered tomorrow sometime (well, it tells me that it's arrived
tomorrow!).

I saw a comment in one of the pages on cr.yp.to/??? that mentioned adding:

TZ=CST6CDT

to the line:

 env - PATH=/var/qmail/bin:/usr/local/bin \

in the services qmail-pop3d, qmail-smtpd etc.

I've done so, but the messages still have strange time stamps.

Any ideas what the variable TZ means, if  how I should use it here, and if
not, how to get the delivery of messages reporting the correct time?

I'm GMT+10.

Thanks,

Chris Herrmann
Far Edge Technology

p. 02 99553640
f. 02 99547994
m. 0403 393309
http://www.faredge.com.au




Re: Request for advice (qmail-remote) Part II

2001-07-11 Thread Chris Garrigues

 From:  Greg Elliott [EMAIL PROTECTED]
 Date:  Thu, 12 Jul 2001 10:58:33 +0930

 The problem I am trying to resolve is where user3 mails user4 at the
 address [EMAIL PROTECTED]
 I do not want the mail to be sent back to the central mail server and then
 returned to the address
 [EMAIL PROTECTED].
 Instead I would like the branch mail server to realise that user4 is a
 local user and just deliver the mail to user4's
 local mail store.

I suspect the easiest thing to do would be to get the qmail-ldap patches and 
install ldap.

Keep the master LDAP database on the central server and run replica databases on 
each on the branch servers.

Each server would then be able to use LDAP to determine where the mail really 
belongs.

I haven't used all the functionality that this would require, but I'm fairly 
certain that qmail-ldap has everything you'd need.

Chris

-- 
Chris Garrigues http://www.DeepEddy.Com/~cwg/
virCIO  http://www.virCIO.Com
4314 Avenue C   
Austin, TX  78751-3709  +1 512 374 0500

  My email address is an experiment in SPAM elimination.  For an
  explanation of what we're doing, see http://www.DeepEddy.Com/tms.html 

Nobody ever got fired for buying Microsoft,
  but they could get fired for relying on Microsoft.



 PGP signature


RE: qmail, Maildir, IMAP, and MS Outlook

2001-07-11 Thread Chris Herrmann

We use O2k  courier-imap sitting on top of vpopmail - works fine. Allows
webmail to plug in nicely too.

-Original Message-
From: Ricardo SIGNES [mailto:[EMAIL PROTECTED]]
Sent: Wednesday, 11 July 2001 23:04
To: David Talkington
Cc: Sam Carleton; [EMAIL PROTECTED]
Subject: Re: qmail, Maildir, IMAP, and MS Outlook


In a message dated Wed, Jul 11, 2001 at 01:33:13AM -0500, David Talkington
wrote:
 Sam Carleton wrote:
 Does anyone know of a IMAP server that get along with Outlook 2000 and
that
 works with Maildir/?
 We have no trouble with Outlook Express and Courier, and I believe
 Outlook uses the same mail subsystem as Outlook Express IF the former
 is in internet mail mode, and not MAPI (I think they call that
 corporate/workgroup mode).  MAPI is an abomination anyway.
 At least that was true of Outlook when last I dealt with it, which I'm
 happy to say was about 18 months ago.

That's true for Outlook 2000, yes.  Outlook 2002 is happy to run IMAP -and-
MAPI, so I've switched to that at work.  Sadly, we use the abomination.

--
rjbs




RE: please remove me

2001-07-11 Thread Chris Herrmann

If you like, I'll unsubscribe you for a once-only offer of US$.99...

let the bidding wars begin!

-Original Message-
From: Henning Brauer [mailto:[EMAIL PROTECTED]]
Sent: Thursday, 12 July 2001 00:05
To: Qmail Mailing List
Subject: Re: please remove me


On Wed, Jul 11, 2001 at 09:35:51AM -0400, Webmaster wrote:
[nothing]

All you guys were able to subscribe to this list. All you guys got the
welcome message where the usubcribe procedure was described, aside the hint
to keep this message for further reference.

It's really easy to unsuibscribe, and using your brain you will succeed in
doing so. If not, i'll do that for you. Only US$ 1 per unsubscription.
If you order until tomorrow only, of course.


-- 
* Henning Brauer, [EMAIL PROTECTED], http://www.bsws.de *
* Roedingsmarkt 14, 20459 Hamburg, Germany   *
Unix is very simple, but it takes a genius to understand the simplicity.
(Dennis Ritchie)




RE: how can I unsubscri...

2001-07-11 Thread Chris Herrmann

alternatively, head to:

http://www.ezmlm.org

and learn how it works. Compile it on your own server, and you'll know
instantly how to subscribe and unsubscribe from any ezmlm list in the world.

-Original Message-
From: Charles Cazabon [mailto:[EMAIL PROTECTED]]
Sent: Thursday, 12 July 2001 00:25
To: [EMAIL PROTECTED]
Subject: Re: how can I unsubscri...


Juan Garabana Barro [EMAIL PROTECTED] wrote:
 How can I unsubscribe to [EMAIL PROTECTED] ?

From the archives:

From: Lukasz Gogolewski [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Subject: Re: hi,how to unsubcribe?
Message-Id: [EMAIL PROTECTED]

Sigh. This has become such a FAQ that I'm reposting the detailed
instructions:

First, ask your Internet Provider to mail you an Unsubscribing Kit.
Then follow these directions.

The kit will most likely be the standard no-fault type. Depending on
requirements, System A and/or System B can be used. When operating
System A, depress lever and a plastic dalkron unsubscriber will be
dispensed through the slot immediately underneath. When you have
fastened the adhesive lip, attach connection marked by the large X
outlet hose. Twist the silver- coloured ring one inch below the
connection point until you feel it lock.

The kit is now ready for use. The Cin-Eliminator is activated by the
small switch on the lip. When securing, twist the ring back to its
initial condition, so that the two orange lines meet. Disconnect. Place
the dalkron unsubscriber in the vacuum receptacle to the rear. Activate
by pressing the blue button.

The controls for System B are located on the opposite side. The red
release switch places the Cin-Eliminator into position; it can be
adjusted manually up or down by pressing the blue manual release button.
The opening is self- adjusting. To secure after use, press the green
button, which simultaneously activates the evaporator and returns the
Cin-Eliminator to its storage position.

You may log off if the green exit light is on over the evaporator . If
the red light is illuminated, one of the Cin-Eliminator requirements has
not been properly implemented. Press the List Guy call button on the
right of the evaporator . He will secure all facilities from his control
panel.

To use the Auto-Unsub, first undress and place all your clothes in the
clothes rack. Put on the velcro slippers located in the cabinet
immediately below. Enter the shower, taking the entire kit with you. On
the control panel to your upper right upon entering you will see a
Shower seal button.  Press to activate. A green light will then be
illuminated immediately below.  On the intensity knob, select the
desired setting. Now depress the Auto-Unsub activation lever. Bathe
normally.

The Auto-Unsub will automatically go off after three minutes unless you
activate the Manual off override switch by flipping it up. When you
are ready to leave, press the blue Shower seal release button. The
door will open and you may leave. Please remove the velcro slippers and
place them in their container.

If you prefer the ultrasonic log-off mode, press the indicated blue
button.  When the twin panels open, pull forward by rings A  B. The
knob to the left, just below the blue light, has three settings, low,
medium or high. For normal use, the medium setting is suggested.

After these settings have been made, you can activate the device by
switching to the ON position the clearly marked red switch. If during
the unsubscribing operation, you wish to change the settings, place the
manual off override switch in the OFF position. You may now make the
change and repeat the cycle. When the green exit light goes on, you may
log off and have lunch. Please close the door behind you.

- Lucas



Charles
--
---
Charles Cazabon[EMAIL PROTECTED]
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
---




defaultdelivery is severly unhappy...

2001-07-10 Thread chris herrmann

Hi all,

I've managed to break qmail-send, and for the life of me, I can't work out a
rhyme or reason. I know why at a superficial level it's broken, but not
**why** the damn thing suddenly decided to be unhappy now.

I'm using qmail 1.03, vpopmail 4.9.8, rh7.1, daemontools 0.70.

Has been working fine until this evening, when I restarted the services
after making changes to the run files ( to add a fix for wrong timestamps -
adding TZ=CST6CDT to the env statement).

Tried sending an email, and it didn't work. No errors - just didn't work.
Had a little bit of a dig, and discovered that the server was saying:

env: ./Maildir/: No such file or directory

which had me a little perplexed.

I eventually worked out that the service starting it wants a Maildir
directory in /service/qmail-send/ , but then returns an error:

env: ./Maildir/: Permission denied

The service is started with:

exec /var/qmail/rc

which in turn is:

#!/bin/sh

# Using stdout for logging
# Using control/defaultdelivery from qmail-local to deliver messages by
default
exec env - PATH=/var/qmail/bin:$PATH\
qmail-start `cat /var/qmail/control/defaultdelivery`

I played with giving qmailx (where x is vpopmail, l,r,s etc) permission to
read/write/destroy the Maildir in question, to no avail.

Have tried running the rc file, and the qmail-start command by hand without
joy.

So here is my conundrum:

I don't need a default delivery because I'm using vpopmail, yet I can't
start qmail-send without it. The Maildir in question doesn't exist, and when
I create it doesn't appear to satiate the beast.

Obviously I've changed something else between when qmail-send was last
started and now (umm... how many months?) so I have absolutely no idea what
has changed.

user directories don't have Maildirs in them. Vpopmail users do, in
~vpopmail/domains/user/Maildir

Help!

A very tired, confused and cranky Chris.

_
Get Your Private, Free E-mail from MSN Hotmail at http://www.hotmail.com.




defaultdelivery is severly unhappy...

2001-07-10 Thread chris herrmann

Many thanks to Ondøej Surý - you hit the nail on the head in one go!

- exec env - PATH=/var/qmail/bin:$PATH\
+ exec env - PATH=/var/qmail/bin:$PATH \
qmail-start `cat /var/qmail/control/defaultdelivery`

--
Ondøej Surý [EMAIL PROTECTED]Globe Internet s.r.o. 
http://globe.cz/
Tel: +420235365000   Fax: +420235365009 Plánièkova 1, 162 00 Praha 
6
GPG fingerprint:  CC91 8F02 8CDE 911A 933F  AE52 F4E6 6A7C C20D 
F273

---

ie. i had to remove the first line, substitute it with the next line, and 
all was happy. This was because the exec env line needs a space before the 
backslash.

Cheers all,

Chris
_
Get Your Private, Free E-mail from MSN Hotmail at http://www.hotmail.com.




RE: Begging for a control/spamlovers patch

2001-07-10 Thread Chris Bolt

Perhaps you could use http://www.qmail.org/qqrbl

Then users who don't want spam can filter based on the X-RBL: header.

 I want to convert one more sendmail MX to qmail with rblsmtpd.
 
 But there is a show stopper: A handful of users demand to
 receive all email, even when it comes from blacklisted IPs.




Re: Intranet qmail server and totally exposed sendmail server

2001-07-09 Thread Chris Johnson

On Mon, Jul 09, 2001 at 04:01:58PM +0200, Carlo Borelli wrote:
 Boss's company asked me to realize this scenario:
 an internal qmail server to serving co-workers on port 25 (smtp) and 110
 (pop3);
 trhough a FW1 the qmail server must talks on port 24 with a sendmail server

echo ':sendmail.server.name:24'  /var/qmail/control/smtproutes

This will cause all non-local mail on your qmail server to be forwarded to your
sendmail server via SMTP on port 24. (Replace sendmail.server.name with the
name or IP address of your sendmail server.)

 that can be sacrified because totally exposed;
 the sendmail mta server does at this point some relaying for the intranet
 qmail mta server on the same port (24) with smtp service;
 I've not problem to configure sendmail on this rules, but I've some problem
 to do the same with qmail.
 I tried to add another service like /var/qmail/supervise/qmail-smtpd/run
 changing the port from smtp to 24. I've no clue how can I do to add another
 listener smtp on the 24 port.

That's exactly how you do it. Did it not work?

Chris

 PGP signature


Help, I broke my mail server

2001-07-09 Thread Chris


I broke my qmail server.  I tried to erase the mail queue.  It was crapped
up with a bunch of messages that couldn't be sent, and they had been there
for several weeks.  So I went in to the /var/qmail/queue/mess and  the other
directories that had the files in them and did an `rm -rf *`.  Anyway, now I
get a:

 qmail-inject: fatal: qq trouble creating files in queue (#4.3.0)

message when I try to send mail.  What did I erase, and how can I fix it.
I'm sure its related to erasing the queue because it just started after I
did that.
Heres what an `ls -al` on that dir looks like, I already tried chmod 777 to
see if may I screwed permissions up:

drwxr-x---  11 qmailq  qmail   512 Jun 30 20:03 .
drwxr-xr-x  12 rootqmail   512 Jul  3 02:54 ..
drwx--   2 qmails  qmail   512 Jul  9 20:32 bounce
drwx--   2 qmails  qmail  3072 Jul  9 20:32 info
drwx--   2 qmailq  qmail   512 Jul  9 20:32 intd
drwx--   2 qmails  qmail  3072 Jul  9 20:33 local
drwx--   2 qmailq  qmail   512 Jun 30 20:03 lock
drwx--   2 qmailq  qmail  3072 Jul  9 20:35 mess
drwx--   2 qmailq  qmail   512 Jul  9 20:42 pid
drwx--   2 qmails  qmail  3072 Jul  9 20:35 remote
drwx--   2 qmailq  qmail   512 Jul  9 20:32 todo







Re: HELP with Aliases and Forwarding

2001-07-05 Thread Chris Johnson

On Thu, Jul 05, 2001 at 07:41:05AM -0700, Sherry Work wrote:
 We have just moved to a Windows2000 server, and I set up all of our aliases
 and then when I set up the forwards for the aliases, the aliases names moved
 out of the aliases page.

Uhhh... say what?

You're going to need to come up with something a lot more coherent and
containing a lot more information if you want to get help.

Chris



popping and qmail

2001-07-05 Thread Chris Woods



Do I need to install 
a popper inorder to pop mail from a windows machine on/outside the local 
network? If so is qpopper a good one?

Thanks.
Chris


qmail processes and POP3

2001-07-05 Thread Chris Woods



I have installed 
qmail-popup and qmail-pop3d. But when I go look at the processes running I 
am getting the following:

Can someone help me 
with this.

Thanks.
Chris.

root  1902  0.0  0.2   988  308 pts/2S13:23   0:00 supervise qmail-send
root  1909  0.0  0.2   988  308 pts/2S13:23   0:00 supervise qmail-smtpd
root  1911  1.7  0.2   988  308 pts/2S13:23   1:16 supervise qmail-pop3d
qmaill1922  0.1  0.2  1004  352 pts/2S13:23   0:08 multilog t ./main
qmails5424  0.0  0.3  1044  380 pts/2S13:48   0:00 qmail-send
root  5425  0.0  0.2  1000  320 pts/2S13:48   0:00 qmail-lspawn 
|dot-forward .forward?   ./Maildir/
qmailr5426  0.0  0.2  1000  320 pts/2S13:48   0:00 qmail-rspawn
qmailq5427  0.0  0.2   992  336 pts/2S13:48   0:00 qmail-clean
qmaild5428  0.0  0.4  1316  560 pts/2S13:48   0:00 
/usr/local/bin/tcpserver -H -R -v -p -x /etc/tcp.smtp.cdb -u 1024 -g 1023 0 smtp 
rblsmtpd rblsmtpd -rrelays.mail-abuse.org /var/qmail/bin/qmail-smtpd
qmaill5432  0.2  0.2  1004  352 pts/2S13:48   0:07 /usr/local/bin/multilog 
t /var/log/qmail/pop3d
qmaill5433  0.0  0.2  1000  304 pts/2S13:48   0:00 /usr/local/bin/multilog 
t s250 /var/log/qmail/qmail-send
qmaill5434  0.0  0.2  1000  304 pts/2S13:48   0:00 /usr/local/bin/multilog 
t s250 /var/log/qmail/qmail-smtpd
root 19442  0.0  0.6  1724  800 pts/2S14:35   0:00 sh -c ?case 
$REMOTENAME in h) H=;; p) H=p;; *) H=H;; esac?case $REMOTEINFO in r) R=;; 
[0-9]*) R=t$REMOTEINFO;; *) R=R;; esac?exec \?softlimit 
${DATALIMIT+-d$DATALIMIT} \?/usr/local/bin/tcpserver \??-vD$H$R 
\??${LOCALNAME+-l$LOCALNAME} \??${BACKLOG+-b$BACKLOG} 
\??${CONCURRENCY+-c$CONCURRENCY} \??-xtcp.cdb \??-- ${IP-0} ${PORT-110} \?
/var/qmail/bin/qmail-popup ${POPUPHOST-`sed 1q /var/qmail/control/me`} \?
/bin/checkpassword \?/var/qmail/bin/qmail-pop3d ${MAILDIRNAME-Maildir}?
root 19445  0.0  0.6  1724  800 pts/2S14:35   0:00 sh -c ?case 
$REMOTENAME in h) H=;; p) H=p;; *) H=H;; esac?case $REMOTEINFO in r) R=;; 
[0-9]*) R=t$REMOTEINFO;; *) R=R;; esac?exec \?softlimit 
${DATALIMIT+-d$DATALIMIT} \?/usr/local/bin/tcpserver \??-vD$H$R 
\??${LOCALNAME+-l$LOCALNAME} \??${BACKLOG+-b$BACKLOG} 
\??${CONCURRENCY+-c$CONCURRENCY} \??-xtcp.cdb \??-- ${IP-0} ${PORT-110} \?
/var/qmail/bin/qmail-popup ${POPUPHOST-`sed 1q /var/qmail/control/me`} \?
/bin/checkpassword \?/var/qmail/bin/qmail-pop3d ${MAILDIRNAME-Maildir}?
root 19446  0.0  0.6  1724  800 pts/2R14:35   0:00 sh -c ?case 
$REMOTENAME in h) H=;; p) H=p;; *) H=H;; esac?case $REMOTEINFO in r) R=;; 
[0-9]*) R=t$REMOTEINFO;; *) R=R;; esac?exec \?softlimit 
${DATALIMIT+-d$DATALIMIT} \?/usr/local/bin/tcpserver \??-vD$H$R 
\??${LOCALNAME+-l$LOCALNAME} \??${BACKLOG+-b$BACKLOG} 
\??${CONCURRENCY+-c$CONCURRENCY} \??-xtcp.cdb \??-- ${IP-0} ${PORT-110} \?
/var/qmail/bin/qmail-popup ${POPUPHOST-`sed 1q /var/qmail/control/me`} \?
/bin/checkpassword \?/var/qmail/bin/qmail-pop3d ${MAILDIRNAME-Maildir}?



Re: FYI: Windows is better

2001-07-05 Thread Chris Garrigues

 From:  Medi Montaseri [EMAIL PROTECTED]
 Date:  Thu, 05 Jul 2001 05:46:42 -0700

 Microsoft is like a little convertable sexy car, good for running to the
 store to
 buy a pack of cigarette. But if you decide to haul 18 tons of lumber, it
 is not the
 right vehicle.
 
 As such, how many average people use 18 ton trucks? And as such how
 much work is done by the trucking (or transportation) industry?

As a Miata driver, I'd like to point out that far too many people drive 
things which have more in common with the 18 ton truck than they do with
my car.

I don't like your analogy because it inaccurately puts me (as a Miata driver) in 
the same category as Windows users, but I think in the real world the Windows 
users are more like the SUV drivers who have something that feels powerful and 
safe, but isn't.

Chris

-- 
Chris Garrigues http://www.DeepEddy.Com/~cwg/
virCIO  http://www.virCIO.Com
4314 Avenue C   
Austin, TX  78751-3709  +1 512 374 0500

  My email address is an experiment in SPAM elimination.  For an
  explanation of what we're doing, see http://www.DeepEddy.Com/tms.html 

Nobody ever got fired for buying Microsoft,
  but they could get fired for relying on Microsoft.



 PGP signature


RE: qmail processes and POP3

2001-07-05 Thread Chris Woods



sorry 
for the bad attachment this looks better:


I have installed 
qmail-popup and qmail-pop3d. But when I go look at the processes running I 
am getting the following:

Can someone help me 
with this.

Thanks.
Chris.
--

  cwoods@vader:/home/cwoods# 
  ps auxww | grep qmailroot 1902 
  0.0 0.2 988 308 pts/2 
  S 13:23 0:00 supervise 
  qmail-send
  root 1909 0.0 
  0.2 988 308 pts/2 S 
  13:23 0:00 supervise qmail-smtpd
  root 1911 1.7 
  0.2 988 308 pts/2 S 
  13:23 1:31 supervise qmail-pop3d
  qmaill 1922 0.1 0.2 
  1004 352 pts/2 S 13:23 
  0:10 multilog t ./main
  qmails 5424 0.0 0.3 
  1044 380 pts/2 S 13:48 
  0:00 qmail-send
  root 5425 0.0 
  0.2 1000 320 pts/2 S 
  13:48 0:00 qmail-lspawn |dot-forward 
  .forward? ./Maildir/
  qmailr 5426 0.0 0.2 
  1000 320 pts/2 S 13:48 
  0:00 qmail-rspawn
  qmailq 5427 0.0 0.2 
  992 336 pts/2 S 13:48 
  0:00 qmail-clean
  qmaild 5428 0.0 0.4 
  1316 560 pts/2 S 13:48 
  0:00 /usr/local/bin/tcpserver -H -R -v -p -x /etc/tcp.smtp.cdb -u 1024 -g 1023 
  0 smtp rblsmtpd rblsmtpd -rrelays.mail-abuse.org 
  /var/qmail/bin/qmail-smtpd
  qmaill 5432 0.2 0.2 
  1004 352 pts/2 S 13:48 
  0:10 /usr/local/bin/multilog t /var/log/qmail/pop3d
  qmaill 5433 0.0 0.2 
  1000 304 pts/2 S 13:48 
  0:00 /usr/local/bin/multilog t s250 
  /var/log/qmail/qmail-send
  qmaill 5434 0.0 0.2 
  1000 304 pts/2 S 13:48 
  0:00 /usr/local/bin/multilog t s250 
  /var/log/qmail/qmail-smtpd
  root 31707 0.0 0.3 
  1112 448 pts/3 S 14:49 
  0:00 grep qmail
  root 31741 0.0 0.6 
  1724 800 pts/2 S 14:49 
  0:00 sh -c ? case "$REMOTENAME" in h) H=;; p) H=p;; *) H=H;; 
  esac? case "$REMOTEINFO" in r) R=;; [0-9]*) 
  R="t$REMOTEINFO";; *) R=R;; esac? exec \? 
  softlimit ${DATALIMIT+"-d$DATALIMIT"} \? 
  /usr/local/bin/tcpserver \??-vD"$H$R" \??${LOCALNAME+"-l$LOCALNAME"} 
  \??${BACKLOG+"-b$BACKLOG"} \??${CONCURRENCY+"-c$CONCURRENCY"} \??-xtcp.cdb 
  \??-- "${IP-0}" "${PORT-110}" \? /var/qmail/bin/qmail-popup 
  "${POPUPHOST-`sed 1q /var/qmail/control/me`}" \? 
  /bin/checkpassword \? /var/qmail/bin/qmail-pop3d 
  "${MAILDIRNAME-Maildir}"?
  root 31742 0.0 0.6 
  1724 800 pts/2 R 14:49 
  0:00 sh -c ? case "$REMOTENAME" in h) H=;; p) H=p;; *) H=H;; 
  esac? case "$REMOTEINFO" in r) R=;; [0-9]*) 
  R="t$REMOTEINFO";; *) R=R;; esac? exec \? 
  softlimit ${DATALIMIT+"-d$DATALIMIT"} \? 
  /usr/local/bin/tcpserver \??-vD"$H$R" \??${LOCALNAME+"-l$LOCALNAME"} 
  \??${BACKLOG+"-b$BACKLOG"} \??${CONCURRENCY+"-c$CONCURRENCY"} \??-xtcp.cdb 
  \??-- "${IP-0}" "${PORT-110}" \? /var/qmail/bin/qmail-popup 
  "${POPUPHOST-`sed 1q /var/qmail/control/me`}" \? 
  /bin/checkpassword \? /var/qmail/bin/qmail-pop3d 
  "${MAILDIRNAME-Maildir}"?
  root 31743 0.0 0.2 
  1016 332 pts/2 R 14:49 
  0:00 /usr/local/bin/tcpserver -v -R -H -l 0 0 110 /var/qmail/bin/qmail-popup 
  pop.charterwest-mortgage.com /bin/checkpassword /var/qmail/bin/qmail-pop3d 
  Maildir
  cwoods@vader:/home/cwoods# 
  
  ---Original 
  Message-From: Chris Woods 
  [mailto:[EMAIL PROTECTED]]Sent: Thursday, July 05, 2001 2:41 
  PMTo: [EMAIL PROTECTED]Subject: qmail processes and 
  POP3
  I have installed 
  qmail-popup and qmail-pop3d. But when I go look at the processes running 
  I am getting the following:
  
  Can someone help 
  me with this.
  
  Thanks.
  Chris.


easy one

2001-07-05 Thread Chris Woods



I am following the 
life with qmail page and I am confused regarding the installation of qmail-pop3d 
in relation to startup files. I have svscan running and I was wondering do 
I also need to have qmailctl script running.

Thanks.
Chris.


easy one

2001-07-05 Thread Chris Woods

I have installed qmail and everything is working.  Now I need to get POP3 working.  In 
the 'Life with Qmail' book it talks about editing the 'qmailctl' file to control 
qmail.  However I have 'svscan' running.

Can these run in parallel?  Will having both installed cause any problems?

TIA
chris.



Re: Relaying problem

2001-07-04 Thread Chris Johnson

On Wed, Jul 04, 2001 at 03:37:31PM +, qmail wrote:
 A typical bounce message looks like this...
 
 Hi. This is the qmail-send program at mms-research3.marketingms.com.
 I'm afraid I wasn't able to deliver your message to the following
 addresses.
 This is a permanent error; I've given up. Sorry it didn't work out.
 
 [EMAIL PROTECTED]:
 64.75.34.135 does not like recipient.
 Remote host said: 554 [EMAIL PROTECTED]: Recipient address rejected: Relay
 access denied
 Giving up on 64.75.34.135.

This is not your problem. The DNS says that 64.75.34.135 is a mail exchanger
for quest.net, and yet when you try to deliver quest.net mail to 64.75.34.135,
that host claims that it doesn't receive mail from that domain, so as far as
it's concerned you're trying to relay mail to quest.net through it.

Either 64.75.34.135 is misconfigured, or quest.net's DNS is misconfigured.
There's nothing you can do about that.

Chris

 PGP signature


Re: tcpserver / queue cleaning

2001-07-04 Thread Chris Johnson

On Wed, Jul 04, 2001 at 08:26:45PM +0200, Moritz Schmitt wrote:
 2. I'm using tcpserver to start qmail and it seems to work. But there is a
 little thing I don't understand. On my FreeBSD 4.2 RELEASE machine I added
 the follwing configuration file into /etc/rc:

That's not the right place to start services, but that's beyond the scope of
this list.

 /usr/local/bin/tcpserver -p -x /etc/tcp.smtp.cdb -u 82 -g 81 0 smtp \
 /var/qmail/bin/smtpd
 
 After I added this line I rebooted the machine and it stopped right at the
 point where it was supposed to excute the line above. It didn't crash and I
 was able to talk to my server on port 25 it just didn't proccess the rest of
 the startup scripts. Because it looked the way that
 /var/qmail/bin/qmail-smtpd was waiting on stdin I added an ampersand at the
 and of the line so /bin/sh would start it as a background process. It seems
 to work that way but I'm confused because I read twice in two different docs
 that no ampersand is needed. At least it wasn't printed there. Can anyone
 enlighten me?

In this case you do need the ampersand, but again this is not a qmail question,
but a general Unix question.

I'd suggest you read http://www.lifewithqmail.org. Set things up as outlined
there, and start svscan from a script in /usr/local/etc/rc.d

Chris

 PGP signature


Re: FYI: Windows is better

2001-07-04 Thread Chris Johnson

On Wed, Jul 04, 2001 at 02:36:54PM -, [EMAIL PROTECTED] wrote:
 MSDN is a better development environment than GNU,
 Better software tools create better software.

And yet every piece of software ever produced by Microsoft is garbage.

Please troll elsewhere.

Chris



qmail logging

2001-07-04 Thread Chris Woods

Hello all,

I have finished my qmail install follow a HOWTO from Adam McKenna but I can't find any 
logs when testing.  I am using the TEST.deliver file as a guide, which states that the 
logging should be in the syslog file but nothing is there.  I run the tests and I have 
email arriving to local mailboxes but I can't find the logging information.

Thanks.
Chris.



Re: qmail logging

2001-07-04 Thread Chris Woods

And if that didn't return anything

Chris.

On Wed, Jul 04, 2001 at 05:41:59PM -0600, Charles Cazabon wrote:
 Chris Woods [EMAIL PROTECTED] wrote:
  
  I have finished my qmail install follow a HOWTO from Adam McKenna but I
  can't find any logs when testing.
 
 This depends entirely on how you configured qmail.  If you don't know how you
 configured qmail to log, do:
 
   find /var/log -type f | xargs grep starting delivery
 
 That should give you a likely list of places to look for qmail-send's logs.
 
 Charles
 -- 
 ---
 Charles Cazabon[EMAIL PROTECTED]
 GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
 ---



Re: qmail logging

2001-07-04 Thread Chris Woods

I found my problem sorry for troubling anyone, turned out to be a typo.

Thanks for the help and ideas
Chris.


On Wed, Jul 04, 2001 at 07:12:57PM -0500, Chris Woods wrote:
 And if that didn't return anything
 
 Chris.
 
 On Wed, Jul 04, 2001 at 05:41:59PM -0600, Charles Cazabon wrote:
  Chris Woods [EMAIL PROTECTED] wrote:
   
   I have finished my qmail install follow a HOWTO from Adam McKenna but I
   can't find any logs when testing.
  
  This depends entirely on how you configured qmail.  If you don't know how you
  configured qmail to log, do:
  
find /var/log -type f | xargs grep starting delivery
  
  That should give you a likely list of places to look for qmail-send's logs.
  
  Charles
  -- 
  ---
  Charles Cazabon[EMAIL PROTECTED]
  GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
  ---



Re: Home directory is sticky ??

2001-07-03 Thread Chris Johnson

On Tue, Jul 03, 2001 at 04:44:36PM +0200, Arno Slatius wrote:
 I'm trying to get an email server up using qmail (using ./Maildir/) and it
 seems to work quite well so far but now what is going wrong:
 
 Whenever I send an email to an unknown user the log states: defferal:
 Home_directory_is_sticky:_user_is_editing_his_.qmail_file.
 
 This is quite strange to me, the user does not excist so he/she is certainly
 not editing his/her .qmail file. I would expect the message to be sent to
 the postmaster (alias) or the default (alias).
 
 Can anybody suggest what is going wrong?

Is ~alias sticky?

Chris

 PGP signature


qmail error

2001-07-02 Thread Chris Woods




I have just installed qmail on a Debian box following a HOW-TO by
Adam Mckenna and I am having problems starting it. Here is the message
I am getting when starting qmail:
--
root@vader:/etc/init.d# ./qmail start
Starting mail-transport-agent:svc: warning: unable to control
/var/qmail/supervise/qmail-send: supervise not running
svc: warning: unable to control /var/qmail/supervise/qmail-smtpd:
supervise not running
qmailsvc: warning: unable to control
/var/qmail/supervise/qmail-send/log: supervise not running
svc: warning: unable to control /var/qmail/supervise/qmail-smtpd/log:
supervise not running
logging.
--

Thanks
Chris.


RE: Higher number of deliveries

2001-06-26 Thread Chris Bolt

 qmail config
 --
 concurrencyremote = 400

What do your logs say? Did you apply the big-concurrency patch? Did you
change conf-spawn before compiling? Because if you didn't, your concurrency
is automatically limited to 120.




RE: Peter from the Dike and Security

2001-06-26 Thread Chris Bolt

perl -e 'while(){$_=~tr/A-Za-z/N-ZA-Mn-za-m/;print}'

Then paste the email :-)

 Damn I wish I understood that!

 Qhqr, trg n yvsr! Frevbhfyl! Yrg lbhe 13 lrne byq onyyf qebc naq
 tb rng na nccyr!
 
 Yrnea ubj gb dhbgr... Urp, yrnea ubj gb jevgr na ESP-pbzcyvnag
 r-znvy! Fgbc hfvat gur oybbql pheyl dhbgrf pbf gurl fperj hc
 lbhe r-znvyf va rirel ZHN rkprcg lbhef.
...




Re: anti-virus program for Qmail

2001-06-24 Thread Chris Johnson

On Sun, Jun 24, 2001 at 07:52:25AM -0700, Alex Tsang wrote:
 Is there any anti-virus program for qmail? 

Check http://www.qmail.org/top.html#microsoft

Chris

 PGP signature


Re: Odd error

2001-06-24 Thread Chris Johnson

On Sun, Jun 24, 2001 at 11:59:38AM -0600, Mike Hodson wrote:
 I just changed over my maildirs and virtual domains from one server to
 another, and all seems to be working well. Until now that is.
 While watching a log tail -f of my qmail-send logs as logged via
 daemontools piped thru tai64nlocal.
 
 2001-06-24 11:39:57.372243500 warning: trouble opening local/15/755082; will try 
again later
 2001-06-24 11:40:40.231316500 warning: trouble opening local/16/755083; will try 
again later
 2001-06-24 11:41:16.231304500 warning: trouble opening local/17/755084; will try 
again later
 2001-06-24 11:39:57.372243500 warning: trouble opening local/15/755082; will try 
again later
 2001-06-24 11:42:01.231287500 warning: trouble opening local/15/755082; will try 
again later
 2001-06-24 11:42:44.231286500 warning: trouble opening local/16/755083; will try 
again later
 2001-06-24 11:43:20.231255500 warning: trouble opening local/17/755084; will try 
again later
 2001-06-24 11:44:05.231240500 warning: trouble opening local/15/755082; will try 
again later
 2001-06-24 11:44:48.231239500 warning: trouble opening local/16/755083; will try 
again later
 
 What does this mean exactly, and is this a large problem or a minor
 error?

Did you move your queue from one machine to the other? If so, your queue needs
to be fixed. Look for queue-fix at http://www.qmail.org/top.html

Chris



Re: SMTP Error !

2001-06-24 Thread Chris Johnson

On Mon, Jun 25, 2001 at 09:09:41AM +0530, Qmail wrote:
 Server Response: '553 sorry, that domain isn't in my list of allowed
 rcpthosts (#5.7.1)'

See http://www.lifewithqmail.org/lwq.html#relaying

Chris



Re: How to block specific user from other domain to deliver message to mydomain

2001-06-23 Thread Chris Johnson

On Sun, Jun 24, 2001 at 10:41:37AM +0530, Rupak wrote:
 My domainname is myname.com and I don't want to deliver any message from
 someuser of other domain say [EMAIL PROTECTED] to myname.com domain at all.
 How can I stop that pls suggest me.

Put [EMAIL PROTECTED] in /var/qmail/control/badmailfrom

Chris

 PGP signature


Re: I'm not root, can I use qmail?

2001-06-22 Thread Chris Johnson

On Fri, Jun 22, 2001 at 08:42:52AM -0400, Philip Mak wrote:
 On Fri, 22 Jun 2001, Tanuj Shah wrote:
 
  I would have thought, just install qmail somewhere in your home and use
  tcpserver for the listening on port 2525.
 
 Thanks; you solved part of the puzzle for me. On a test system where I
 have root access, I was able to run qmail as a send-only SMTP server on
 port 2525 using tcpserver.

What is a send-only SMTP server? qmail-smtpd receives mail from the Internet
and queues it; it doesn't send mail anywhere.

 I can't get it to run on the system where I need it (and don't have root),
 though. qMail is hardwired to install into /var/qmail, and there seems to
 be no clean way of changing that.

Edit conf-qmail.

 I managed to hack the Makefile so that when I did make setup check, it went
 into $HOME/var/qmail instead, but I think I did something wrong, because when
 I execute this command:
 
   csh -cf '$HOME/var/qmail/rc '
 
 it does not start up the qmail-send, qmail-lspawn etc. processes. If I had
 root and qmail refused to start, I could read /var/log/messages, but as a
 normal user I can't read that file to see what the problem is.

You'll never be able to install and run qmail without root access because it
requires installing qmail-queue setuid, and it requires running various other
programs as users other than yourself. As a regular, non-root user, you can't
create a setuid program and you can't run programs as other users.  

What exactly are you trying to accomplish?

Chris

 PGP signature


Re: Send Copy to in mail header for preventing mail loops

2001-06-21 Thread Chris Johnson

On Thu, Jun 21, 2001 at 02:36:59PM +0200, Jankok, Lucio wrote:
 I have the following (weird) situation;
 a user receives email and wants to save a local copy
 in her mailbox and have the mail forwarded to her private
 account on a different mailserver. from the private account
 she want here e-mails forwarded to her work account.
 with the former isocor mailserver she used before switching
 to qmail it was possible to have by means of forwarding to
 synchronize both mailboxes by means of forwarding to each
 other without the risk of looping.
 can the same thing be accomplished with Qmail ?.

Instead of forwarding from her private account to [EMAIL PROTECTED], she
could forward to [EMAIL PROTECTED] Then she just needs to
touch .qmail-forwardfromhome in her home directory, so that the .qmail file
that forwards back to her private account isn't consulted.

Chris

 PGP signature


Re: Secondary MX - worth it?

2001-06-21 Thread Chris Johnson

On Fri, Jun 22, 2001 at 03:13:06AM +0100, John P wrote:
 Our qmail system is situated on a particularly unreliable (at the moment)
 ADSL line, and we've had an outage for about 24 hours. I have set up a
 mailkeep.com account, and ensured it will collect mail for the relevant
 domains.
 
 Can I just specify their machine as a secondary MX in my DNS config?

No, not unless you've arranged with them to be a secondary mail exchanger for
your domains. (Is that what mailkeep.com does? I'm not familiar with them.)

 How can we then get our qmail system to pull in all the mail from the
 secondary account? There were all sorts of methods mentioned on that system
 eg. pop, smtp, etrn and others. Should I set up a cron job to check every 15
 minutes or so? What program do I use to pull in the mails? Is it transparent
 to the user? Got a bit confused really :)

If everything is configured correctly, when your connection comes back up you
don't have to do anything but sit back and wait for the mail to start coming
in. A secondary mail exchanger accepts your mail from the outside world and,
finding that there's a better-preference mail exchanger (i.e. yours) than it
itself, queues the mail for eventual delivery to that mail exchanger; it
doesn't deliver the mail locally and then expect you to come get it. It'll just
keep trying to deliver the queued mail to your mail server (until it times out,
at which point it'll bounce it).

If you don't have a secondary mail exchanger at all, the situation is not much
different, except that all the mail that's undeliverable because your line is
down will be queued on various mail servers around the Internet, instead of on
your secondary mail exchanger.

Chris

 PGP signature


Re: mail routing and sanity

2001-06-20 Thread Chris Johnson

On Wed, Jun 20, 2001 at 08:50:40AM -0400, Dave Sill wrote:
 [EMAIL PROTECTED] wrote:
 
 put in $QMAILDIR/control/smtproutes
 
 myhost.com:notes.myhost.com
 
 make sure for the rest it is only in control/rcpthosts
 
 and SIGHUP qmail-send.
 
 No, smtproutes is a qmail-remote control file. HUP'ing qmail-send
 won't help. He'll need to completely restart qmail.

Actually, he won't need to do anything. smtproutes is read by every invocation
of qmail-remote.

Chris

 PGP signature


Re: tcprules is this list having trouble

2001-06-20 Thread Chris Johnson

On Thu, Jun 21, 2001 at 01:53:25AM +1000, arnie wrote:
 Sorry about the intrusion but is the Qmail list having Mailer-Daemon trouble ?
 I have been trying to send an important email to the list at [EMAIL PROTECTED]
 and I keep getting:
 
 Sorry. Your message could not be delivered to:
 
 test test (Mailbox or Conference is full.)
 
 from the Mailer-Daemon

Yes, we all get that. It doesn't come from the list but from the horribly
misconfigured mail server of a list subscriber.

See the list archives; this has been discussed before.

Chris

 PGP signature


Re: Constantly recurring error and newbie needs help urgently please

2001-06-20 Thread Chris Johnson

On Wed, Jun 20, 2001 at 06:01:02PM +0200, Henning Brauer wrote:
 On Thu, Jun 21, 2001 at 01:56:28AM +1000, arnie wrote:
  Trying again for the 3rd time to send this email to the Qmail list
 
 and we received it 3 times. the message you are getting is from a broken
 subsribers mailserver sending a bounce to the address in From: instead of
 the envelope sender.

And now some idiotic out of the office auto-responder is sending me a message
every time I post to the list. I've written [EMAIL PROTECTED] about
it.

Chris

 PGP signature


Re: Spam IP master list?

2001-06-20 Thread Chris Johnson

On Wed, Jun 20, 2001 at 12:15:04PM -0400, Roger Merchberger wrote:
 Kindof an offtopic question, but is there a Master List of IP's that send
 spam regularly, with which I could use to update my tcprules deny list?
 
 I really don't want to patch  reinstall qmail with the RBL... (and it
 seems ORBS went away...) Besides, I'm really only looking to stop the big
 chunks with something I can personally manage.

There's no patching and reinstalling to do (unless you want to use
relays.mail-abuse.org, which requires a small patch only to rblsmtpd). Just
change the script you run your SMTP service with to use rblsmtpd, and you're
done.

It's certainly a lot less work than constantly updating your tcprules
list.

Chris

 PGP signature


Re: Conditionally capture all outgoing mail

2001-06-20 Thread Chris Johnson

On Thu, Jun 21, 2001 at 11:30:07AM +0800, Martin Kong wrote:
 BUT how can I do it conditionally, i.e. forward the email to different
 addresses based on different conditions, or even forget about the
 forwarding if a certain condition is met.

man condredirect

Chris

 PGP signature


Re: need to log in a database.

2001-06-18 Thread Chris Johnson

On Mon, Jun 18, 2001 at 04:55:06PM +0200, Federico wrote:
 I now it is not too legal and a right thing, but I must register in a
 Database, possibly MySQL or PostgreSQL, every single incoming/outgoing mail
 with: 
 
 + sender
 + receiver
 + body of the mail
 + possibly also any attachment

Use the method in FAQ 8.2, and in ~alias/.qmail-log you can pipe the message
into a program or script that puts it in the database.

Chris

 PGP signature


Re: qmail Multiple MX Problem

2001-06-18 Thread Chris Johnson

On Mon, Jun 18, 2001 at 10:03:20AM -0700, mjt mjt wrote:
 I have mail being sent to some user at server A and
 server B.  Server A and B have 3 MX entries in their
 lookup.  The first two entries in these are higher in
 preference but are unavailable to the net traffic (for
 some reason ).  What i think is happening is that
 qmail is trying to connect to the first MX entry and
 for some reason the server sends SMTP serrvice not
 available to qmail at my end.  So the mail is put in
 queue and then qmail retries the first server in MX
 entry.

If a connection to the SMTP port is made but the transaction cannot be
completed, qmail won't try lower preference mail exchangers. It'll only try
them if it can't connect at all.

Chris

 PGP signature


Re: restart without rebooting

2001-06-18 Thread Chris Johnson

On Mon, Jun 18, 2001 at 01:24:23PM -0500, Virginia Chism wrote:
 I need to learn how to restart qmail on my BSDi system.  I have not been able
 to locate a qmail-restart in any of the qmail directories.
 
 Whenever I make changes in qmail, I have had to resort to `shutdown -r now`
 thus rebooting the entire system.  I don't like doing this.
 
 Someone told me to try 'killall -SIGHUP qmail', but someone else said this
 might kill everything running - that the machine would not read to the
 'qmail' at the end of the line.

HUPing only makes qmail reread locals and virtualdomains. (And there is no
process called qmail, so killall -HUP qmail won't do anything on any system.)
Some changes require you to restart qmail--not just HUP it--and some don't
require any restart at all.

Do you use svscan/supervise to start qmail? If so, all you need to do to
restart qmail is svc -t /service/qmail (assuming your qmail service directory
is called /service/qmail). To HUP it, use svc -h instead of svc -t.

If you don't supervise qmail, you'll need to find qmail-send's pid, kill it,
and rerun the script you started it with. If killall on your system is not of
the variety that kills all running processes, you can killall qmail-send and
then restart it.

What you really need to do is to read a book on basic Unix administration. This
question really has nothing to do with qmail at all.

Chris

 PGP signature


Re: error

2001-06-18 Thread Chris Johnson

On Mon, Jun 18, 2001 at 12:38:21PM -0700, Nick wrote:
 2001-06-18 12:38:27.274620500 delivery 22712: deferral:
 Unable_to_switch_to_/var/qmail/alias:_access_denied._(#4.3.0)/
 2001-06-18 12:38:27.274635500 status: local 0/10 remote 1/60
 
 I checked the permission on the alias dir
 and the alias files.

And they were...

Chris



Re: Patch to log badmailfrom hits

2001-06-17 Thread Chris Johnson

On Sun, Jun 17, 2001 at 03:53:35PM +0200, Johan Almqvist wrote:
 I wonder if anyone has made a patch to log badmailfrom hits from
 qmail-smtpd?

This should work:

--- Makefile.orig   Sun Jun 17 10:25:23 2001
+++ MakefileSun Jun 17 10:23:24 2001
@@ -1535,13 +1535,13 @@
 load qmail-smtpd.o rcpthosts.o commands.o timeoutread.o \
 timeoutwrite.o ip.o ipme.o ipalloc.o control.o constmap.o received.o \
 date822fmt.o now.o qmail.o cdb.a fd.a wait.a datetime.a getln.a \
-open.a sig.a case.a env.a stralloc.a alloc.a substdio.a error.a str.a \
+open.a sig.a case.a env.a stralloc.a alloc.a strerr.a substdio.a error.a str.a \
 fs.a auto_qmail.o socket.lib
./load qmail-smtpd rcpthosts.o commands.o timeoutread.o \
timeoutwrite.o ip.o ipme.o ipalloc.o control.o constmap.o \
received.o date822fmt.o now.o qmail.o cdb.a fd.a wait.a \
datetime.a getln.a open.a sig.a case.a env.a stralloc.a \
-   alloc.a substdio.a error.a str.a fs.a auto_qmail.o  `cat \
+   alloc.a strerr.a substdio.a error.a str.a fs.a auto_qmail.o  `cat \
socket.lib`
 
 qmail-smtpd.0: \
--- qmail-smtpd.c.orig  Sun Jun 17 10:25:36 2001
+++ qmail-smtpd.c   Sun Jun 17 10:28:47 2001
@@ -23,6 +23,7 @@
 #include timeoutread.h
 #include timeoutwrite.h
 #include commands.h
+#include strerr.h
 
 #define MAXHOPS 100
 unsigned int databytes = 0;
@@ -250,7 +251,11 @@
 void smtp_rcpt(arg) char *arg; {
   if (!seenmail) { err_wantmail(); return; }
   if (!addrparse(arg)) { err_syntax(); return; }
-  if (flagbarf) { err_bmf(); return; }
+  if (flagbarf) {
+strerr_warn4(qmail-smtpd: badmailfrom: ,mailfrom.s, at ,remoteip,0);
+err_bmf();
+return;
+  }
   if (relayclient) {
 --addr.len;
 if (!stralloc_cats(addr,relayclient)) die_nomem();

 PGP signature


Re: tcpserver: fatal: unable to bind: address already used

2001-06-17 Thread Chris Johnson

On Mon, Jun 18, 2001 at 12:32:51AM +0800, Alex Tsang wrote:
 When I start the qmail-pop3d service, the log files log ¡¥tcpserver: fatal:
 unable to bind: address already used¡¦ errors but I can still use the pop3
 server. So what¡¦s this error mean?

It means that something is already bound to your POP3 port. Since your POP
service works, it's likely that you already started your POP3 service once and
now you're trying to start it again.

Chris

 PGP signature


Re: Warning: message 15AXo4-0005W6-00 delayed 60 minutes

2001-06-15 Thread Chris Johnson

On Fri, Jun 15, 2001 at 06:23:55PM -0700, Harry wrote:
 I got this message from one of our clients. Please help if anybody has any
 idea on this.

 From: Mail Delivery System [mailto:Mailer-Daemon@
  Sent: Thursday, June 14, 2001 8:10 AM
  To: 
  Subject: Warning: message 15AXo4-0005W6-00 delayed 60 minutes

Whatever it is, it has nothing to do with qmail.

Chris

 PGP signature


Re: Qmail server error

2001-06-15 Thread Chris Johnson

On Fri, Jun 15, 2001 at 03:51:21PM -0700, Bob Ross wrote:
 I just added a second T1 to our service. Every time we try to send mail
 while connected to the new server we get the following error. This only
 happens to outbound email.
 
 I put the class C in the /etc/hosts.allow

Which qmail will happily ignore.

 What do I need to do to fix this?

Read the stuff about relaying at http://www.lifewithqmail.org

Chris

 PGP signature


Re: rss spam filtering problems

2001-06-15 Thread Chris Johnson

On Fri, Jun 15, 2001 at 01:17:24PM -0400, Brent B. Powers wrote:
 
 I don't seem to be filtering out relay sites via
 relays.mail-abuse.org. The address that gets through is on the relay
 list, www.loscabos.gob.mx, or 148.235.5.210, as it is pingable at
 210.5.235.148.relays.mail-abuse.org
 
 My qmail setup is reasonably similar to that within life with qmail,
 and, hence, my /var/qmail/supervise/qmail-smtpd/run is:
 
 
 #!/bin/sh 
 
 QMAILDUID=`id -u qmaild` 
 NOFILESGID=`id -g qmaild` 
 MAXSMTPD=`cat /var/qmail/control/concurrencyincoming` 
 
 exec /usr/local/bin/softlimit -m 200 \
   /usr/local/bin/tcpserver -v -p -x /etc/tcp.smtp.cdb -c $MAXSMTPD \
 -u $QMAILDUID -g $NOFILESGID \
   0 smtp \
   /usr/local/bin/rblsmtpd \
   -rblackholes.mail-abuse.org \
   -rdialups.mail-abuse.org \
   -rrelays.mail-abuse.org \
 /var/qmail/bin/qmail-smtpd 21
 
 Note that the rbl and dul portions are indeed working. I have applied
 the patch to allow rblsmtpd to work with A records.

Change:

-rrelays.mail-abuse.org

to:

-r 'relays.mail-abuse.org:Open relay problem - see 
URL:http://www.mail-abuse.org/cgi-bin/nph-rss?query=%IP%'

Chris

 PGP signature


missing syncdir lib??

2001-06-14 Thread Chris Moore

I know someone is going to think this is a stupid question, but I am having
problems rebuilding qmail-1.03+patches.  The 'make setup check' fails with
the following:

./load auto-str substdio.a error.a str.a
/usr/bin/ld: cannot find -lsyncdir
collect2: ld returned 1 exit status
make: ***[auto-str] Error 1

It appears I don't have 'libsyncdir.a' ??  What package includes this? I
just wanted to patch and upgrade my working qmail system, which installed
perfectly originally.

Thanks!
...
Chris



Re: Log Entry question

2001-06-14 Thread Chris Johnson

On Thu, Jun 14, 2001 at 08:56:48AM -0700, Drew Hawn wrote:
 My run script is:
 
 exec env - PATH=/var/qmail/bin:$PATH \
 qmail-start '|dot-forward .forward
 |preline /usr/bin/procmail'

That's not it. What script are you using to start qmail-smtpd? What I'm getting
at: are you putting tcpserver in the background in your run script?

Chris



Re: Log Entry question

2001-06-13 Thread Chris Johnson

On Wed, Jun 13, 2001 at 04:21:34PM -0700, Drew Hawn wrote:
 @40003b262932196daa9c tcpserver: fatal: unable to bind: address already
 used

It means that something is already listening on your SMTP port. This might be
sendmail, something you have configured in inetd.conf, or another instance of
tcpserver you've already started on port 25. It's also possible that your SMTP
run script puts tcpserver in the background, causing supervise to continually
restart it.  

Chris

 PGP signature


Re: Log Entry question

2001-06-13 Thread Chris Johnson

On Wed, Jun 13, 2001 at 04:47:13PM -0700, Drew Hawn wrote:
 Sendmail is not running.  When I ps-aux | grep tcpserver I get:
 
 qmaild 612  0.0  0.0  11520 ?SW   09:23   0:00 [tcpserver]

What does your run script look like?

Chris

 PGP signature


RE: Scanning POP3-traffic for viruses

2001-06-10 Thread Chris Bolt

http://qmail-scanner.sourceforge.net/

 Hi again!
 
 Is there a way to scan POP3-traffic for viruses with a Linux box? 
 I'm thinking something like Norton's POP-proxy which ships with 
 Norton Anti-Virus. It works like a proxy server for 
 POP3-protocol, and scans all e-mail attachments for viruses. I 
 would like to do the same on my Linux firewall.



Re: I think I'm being relayed through, but I don't know how.

2001-06-07 Thread Chris Garrigues

I've got a slightly old set of qmail-ldap patches.  I guess I'd better upgrade!

Thanks.

Chris


 From:  Johan Almqvist [EMAIL PROTECTED]
 Date:  Thu, 7 Jun 2001 14:43:04 +0200

 * Johan Almqvist [EMAIL PROTECTED] [010607 12:59]:
  * Chris Garrigues [EMAIL PROTECTED] [010606 20:44
 =
 ]:
   I've got this in my queue:
  Your patched qmail-smtpd seems to have a buffer overflow problem. Vis:
 
 And attached is the confirmation.

-- 
Chris Garrigues http://www.DeepEddy.Com/~cwg/
virCIO  http://www.virCIO.Com
4314 Avenue C   
Austin, TX  78751-3709  +1 512 374 0500

  My email address is an experiment in SPAM elimination.  For an
  explanation of what we're doing, see http://www.DeepEddy.Com/tms.html 

Nobody ever got fired for buying Microsoft,
  but they could get fired for relying on Microsoft.



 PGP signature


Re: suddenly cannot receive email

2001-06-07 Thread Chris Johnson

On Thu, Jun 07, 2001 at 02:40:31PM -0400, [EMAIL PROTECTED] wrote:
 In a message dated 6/7/01 12:55:37 PM Central Daylight Time, 
 [EMAIL PROTECTED] writes:
 
  
   From this information, and the information you've provided below, it
   looks to me that you probably did something like this:
   
   echo example.com:example.com  /var/qmail/control/virtualdomains
   
 What I actually did was:
 
 echo www.garnette.com:alias-garnette /var/qmail/control/virtualdomains
 echo [EMAIL PROTECTED] ~alias/.qmail-garnette-monte
 echo garnette.com /var/qmail/control/rcpthosts

It sounds like you didn't send qmail-send a SIGHUP. You need to do that to get
it to reread virtualdomains.

Chris



Re: I think I'm being relayed through, but I don't know how.

2001-06-07 Thread Chris Garrigues

 From:  Chris Garrigues [EMAIL PROTECTED]
 Date:  Thu, 07 Jun 2001 09:38:56 -0500

 I've got a slightly old set of qmail-ldap patches.  I guess I'd better upgrade!

For those who made an attempt to help me out, I'd like to report that it was 
all due to my own stupidity.  my smtp.cdb file didn't have what I thought it 
had in it and I was relaying with or without a buffer overflow.

I'm feeling pretty stupid today.

Chris

-- 
Chris Garrigues http://www.DeepEddy.Com/~cwg/
virCIO  http://www.virCIO.Com
4314 Avenue C   
Austin, TX  78751-3709  +1 512 374 0500

  My email address is an experiment in SPAM elimination.  For an
  explanation of what we're doing, see http://www.DeepEddy.Com/tms.html 

Nobody ever got fired for buying Microsoft,
  but they could get fired for relying on Microsoft.



 PGP signature


I think I'm being relayed through, but I don't know how.

2001-06-06 Thread Chris Garrigues
/8.10.0.Beta10) with SMT
P id e0GKEKk19201taffar (pool-209-138-205-92-dlls.grid.net [219.138.205.92]) by 
smtp7.atl.mindspring.net (ts029d25.nil-ny.concentric.net [216.173.24.181])
To: Undisclosed Recipients
From: [EMAIL PROTECTED]
Subject: Could you use this?
Date: Tue, 05 Jun 2001 10:42:20 -0700
X-Priority: 3
X-MSMail-Priority: Normal

::
/var/qmail/queue/remote/2/48256
::
[EMAIL PROTECTED]@[EMAIL PROTECTED]@mindless.comDswee
[EMAIL PROTECTED]@[EMAIL PROTECTED]@mindless.
[EMAIL PROTECTED]@[EMAIL PROTECTED]@mindles
[EMAIL PROTECTED]@mindless.com

so it appears that the message arrived from 
pppa16-resaleeasternmab1-3r7830.dialinx.net at 4.45.125.13.

I don't know why this wasn't rejected by tcpcontrol.

I'm using RPMs based on bruce's, and this is how smtpd is started up:

[root@austin-jump network-scripts]# more /var/service/smtpd/run
#!/bin/sh
. /usr/lib/qmail/run-functions

# If rblsmtpd is installed, process rbltimeout rbldomains, and antirbldomains
if [ -x /usr/bin/rblsmtpd ]; then
readdefault domains antirbldomains 
for domain in $domains; do
rblopts=$rblopts -a $domain
done
readdefault domains rbldomains 
for domain in $domains; do
rblopts=$rblopts -r $domain
done
readdefault timeout rbltimeout 60
if [ -n $rblopts ]; then
rbl=/usr/bin/rblsmtpd -t $timeout $rblopts
fi
fi

# Start daemons.
uid=`id -u qmaild`
gid=`id -g qmaild`
readdefault concurrency concurrencysmtpd 20
do_ulimits

exec tcpserver -u $uid -g $gid -c $concurrency -v -X \
-x /etc/tcpcontrol/smtp.cdb 0 smtp $rbl \
fixcrio qmail-smtpd

Chris

-- 
Chris Garrigues http://www.DeepEddy.Com/~cwg/
virCIO  http://www.virCIO.Com
4314 Avenue C   
Austin, TX  78751-3709  +1 512 374 0500

  My email address is an experiment in SPAM elimination.  For an
  explanation of what we're doing, see http://www.DeepEddy.Com/tms.html 

Nobody ever got fired for buying Microsoft,
  but they could get fired for relying on Microsoft.



 PGP signature


Re: I think I'm being relayed through, but I don't know how.

2001-06-06 Thread Chris Garrigues

 From:  Chris Garrigues [EMAIL PROTECTED]
 Date:  Wed, 06 Jun 2001 13:44:56 -0500

For the record, I've added that envelope to my badmailfrom and deleted a bunch 
of stuff by hand, but I'd still like to know how they managed to use me as a 
relay.  My configuration hasn't changed. 

It also seems to me that this list is running very slow right now.  Is it 
possible that some spammer found an exploit and is also hitting 
muncher.math.uic.edu in the same way I was being hit?

Chris

-- 
Chris Garrigues http://www.DeepEddy.Com/~cwg/
virCIO  http://www.virCIO.Com
4314 Avenue C   
Austin, TX  78751-3709  +1 512 374 0500

  My email address is an experiment in SPAM elimination.  For an
  explanation of what we're doing, see http://www.DeepEddy.Com/tms.html 

Nobody ever got fired for buying Microsoft,
  but they could get fired for relying on Microsoft.



 PGP signature


Re: softdnserror problem

2001-06-06 Thread Chris Garrigues

 From:  Joel Uckelman [EMAIL PROTECTED]
 Date:  Wed, 06 Jun 2001 14:15:11 -0500

 Furthermore, the IP that shows up in the header when it's working is a 
 local IP---192.168.254.101---which it should find in /etc/hosts without 
 needing to resort to DNS. The lookup order in /etc/host.conf has hosts 
 before dns, so it should be looking there first.

Red Herring.  qmail (and most MTAs, I believe) only use the DNS and never look 
in /etc/hosts.

Is it possible that this is your issue?  Try checking things out with dig or 
nslookup.

Chris

-- 
Chris Garrigues http://www.DeepEddy.Com/~cwg/
virCIO  http://www.virCIO.Com
4314 Avenue C   
Austin, TX  78751-3709  +1 512 374 0500

  My email address is an experiment in SPAM elimination.  For an
  explanation of what we're doing, see http://www.DeepEddy.Com/tms.html 

Nobody ever got fired for buying Microsoft,
  but they could get fired for relying on Microsoft.



 PGP signature


Re: I think I'm being relayed through, but I don't know how.

2001-06-06 Thread Chris Garrigues

 From:  Kourosh Ghassemieh [EMAIL PROTECTED]
 Date:  Wed, 06 Jun 2001 14:36:59 -0700

 
 Actually, it looks like they tried to send to those users but
 you don't have them and they bounced.  If they forged the
 sender then the bounce can't go through and you'll eventually
 get a double bounce to postmaster.  That's happened to me
 a couple of times.  Check the logs to see what they say.
 According to your tcp.smtp.cdb file you're not an open relay.

But my point is that mindless.com isn't even my domain.  The ones that say 
'done' were relayed and shouldn't have been.  The attempt to send to 
mindless.com should have been rejected by tcpserver because it's not in my 
control/locals.

Chris

 At 01:44 PM 6/6/2001 -0500, you wrote:
 I've got this in my queue:
 
 5 Jun 2001 14:44:17 GMT  #48256  5651  [EMAIL PROTECTED]
  remote  [EMAIL PROTECTED]
done  remote  [EMAIL PROTECTED]
done  remote  [EMAIL PROTECTED]
  remote  [EMAIL PROTECTED]
done  remote  [EMAIL PROTECTED]
done  remote  [EMAIL PROTECTED]
  remote  [EMAIL PROTECTED]
done  remote  [EMAIL PROTECTED]
  remote  [EMAIL PROTECTED]
  remote  [EMAIL PROTECTED]
done  remote  [EMAIL PROTECTED]
done  remote  [EMAIL PROTECTED]
  remote  [EMAIL PROTECTED]
  remote  [EMAIL PROTECTED]
 
 Neither mail.com nor mindless.com are my domains
 snipped

-- 
Chris Garrigues http://www.DeepEddy.Com/~cwg/
virCIO  http://www.virCIO.Com
4314 Avenue C   
Austin, TX  78751-3709  +1 512 374 0500

  My email address is an experiment in SPAM elimination.  For an
  explanation of what we're doing, see http://www.DeepEddy.Com/tms.html 

Nobody ever got fired for buying Microsoft,
  but they could get fired for relying on Microsoft.



 PGP signature


Re: I think I'm being relayed through, but I don't know how.

2001-06-06 Thread Chris Garrigues

 From:  Chris Garrigues [EMAIL PROTECTED]
 Date:  Wed, 06 Jun 2001 16:40:03 -0500

  From:  Kourosh Ghassemieh [EMAIL PROTECTED]
  Date:  Wed, 06 Jun 2001 14:36:59 -0700
 
  
  Actually, it looks like they tried to send to those users but
  you don't have them and they bounced.  If they forged the
  sender then the bounce can't go through and you'll eventually
  get a double bounce to postmaster.  That's happened to me
  a couple of times.  Check the logs to see what they say.
  According to your tcp.smtp.cdb file you're not an open relay.
 
 But my point is that mindless.com isn't even my domain.  The ones that say 
 'done' were relayed and shouldn't have been.  The attempt to send to 
 mindless.com should have been rejected by tcpserver because it's not in my 
^
I meant 'qmail-smtpd'.

 control/locals.

Chris

-- 
Chris Garrigues http://www.DeepEddy.Com/~cwg/
virCIO  http://www.virCIO.Com
4314 Avenue C   
Austin, TX  78751-3709  +1 512 374 0500

  My email address is an experiment in SPAM elimination.  For an
  explanation of what we're doing, see http://www.DeepEddy.Com/tms.html 

Nobody ever got fired for buying Microsoft,
  but they could get fired for relying on Microsoft.



 PGP signature


Re: I think I'm being relayed through, but I don't know how.

2001-06-06 Thread Chris Garrigues

 From:  Kourosh Ghassemieh [EMAIL PROTECTED]
 Date:  Wed, 06 Jun 2001 15:30:15 -0700

 
 Well, what do the logs say?
 
 It's possible that a spammer sent mail to random addresses
 in one of your hosted domains and had them listed in the BCC:
 field.  The return address being forged as to be from mindless.com.
 Since the users in your domain are non-existent the messages
 are trying to bounce to the sender, which is refusing some of them
 as being non-existent as well.   You'll see them double-bounce
 once they time out.  I'm not that experienced at reading headers
 so I'm not 100% certain but sounds logical.

When an email message is composed, addresses are extracted from the To, CC, 
and BCC headers and placed in the envelope.  They are never again consulted.  
The envelope addresses determine where the message gets sent.  When qmail gets 
a message, it looks at the envelope and puts the contents in queue/remote 
and/or queue/local.  The contents of those files are what is displayed by 
qmail-qread, so we know that the envelope contained a bunch of mindless.com 
addresses and did not include any addresses from my domains.

 Again, what do the logs say?  They can help quite a bit in diagnosing
 problems.  You should be able to find when they came in and from
 where and why they are being refused, if they are.
 
 What do the logs say?

They're being refused because some of the addreseses were bogus and the real 
mail server for mindless.com rejected them.

Actually, I lost the logs because before I discovered this problem, I blew 
them away due to their having filled my file system to 100%.  In hind sight, I 
realize this is almost certainly because I was relaying spam at the time.

Chris

-- 
Chris Garrigues http://www.DeepEddy.Com/~cwg/
virCIO  http://www.virCIO.Com
4314 Avenue C   
Austin, TX  78751-3709  +1 512 374 0500

  My email address is an experiment in SPAM elimination.  For an
  explanation of what we're doing, see http://www.DeepEddy.Com/tms.html 

Nobody ever got fired for buying Microsoft,
  but they could get fired for relying on Microsoft.



 PGP signature


Re: I think I'm being relayed through, but I don't know how.

2001-06-06 Thread Chris Garrigues

 From:  Charles Cazabon [EMAIL PROTECTED]
 Date:  Wed, 6 Jun 2001 15:19:21 -0600

 Chris Garrigues [EMAIL PROTECTED] wrote:
  I've got this in my queue:
  
  5 Jun 2001 14:44:17 GMT  #48256  5651  [EMAIL PROTECTED] 
  remote  [EMAIL PROTECTED]
done  remote  [EMAIL PROTECTED]
done  remote  [EMAIL PROTECTED]
  remote  [EMAIL PROTECTED]
done  remote  [EMAIL PROTECTED]
done  remote  [EMAIL PROTECTED]
  remote  [EMAIL PROTECTED]
done  remote  [EMAIL PROTECTED]
  remote  [EMAIL PROTECTED]
  remote  [EMAIL PROTECTED]
done  remote  [EMAIL PROTECTED]
done  remote  [EMAIL PROTECTED]
  remote  [EMAIL PROTECTED]
  remote  [EMAIL PROTECTED]
  
  Neither mail.com nor mindless.com are my domains 
 
 Okay so far.
 
  [root@austin-jump network-scripts]# more /etc/qmail/control/rcpthosts 
 
 [no mindless.com]
 
  my smtp.cdb contains:
  
  10.:allow,RELAYCLIENT=
  :allow
 
 
  Looking at the guts of the message in the queue, I find:
 [...] 
  Received: (qmail 2993 invoked by uid 104); 5 Jun 2001 14:44:17 -
  Received: from [EMAIL PROTECTED] by austin-jump.vircio.com with
  qmail-scanner- 0.90 (uvscan: v4.1.20/v4127. . Clean. Processed in 3.91906
 5
  secs); 05/06/2001 09 :44:13
  Received: from pppa16-resaleeasternmab1-3r7830.dialinx.net (HELO
  oemcomputer???1
  02.74.4.25???by?mtiwmhc08.worldnet.att.net??InterMail?v03.02.07.07?118-13
 4??with
  ?SMTP?id??2116195506.ZOOK28505@oemcomputer??from?worldnet.att.net???1
 2.77.19
  4.15???by?mtiwmhc03.worldnet.att.netmindspring??user-3qt5hn.dialup.mindsp
 ring.co
  m?99.174.150.55???by?smtp6.mindspring.com??8.9.3/8.8.5??with?SMTP?id?OAA0
 6398??f
  rom?110140321worldnet.att.net???102.70.21.32???by?mtiwmhc98.worldnet.att.
 net??In
  terMail?v03.02.07.07?118-134??with?SMTP?id?20090116195452.ZOMX28505@11094
 0321wor
 [...]
 
 That's a lot of garbage.  It's either the world's worst attempt at forging
 Received: headers, or perhaps qmail-scanner is broken in this instance?  Any
 other rewriting going on?

No.

  so it appears that the message arrived from 
  pppa16-resaleeasternmab1-3r7830.dialinx.net at 4.45.125.13.
 
 I didn't get that far in the headers; there appeared to be a lot more garbage,
 so I'm not sure I agree with you.

If you look at the line with all the garbage, and remove the stuff in the 
first parenthesis, you get:

Received: from pppa16-resaleeasternmab1-3r7830.dialinx.net () ([4.45.125.13]) 
(envelope-sender [EMAIL PROTECTED])
  by 216.30.106.234 (qmail-ldap-1.03) with SMTP
  for [EMAIL PROTECTED]; 5 Jun 2001 14:44:12 -

which was written by qmail.  I did a reverse lookup of 
pppa16-resaleeasternmab1-3r7830.dialinx.net myself getting 4.45.125.13 just 
like qmail.

  I don't know why this wasn't rejected by tcpcontrol.
 
 You aren't rejecting anything with tcpserver; you're accepting all
 connections.  How it got relayed is another matter.

Er, yeah.  I meant qmail-smtpd.

 To trace this, you need to find the qmail qid in this message, then go through
 your qmail-send logs to find out where this message originated and how.  Based
 on the timestamp you find there for new msg ..., look in your qmail-smtpd
 logs.  That will tell you exactly where the message originated.

Unfortunately, I blew away my qmail log recently because it filled my /var to 
100%.  :-(  

In hindsight I think this happened because I was relaying SPAM.

 Perhaps you have a CGI script which sends mail, and contains a security hole?

Not on this box.

 Or something else is letting people into your 10. address space?

Maybe.


-- 
Chris Garrigues http://www.DeepEddy.Com/~cwg/
virCIO  http://www.virCIO.Com
4314 Avenue C   
Austin, TX  78751-3709  +1 512 374 0500

  My email address is an experiment in SPAM elimination.  For an
  explanation of what we're doing, see http://www.DeepEddy.Com/tms.html 

Nobody ever got fired for buying Microsoft,
  but they could get fired for relying on Microsoft.



 PGP signature


mail routing question

2001-06-06 Thread Chris


We use Qmail+Vpopmail. we are planning to move a virtual domain to another
server. but i'm afraid the new incoming email will still store in the old
server after we change the MX dns record to the new server.

anyone know how to configure the old server's qmail route the email to new
server? many many thanks



  Chris Chan





RE: mail routing question

2001-06-06 Thread Chris Bolt

Add a line like this to /var/qmail/control/smtproutes:

virtualdomain.tld:newserver.tld

See also http://www.qmail.org/man/man8/qmail-remote.html

 We use Qmail+Vpopmail. we are planning to move a virtual domain to another
 server. but i'm afraid the new incoming email will still store in the old
 server after we change the MX dns record to the new server.

 anyone know how to configure the old server's qmail route the email to new
 server? many many thanks




qmail guru's

2001-05-30 Thread chris herrmann

Hi all,

qmail is now up, fixed, happy. Thanks to Joel Michael, from sage australia 
for his help.

So how did I fix it? well... to be quite honest I gave up trying to fix it, 
and just reinstalled everything from scratch, because I was getting close to 
the point of committing computer murder.

But, a couple of notes. I'm pretty sure it was caused by a couple of things 
- permissions of files/directories, and the contents of the qmail-smtpd/send 
scripts, which tell it how to deliver stuff.

The send script runs
/var/qmail/rc

which in turn,(now) runs:

exec env - PATH=/var/qmail/bin:$PATH \
qmail-start `cat /var/qmail/control/defaultdelivery`

Whereas before, it was running ???

defaultdelivery contains ./Maildir/

so that mail is sent to the /Maildir/ instead of a mailbox file.

The other change of note was making sure that the other startup scripts were 
pointing at the correct directory for tcp.pop3.cdb etc etc. An example looks 
like:

VPOPMAILUID=`id -u vpopmail`
VCHKPWGID=`id -g vpopmail`
env - PATH=/var/qmail/bin:/usr/local/bin \
**--   /usr/local/bin/tcpserver -v -p -x path-to/tcp.pop3.cdb \--***
-u $VPOPMAILUID -g $VCHKPWGID 0 pop3 /var/qmail/bin/qmail-popup \
your.host.name.here ~vpopmail/bin/vchkpw \
/var/qmail/bin/qmail-pop3d Maildir 21

Cheers,

Chris
_
Get Your Private, Free E-mail from MSN Hotmail at http://www.hotmail.com.




Host Masqurading problem

2001-05-29 Thread Chris Wong



Hi,

I've just installed qmail 1.0.3 and want to config
it
for host masqurading.  I follow the instruction from
FAQ, i.e
# echo mydomain.com 
/var/qmail/control/defaulthost;
chmod 644 /var/qmail/control/defaulthost.

After restart all the qmail process, the outgoing
mail
still in the form of [EMAIL PROTECTED]

Is there anything I've missed out?  

Thanks!

Chris



__
Do You Yahoo!?
Yahoo! Auctions - buy the things you want at great prices
http://auctions.yahoo.com/



Re: Advanced masquerading

2001-05-29 Thread Chris Garrigues

 From:  Charles Cazabon [EMAIL PROTECTED]
 Date:  Tue, 29 May 2001 09:35:46 -0600

 Dave Sill [EMAIL PROTECTED] wrote:
  Marek Szuba [EMAIL PROTECTED] wrote:
  
  I've also asked in numerous places places and noone was able to help
  me. I've started wondering if qmail is capable of handling such
  complicated transpations at all, and whether I shouldn't restart
  using sendmail after all...
  
  I'd like to hear more about how sendmail handles such configurations.
 
 I'm not sure its relevant.  The whole address-rewriting thing is a
 sendmail-ism that should just go away; it must have originated in an effort to
 compensate for other, unrelated sendmail design flaws.

It's all a historical thing.  The problem that sendmail was designed to solve 
back in the uucp days is different from the problems that modern MTAs are 
designed to solve.  The hardest part of uucp mail was the address rewriting, 
so sendmail went through amazing contortions in order to solve this problem.  
Internet mail doesn't need to do any rewriting at all, so the bulk of the code 
in sendmail is there to solve a problem most of us don't have.

I was fortunate in never having actually been stuck on the end of a uucp link, 
but even in those days sendmail's rewriting rules often got in the way of just 
getting the mail there.

The S in SMTP stands for Simple.  Not having to rewrite addresses is one 
of the great simplifications.

 I'm not surprised that Marek is having such trouble trying to find people to
 help him make his qmail installation imitate broken sendmail behaviour.

I'm also not surprised that he gets a lot of sarcastic or snide replies.  I 
can't resist the temptation either.

Chris

-- 
Chris Garrigues http://www.DeepEddy.Com/~cwg/
virCIO  http://www.virCIO.Com
4314 Avenue C   
Austin, TX  78751-3709  +1 512 374 0500

  My email address is an experiment in SPAM elimination.  For an
  explanation of what we're doing, see http://www.DeepEddy.Com/tms.html 

Nobody ever got fired for buying Microsoft,
  but they could get fired for relying on Microsoft.



 PGP signature


  1   2   3   4   5   6   7   8   9   10   >