Re: Blocking qmails by subject

2000-12-05 Thread Petr Danecek



Hi,

Look at qmail-qfilter. It will allow you to do even much more.
Petr


On Tue, 28 Nov 2000, Roberto Samarone Araujo (RSA) wrote:

 Hi,
 
  I would like to know how can I block emails by subject. Is it
 possible to do with qmail ?? How can I do that ?
 
 thanks,
 
 Roberto Samarone Araujo
 

-- 





Re: Help - Serious Spam Attack

2000-11-09 Thread Petr Danecek



Hi,

this topic has been already discussed on this list few times.

If I understand you clearly, the problem is this: someone has a huuge list
of email addresses where he wants to deliver spam. In this list are
thousands of old addresses. The spammer does not want to get all these
error messages back and therefore he forges the "From:" part of the
headers, so it looks as if someone in your domain was sending these
spams. Therefore all the error messages go to you. Since your server
must bounce these messages back and some of these bounces are unsuccessful,
they end up in your mailbox.

The only solution that I am able to come up with, is to stop bouncing
messages. You can do this by creating an empty ~alias/.qmail-default
file. After that, [EMAIL PROTECTED] will be accepted and
immediately forgotten.

However, this has some drawbacks. If someone misspells your address, 
neither him nor you will find out. You can write a script that does some
heuristics and bounces the messages back only if they come from, say, few
known domains. Or opposite, you can bounce all messages which do not
origin from your spammer.

Petr

btw, can I see a sample with full headers?


On Thu, 9 Nov 2000, Expert wrote:

 Hi ,
 
 I'm using Qmail with spam control but , there are someone forcing to
 use my server to spam . Yesterday I received about 8000 Mailer-Daemon emails
 in my postmaster account . I checked the logs when this emails were arriving
 and I saw the message  "sorry, _no_mailbox_here_by_that_name".
 When I looked at the body of this emails , I saw that someone was
 generating a randomic user and adding my domain so , It sent the messages to
 various email server that didn't accept the message and returned the message
 to my domain .
 Please , I need some help urgentily !
 
 Roberto Samarone Araujo
 

-- 





Re: SMTP Server test failed

2000-11-08 Thread Petr Danecek



Hi,
what does your log say?
Petr

On Tue, 7 Nov 2000 [EMAIL PROTECTED] wrote:

 
 
 I tested SMTP on my qmail installation  (installed with "life with Qmail")
 with TEST.receive
 
 
 1. SMTP server test: Forge some mail locally via SMTP. Replace ``me''
with your username and ``domain'' with your host's name.
% telnet 127.0.0.1 25
Trying 127.0.0.1...
Connected to 127.0.0.1.
Escape character is '^]'.
220 domain ESMTP
helo dude
250 domain
mail gast@mydomain
250 ok
rcpt gast@mydomain
250 ok
data
354 go ahead
Subject: testing
 
This is a test.
.
250 ok 812345679 qp 12345
quit
221 domain
 
 Everything worked fine at the shell but I couldn't find the test email in
 the gast Mailbox  ? Why could be the reason ?
 
Thanks!
 
 

-- 





Re: SPAM - Help! - my solution

2000-11-06 Thread Petr Danecek


Hello,

I have been having exactly the same problem. I solved it
by creating an empty ~alias/.qmail-default file. After this, my server 
accepts (and immediately forgets) all error messages comming to
[EMAIL PROTECTED]

Petr



On Fri, 27 Oct 2000, Ari Arantes Filho wrote:

 Hello,
 
 Someone is using another smtp server to send a very big spam, but they
 write the header with FROM = an unknown user of one of my virtual domains,
 so postmasters keep sending bounce messages or autoresponders to this
 unknown user and my postmaster is receving more than 1 emails.
 
 I've temporary created this unknows user, but how can I stop this? I
 can't remove the domain of my list of virtual domains because there are more
 then 100 valid users to this domain...
 
 The spammer is from USA and I'm from Brazil, I don't known this f...
 
 I really need help!!!
 
 Thanks,
 
 Ari
 
 
 

-- 





SPAM is not a big deal if you are getting only SPAM

2000-10-04 Thread Petr Danecek



Hi,

SPAM is not a big deal if you are getting only SPAM. It is much worse when
you are getting thousands and thousands of failure messages.

This is exactly what happened to me: some smart guy has a huge list of
emails addresses which are intended to be his spam victims. Tousands of
them are not working any more, because the list is out-dated, but the
error messages have to end somewhere, don't they? 
Ok, we pick up some existing domain.com and then we wiil randomly generate
[EMAIL PROTECTED] So, all this mess ends up in the postmasters mail.
Apart from these, you find there also tons of threats that people will
suit me for spamming.

My question is:

1) is there a way out?
2) can qmail reject email based on "Received: " envelope? I want it not to
bounce a message back, if there is the bad.host.com listed in the Received
line.

Thank you for you suggestions and comments,
Sincerely
Petr Danecek


-- 






Re: SPAM is not a big deal if you are getting only SPAM

2000-10-04 Thread Petr Danecek



   2) can qmail reject email based on "Received: " envelope?
  I want it not to bounce a message back,
  if there is the bad.host.com listed in the Received line.
  
  You can only purge them automaticly, I'm not sure that's to smart. The
  best is to reject based on envelope sender or recipient, that way you
  can tell the "offening" server that you rejected the message. (This is
  done throug the files control/badmailfrom and control/badrcptto.)
 
 badmailfrom doesn't help as all the incoming messages are 
 bounces, MAIL FROM:
 
 badrcptto might help, together with some heurestics. (There were 
 way-too-many forms of [EMAIL PROTECTED]) goodrcptto might 
 help better :-)

Badrcptto does not look at the 'Received:' lines, does it?
A good solution might be to patch qmail so that it will not bounce a
message back if it sees a suspicious 'Received:' line in the header. What
is the best way to do this?

 
 I just changed my ~alias/.qmail-default to
 |fastforward -d /etc/aliases.cdb; exit 0
 to keep my mailbox clean (and my old harddisk from suffering, 
 queue from growing, and the load never was more than 4.55 :-) - 
 most of the load coming (probably) from SYN cookies).

This is simple and efficient. Thanks!


  BTW: would it be possible to see one COMPLETE
   bounce message you are having trouble with.
 
 I have stored about five thousand of them. The basic pattern is 
 simple: Some faked Received line, then someone at 
 saturn.bbn.com (a DSL? dial-up?), then some open relay in .cn, .jp 
 or .kr domains (I have seen quite a few of them) and then the 
 recipient, bouncing the message back. I can post one of the 
 messages, but which one? Don't want to be unfair to the remaining 
 open relays :-)

Yes, this is the same guy. All emails' source looks like 
PPPa14-ResaleKansasCity1-4R7102.saturn.bbn.com


 A few people suggested to sue the spammer for misusing 
 antek.cz's name. Can anyone suggest how? I am not US-based 
 and our company is not US-based. Is it a crime to fake the return 
 address (meaning I can mail my evidence to the authorities) or am I 
 on my own to sue the spammer? If the latter, I can see no chance 
 of that happening...

Usually you would contact people responsible for the domain 
saturn.bbn.com. No responses so far.

Petr




Re: quota problems

2000-06-23 Thread Petr Danecek


Hi,

One of the possible ways that works fine for me is to set up user quota on
the appropriate partition. For more on quota see the Quota mini-HOWTO.
Petr

On Thu, 22 Jun 2000, prashant wrote:

 hello list
 
  i have installed qmail with qmail ldap patch
 
 how can i set quotas for users mailbox (using Maildir) , i am not using pams
 for qmail
 
 
 thanks
 PraSHANT
 




Re: some info??

2000-06-23 Thread Petr Danecek


Hi,

Try man qmail-log. It will answer at least some of your questions, if not
all of them.
Petr

On Fri, 23 Jun 2000, TAG wrote:

 In the log files there is the following:
 
 Jun 19 12:55:50 mail server name qmail: [ID 748625 mail.info]
 961426550.129395 info msg 230766: bytes 18784 from email address qp
 27593 uid 15017
 
 
 
 OK - what does all the number mean and what do they represent??
 
 eg: 961426550.129395 ??
  230766 ?? and
 qp 27593 uid 15017??
 
 ALSO - logging from tcpserver?? - how can I get more info than just:
 961417370.963030 tcpserver: pid 262 from 196.22.200.210
 961417370.965721 tcpserver: ok 262 :192.168.2.69:25
 :196.22.200.210::1163
 961417371.119200 tcpserver: status: 17/40
 
 
 ??
 
 Thanks
 All
 
 Tonino
 




Re: Help with Qanalog

2000-04-06 Thread Petr Danecek



Do you mean qmailanalog? If that is the case, look into the MATCHUP file
that comes with the distribution.

Petr

On Wed, 5 Apr 2000, Cedric Revest wrote:

 Hi there,
 
 Can anyone give me a good url for some help on how to use qanalog ??
 
 Thank you in advance
 
 Regards
 
 Cedric