Re: clustering ??

2001-08-09 Thread andrew

François,

> what does exactly mean clustering with Qmail ?
> 
> - 2 servers redondant with a load balancing which accede to the same disk
> system
> or
> - 2 differents servers where each one stock half of mailboxes with a
> multiplexor who reroute user request on the good server following LDAP
> attribute or a table?
> or
> - something else ?

Either is possible: By virtue of its design, qmail can address both
models. Your first model is typically addressed with Maildirs
held on an NFS device (I expect searching the archive for "NFS"
will help you here); the second is the approach used by qmail-ldap
as mentioned by Henning in his reply.

cheers,

Andrew.




Re: Possible to drop instead of bounce (globally)?

2001-08-07 Thread Andrew Richards

> On Tue, 7 Aug 2001, eric wrote:
> > I am wondering if it is possible to drop SOME of the normal bounce
> > messages. What I would like to do is send bounce messages for all normal
> > bounce situations EXCEPT for unknown user.  If the user does not exist on
> > the system, I'd like to just silently discard the message.
> >
> > Is this possible?

> one method would be to use .qmail-default files that contain nothing but a
> comment line.

Well just to expand that answer slightly: With qmail, when
a *specific* user can't be found for a mail address (by
checking users/cdb and/or /etc/passwd, qmail will see if
there are any delivery instructions it can use in alias's
home directory (/var/qmail/alias). Specifically it will
look for .qmail-username, then .qmail-default. In a standard
qmail setup, you would expect to see files for special users
like .qmail-postmaster (and probably a matching Maildir).

In your case, create a .qmail-default file, to catch all
unknown users. With this file you can throw away all
mail received,

   #

(that's just a single comment line: Having read a comment,
qmail-local will consider it has achieved a successful
delivery. Note that a null file is different, and will
use the default delivery. Just see man dot-qmail for
more info).

cheers,

Andrew.




Re: domain mapping

2001-08-07 Thread andrew

Hi Pete,

Your query is answered superbly in the archives (search
term "forward domain") in a message by Peter Samuel -
I've reproduced that message below. The archives are
your friend.

cheers,

Andrew.


On Fri, 17 Nov 2000, Ruprecht Helms wrote:

> Hi,
> 
> how can I configure qmail to forward mails for all users of
> a domain?

Remove the domain from /var/qmail/control/locals

Add the domain to /var/qmail/control/virtualdomains as follows:

domain.place:alias-domain_place

Create /var/qmail/alias/.qmail-domain_place-default with the following
contents:

| forward $[EMAIL PROTECTED]

Send qmail-send a SIGHUP so that it re-reads locals and virutaldomains

Organise for the MX record for domain.place to point to your box.

-- 
Regards
Peter
--
Peter Samuel
 





RE: problem compiling

2001-08-05 Thread andrew

Hi Tib,

> When compiling, I get the following text...
> ...This is on a solaris 8 box.

I'm fairly sure this is already in the list archive, but
briefly, for Solaris you should avoid Sun's compiler
and use gcc (Gnu compiler) instead. You may still
find that some include files are not where the source
code expects them, but this is trivial to fix - just find
the real locations.

cheers,

Andrew.




Re: qmail-smtpd process

2001-07-31 Thread andrew

At 18:22 31.07.2001 -0300, Francisco André Barbosa Neto wrote:
> Hi my name is Andre, I'm using qmail for a long time in the
>same machine, when I start using qmail, sometimes it seems to stop work, so
>I run qmail-stop an qmail-start again and it delivery many messages that are
>in it's message spool, nowadays, my qmail starts a qmail-smtpd process,
>complete the action, but it didn't finish the process, and after 1 hour it
>finish that process. I have a busy server, about 3 thousand messages by day,
>and it happens not all the time, but in a random mode.
>
> Somebody has an idea of what are happening??

Andre,

Hmm, interesting...

I'd be taking a closer look at items such as,

  - Whether there's any problem with your 'Trigger'; see
that /var/qmail/queue/lock/trigger, which should be
owned by user qmails, group qmail, with permissions
prw--w--w-  (NB the p at the start for a named pipe).

  - Try and get some angle on the behaviour of *your*
system, and the mails coming into it. Checkout the
qmail-qstat command, to see the number of messages
in the queue (and whether they're preprocessed). Think
about whether you expect most mails to be delivered
locally or to be relayed to machines elsewhere; then
take a look at your log files to see if that's indeed
what's happening. If you're relaying a lot, you may
need to increase your concurrencyremote.

  - Once you've done the above, you might like to post
your findings to the list. In particular, the list
members will want to know "What do the logs say".
If you solve the problem, tell us that too...

On the (lack of) information you've given us so far, the
above can only be broad guesses of where to look.

cheers,

Andrew.




RE: Migrating a webmail system to qmail (Repost)

2001-07-26 Thread Andrew Richards

(Repost with a few alterations)

Hi,

I'm looking at migrating an existing (outsourced)
webmail system for a client. I need to migrate:
  - Messages (often arranged into folders by the mailbox
owner)
  - Settings (vacation message turned on etc.)
  - Address books

This is obviously not so straightforward as just moving from
one POP3 style system to another, since more than just
the messages need to be transferred. I'm interested to
know how other list members might approach this problem.
It can perhaps be split into parts - migrate the settings etc.
separately from the messages/folders, but I'm still rather
at sea.

So - all ideas/suggestions gratefully received.

cheers,

Andrew.




Migrating an outsourced webmail system to qmail

2001-07-24 Thread Andrew Richards

Hi,

I hope list members will forgive my impudence: Leaving the
list for a few months, then coming back asking big questions.

Anyway: I'm looking at migrating an existing (outsourced)
webmail system for a client. I need to migrate:
  - Messages (often arranged into folders by the mailbox
owner)
  - Settings (vacation message turned on etc.)
  - Address books

This is obviously not so straightforward as just moving from
one POP3 style system to another, since more than just
the messages need to be transferred. I'm currently looking
at 2 possibilities,
  - Get the outsourcer to provide my client with IMAP
facilities, which could then permit me to replicate the
messages and folders by using IMAP tools.
  - Using a tool to replicate html at both sides, putting
hooks into the target side to actually change settings
rather than recreate a web page that looks the same
(but doesn't set the users settings).
I'd anticipate using both of these tools together, or perhaps
just the second tool. The second tool might use something
like Expect. XML has also been mentioned. 

That's as far as my thought processes have got, and I am
feeling out of my depth, so I'd appreciate any input from
list members if they've done anything like this themselves,
or have other approaches to the problem, or can suggest
specific tools that may help.

Big question! Sorry people.

cheers,

Andrew.




Re: qmail-getpw

2001-06-28 Thread Andrew J Herbert

Yes, I'm embarassed to admit that was indeed the fault. I had just tried
creating new users, and realised they couldn't access their own homedirs
and it clicked.

So now all seems to be working very happily again.

For the record qmail was less than helpful in it's logging errors merely
saying.

Jun 28 11:47:36 willow QMAIL: 993746856.402721 delivery 19: failure:
Sorry,_no_mailbox_here_by_that_name._(#5.1.1)

each time. Oh well.

Thanks again.

herbie

__
This is an email, an electronic Post-It note. 
Keep your Inbox tidy and dispose of it in a timely fashion.

On Thu, 28 Jun 2001, Charles Cazabon wrote:

> Andrew J Herbert <[EMAIL PROTECTED]> wrote:
> > 
> > OpenLDAP, the pam_ldap and nss_ldap modules from padl.com, the UW IMAP
> > server, regular qmail (not qmail-ldap).
> > 
> > I have no qmail users or cdb files.
> > 
> > Here is what /var/qmail/bin/qmail-getpw herbie | tr '\0' '\n' produces:
> > herbie
> > 39500
> > 3
> > /homes/homefarm/herbie
> > 
> > Herbie (me) has  an account on the machine and an entry in /etc/passwd
> > 
> > /var/qmail/bin/qmail-getpw judygs | tr '\0' '\n'
> > judygs
> > 11371
> > 20
> > /homes/home21/judygs
> > 
> > Judy has only an entry in the LDAP database, but the results of
> > qmail-getpw are the same. Here are judy's permissions:
> > 
> > drwx--4 judygs   users 103 Jun 25 12:44
> > /homes/home21/judygs
> > 
> > drwx--5 judygs   users  92 Jun 13 15:00
> > /homes/home21/judygs/Maildir/
> > 
> > drwx--2 judygs   users  35 Jun 13 15:00 cur
> > drwx--2 judygs   users2975 Jun 13 15:00 new
> > drwx--2 judygs   users  35 Jun 13 15:00 tmp
> > 
> > Yet I can receive mail, and Judy cannot.
> 
> That looks good.  But what about the directories leading up to judygs' home
> directory?  Are they all at least r-x for her UID or default GID?
> Specifically, what is the output of:
> 
>   ls -lind / /homes /homes/home21 /homes/home21/judygs/ /homes/home21/judygs/*
> 
> I'm concerned that UID 11371 is not "judygs" or that GID 20 is not group
> "users", or that the parent directories are not r-x for them.
> 
> Since qmail-getpw is successful for judygs, what appears in the qmail-send
> logs when you send a message to her?  qmail should be logging something when
> it tries to do a local delivery to her.
> 
> Charles
> -- 
> ---
> Charles Cazabon<[EMAIL PROTECTED]>
> GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
> ---
> 




Re: qmail-getpw

2001-06-28 Thread Andrew J Herbert

OK, sorry for the confusion here is the setup again:

OpenLDAP, the pam_ldap and nss_ldap modules from padl.com, the UW IMAP
server, regular qmail (not qmail-ldap).

I have no qmail users or cdb files.

Here is what /var/qmail/bin/qmail-getpw herbie | tr '\0' '\n' produces:
herbie
39500
3
/homes/homefarm/herbie

Herbie (me) has  an account on the machine and an entry in /etc/passwd

/var/qmail/bin/qmail-getpw judygs | tr '\0' '\n'
judygs
11371
20
/homes/home21/judygs

Judy has only an entry in the LDAP database, but the results of
qmail-getpw are the same. Here are judy's permissions:

drwx--4 judygs   users 103 Jun 25 12:44
/homes/home21/judygs

drwx--5 judygs   users  92 Jun 13 15:00
/homes/home21/judygs/Maildir/

drwx--2 judygs   users  35 Jun 13 15:00 cur
drwx--2 judygs   users2975 Jun 13 15:00 new
drwx--2 judygs   users  35 Jun 13 15:00 tmp

Yet I can receive mail, and Judy cannot.

I did try playing with qmail-ldap, but it's schema was too different from
the schema we were already using, and it seemed more geared towards
'virtual users' whereas we want people to have real accounts.

Any ideas?

herbie


On Wed, 27 Jun 2001, Charles Cazabon wrote:

> 
> Are all of these conditions true for your LDAP users?  What is the exact
> output of the command:
> 
>   qmail-getpw ldap_user_name | tr '\0' '\n'
> 
> > The fact the qmail-getpw seems to work is what confuses me.
> 
> You said you're not using qmail-users.  Does qmail-LDAP still use qmail-getpw
> then?  If not, that would explain this, if you're actually using qmail-LDAP (I
> can't remember if you said you were).
> 




Re: qmail-getpw

2001-06-27 Thread Andrew J Herbert

No unfortunately I do not, it would make life a lot easier if that was all
that was wrong. The way the system is set up the admins have logins in a
real /etc/passwd on the machine, then there is an ldap server that
provides information on the 'users'.

The admins in the /etc/passwd file can receive mail, but the users on the
LDAP server can't.

However if I run qmail-getpw from the command line it retrieves the users
information no problem, same as with the admins. The permissions on the
Maildirs and homedirs are all fine, as are ownerships. So I can't
understand why qmail still refuses to deliver.

The fact the qmail-getpw seems to work is what confuses me.

herbie

__
This is an email, an electronic Post-It note. 
Keep your Inbox tidy and dispose of it in a timely fashion.

On Tue, 26 Jun 2001, Charles Cazabon wrote:

> Andrew J Herbert <[EMAIL PROTECTED]> wrote:
> > Does qmail use any other delivery mechainism's by default?
> > 
> > I have found that using nss_ldap, people in the local passwd file will get
> > email, people in the LDAP database will not. Yet I can run qmail-getpw on
> > a user in LDAP and it returns the right response, yet still will not
> > deliver the mail. What am I missing?
> 
> qmail-getpw will not be used if the qmail-users mechanism is in place.  Do you
> have a /var/qmail/users/cdb file?
> 
> Charles
> -- 
> ---
> Charles Cazabon<[EMAIL PROTECTED]>
> GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
> ---
> 




qmail-getpw

2001-06-26 Thread Andrew J Herbert

Does qmail use any other delivery mechainism's by default?

I have found that using nss_ldap, people in the local passwd file will get
email, people in the LDAP database will not. Yet I can run qmail-getpw on
a user in LDAP and it returns the right response, yet still will not
deliver the mail. What am I missing?

herbie

__
This is an email, an electronic Post-It note. 
Keep your Inbox tidy and dispose of it in a timely fashion.




Re: Help with Installation

2001-06-25 Thread Andrew J Herbert

Well check your maillog and see if there's an error in there, is the
message in the queue still, maybe qmail-send isn't running, in which case
it won't be delivered.

There are oh so many ways it can go wrong :)

Oh and correct permissions on the users homedir, and a .qmail file help
too.

__
This is an email, an electronic Post-It note. 
Keep your Inbox tidy and dispose of it in a timely fashion.

On Mon, 25 Jun 2001, Cordell Bourne wrote:

> I have followed the directions in the Life with Qmail doc for installing Qmail
> and all appears to be working expcept that I can't get mail into my INBOX.
> 
> Here is what my system had before I started...
> 
> SunOS 5.7
> U of W IMAP server
> Sendmail
> 
> There are about 2000+ users on the server
> 
> 
> I have been able to telnet to the SMTP service and send a message from myself to
> myself without errors, but the message never arrives in my INBOX.
> 
> What do I need to check to make sure mail is getting delivered to where I want
> it?
> 
> Cordell Bourne
> Sr. Software Test Engineer
> Campus Pipeline, Inc.
> 




Re: YALQ (Yet another LDAP Question)

2001-06-25 Thread Andrew J Herbert

Aah, now this is an interesting thing, I can run qmail-getpw from the
command line, and it finds all the correct information, using the LDAP
lookup (this is using regular qmail with nss_ldap), the permissions on the
users home directory look OK (owned by user 700) as does the Maildir and
there is a .qmail file (owned by user 644) which contains ./Maildir/ so
why isn't mail being delivered?

Suggestions anyone?

herbie

__
This is an email, an electronic Post-It note. 
Keep your Inbox tidy and dispose of it in a timely fashion.

On Mon, 25 Jun 2001, Charles Cazabon wrote:

> Andrew J Herbert <[EMAIL PROTECTED]> wrote:
> > 
> > How does qmail look up local users anyway? Why won't it work with
> > nss_ldap?
> 
> If the qmail-users mechanism is configured, that's used -- `man qmail-users`
> for details.  Fallback is qmail-getpw, which relies on the system's
> implementation of the getpwnam() function.
> 
> stock qmail doesn't know anything about LDAP.  I don't know if LDAP-patched
> qmail gets user information in a different way.  If not, you could dump your
> LDAP users information through qmail-pw2u and qmail-newu to use the
> qmail-users mechanism.
> 
> Charles
> -- 
> ---
> Charles Cazabon<[EMAIL PROTECTED]>
> GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
> ---
> 





Re: YALQ (Yet another LDAP Question)

2001-06-25 Thread Andrew J Herbert

It's a nice idea, and we did consider it, and play with it but it doesn't
work for a few reasons.

1. We use Eudora as a mail client, it's not my choice unfortunately, and
it thrashes Courier, whilst UW doesn't break a sweat, due to the odd
way Eudora implements mail filters (using UID's).

2. We have to have people having logons in the system, this isn't just
email we're talking about, hence why I said I want to use real users, and
not virtual users. Also we run a web based front end to procmail for mail
filtering that has to be 'grannied' in.

Anyone know how to get qmail-ldap compliant with RFC2307?

How does qmail look up local users anyway? Why won't it work with
nss_ldap?

herbie

__
This is an email, an electronic Post-It note. 
Keep your Inbox tidy and dispose of it in a timely fashion.

On Mon, 25 Jun 2001, Mike Jackson wrote:

> Andrew J Herbert wrote:
> 
> > I've now played with qmail_ldap, but fail to see that I can implement it
> > in the same structure as everything else, as it seems primarily geared
> > toward 'virtual users'.
> > 
> 
>  You want qmail-ldap. If these are mail servers, why do users need to
> have a system account? They aren't administrators. I run several
> qmail-ldap servers, with only system accounts for the IT staff. Even if
> they need a system account, you can store their mail in
> /var/qmail/maildirs owned and grouped to the qmail-ldap daemons, and
> make them use pine over IMAP or pop. 
> 
>  UW-Imap is a resource HOG. You have to patch it twice to get it to work
> in your setup, and you have to recompile it when you make configuration
> changes. Low tech. Courier Imap has native support for ldap
> authentication and maildirs, has low memory requirements, and can be
> reconfigured without recompiling.
> 
> Regards,
> Mike
> 




YALQ (Yet another LDAP Question)

2001-06-25 Thread Andrew J Herbert

I've seen variations on this posted, and never seen any answers (Bret
Martin, you still there?) I am tasked to try and implement the following.

Qmail mail system, utilising one large NFS storage for mail, which is
served by a farm of satellite linux boxes taking in mail and running IMAP
and POP services, both insecure and secure, utilising separate passwords
for the secure and insecure services, all users have actual accounts but
are held in an LDAP database.

So I have pam_ldap and nss_ldap setup with two sets of libraries and
config files, one for secure and one for insecure services. I have hacked
the UW IMAP server further to allow me to have two different servers,
using different PAM config files to allow lookups in different LDAP
branches (secure and insecure), all this works, and then I discovered
qmail seems to use some odd lookup mechanism for users. It won't use
nss_ldap and doesn't see any of the users.

I've now played with qmail_ldap, but fail to see that I can implement it
in the same structure as everything else, as it seems primarily geared
toward 'virtual users'. 

Help.

herbie

__
This is an email, an electronic Post-It note. 
Keep your Inbox tidy and dispose of it in a timely fashion.




Cant sent to hotmail or yahoo

2001-04-18 Thread Andrew Wafula

Hi,

I have configured qmail as per instructions but when i try to send to yahoo
or hotmail i get the following error:

The message could not be sent because one of the recipients was rejected by
the server. The rejected e-mail address was '[EMAIL PROTECTED]'.
Subject 'test', Account: 'pop3.marson-net.com', Server: '212.49.77.118',
Protocol: SMTP, Server Response: '553 sorry, that domain isn't in my list of
allowed rcpthosts (#5.7.1)', Port: 25, Secure(SSL): No, Server Error: 553,
Error Number: 0x800CCC79

Apparently, this happens when you try to deliver mail from outlook or
netscape MUAs but not on the sqwebmail that resides on the machine with the
qmail.

Why should it try to deliver external mail to itself?

Please help.

Andrew




Cant sent to yahoo or hotmail

2001-04-17 Thread Andrew Wafula

Hi,

I have configured qmail as per instructions but when i try to send to yahoo
or hotmail i get the following error:

The message could not be sent because one of the recipients was rejected by
the server. The rejected e-mail address was '[EMAIL PROTECTED]'.
Subject 'test', Account: 'pop3.marson-net.com', Server: '212.49.77.118',
Protocol: SMTP, Server Response: '553 sorry, that domain isn't in my list of
allowed rcpthosts (#5.7.1)', Port: 25, Secure(SSL): No, Server Error: 553,
Error Number: 0x800CCC79

Why should it try to deliver external mail to itself?

Please help.

Andrew




Re: Something I'm missing here...

2001-04-12 Thread Andrew Apold

> OK, good, so qmail-send is running. What does:
>
>   /usr/local/sbin/qmail stat
>
> say? And:

qmail-send: up (pid 2285) 4660 seconds
qmail-smtpd: up (pid (6783) 1 seconds
qmail-send/log: up (pid 30169) 4174 seconds
qmail-smtpd/log: up (pid 30171) 4174 seconds.

stat always seems to report up, even after I do a qmail-stop

>   ps -ef|grep qmail

root158001013:20?00:00:00
/var/qmail/bin/splogger pop3d
root3016316138013:43?00:00:00 supervise qmail-send
root3016516138113:43?00:01:18 supervise qmail-smtpd
qmaill  3016930164013:43?00:00:00
/usr/local/bin/multilog t /var/l
qmaill  3017130166013:43?00:00:13
/usr/local/bin/multilog t /var/l
qmails   228530163013:43?00:00:00 qmail-send
root 22872285013:43?00:00:00 qmail-lspawn
./Maildir
qmailr  22882285   013:43  ?   00:00:00  qmail-rspawn
qmailq 22892285013:44?00:00:00  qmail-clean
root 20396 20840  115:05pts/0 00:00:00   grep qmail

>   ps -ef|grep supervise

root3016316138013:43?00:00:00 supervise qmail-send
root3016416138013:43?00:00:00 supervise log
root3016516138013:43?00:01:26 supervise qmail-smtpd
root3016616138013:43?00:00:00 supervise log
root  308615798015:14?00:00:00 [supervise ]
root  308715798015:14?00:00:00 [supervise ]
root  308815798015:14?00:00:00 [supervise ]
root  308915798015:14?00:00:00 [supervise ]
root  348520840015:14pts/0 00:00:00 grep supervise

> >Any of the mail clients I've tried, the connection seems refused,
> >this includes on the same machine trying localhost, or using the
> >domain name (nmore.com), or on other machines elsewhere attempting
> >to access it.
>
> That means tcpserver isn't listening to port 25. What does
> /var/log/qmail/smtpd/current say?

bash: /var/log/qmail/smtpd/current: Permission denied

Hmmm.  that doesn't sound good

> >instcheck had been saying that my ../bin/sendmail had wrong
> >permissions.
>
> Doing "make setup" should fix that.

I had done "make setup check" before...  okay, running again..
hmmm.

install: fatal:  unable to write .../bin/qmail-lspawn: text busy
make: *** [setup] Error !!!

make setup check had no problems before (just tried it again, same error.
tried qmail stop,
tried again, same result.  I was able to get it to work by deleting the
files in this direcory
then running make setup.  I'm guessing by the output that "make setup check"
differs only
in creating the instcheck file... anyway, the (previous) isntcheck file now
reports no
errors.

> >Since I was able to send (somewhat limited) but not receive, I tried
> >installing pop3d.  This seems to allow the mail client to listen
> >w/out errors, but doesn't seem to receive non-local mail.
>
> The pop server has no messages to serve. You'll have to fix smtp
> first.
>
> >I tried setting up tcpserver after all this (is this different than
> >the ucspi I installed with LWQM?) instead of inetd... however, my
> >/var/maillog file shows numerous "tcpserver: fata:  unable to bind:
> >address is already used" mised in with a number 'f "tcpserver: status
> >0/40", "tcpserver: status 1/40", etc...
>
> Hmm... I wonder if something else is listening to port 25, preventing
> tcpserver (for qmail-smtpd) from grabbing it. You don't still have
> sendmail or some other MTA running, do you? And there shouldn't be an
> smtp entry in xinetd.dir or inetd.conf.

sendmail was installed as an rpm, which I removed.

there is an smtp entry in intd.conf.  I'm pulling it out now

the only entry left is a
3976streamtcpnowaitroot/usr/sbin/sock /usr/sbin/sock

I then rebooted.  still can't telnet to 25.

>>I also see a number of
>
>"Sorry_Although_I'm_listed_as_best_preference_MX_or_A_for_that_host,/it_isn
't_in_my_locals_file"...
> >messages.  But nmore.com is in my /var/qmail/control/locals file.
>
> Have you HUP'd qmail-send since adding nmore.com to locals? How about
> posting a few lines from the log, not just the error message?

okay, this is around one of those messages... not sure if the
prefixs are important... incidentally this was 2 days ago, so that
error message might be outdated:

new msg 487118
info msg 487118
starting delivery 9: msg 487118 to remote [EMAIL PROTECTED]
delivery 8: failure:
Sorry,_Although_I'm_listed_as_a_best_preference_MX_or_A_for_that_host,/it_is
n't..
status local 1/10 remote 4/20
bounce msg 486144
delivery 4:
216.33.238.135_does_not_like_recipient./Remote_host_said:_552_Requested_mail
_action_aborte:_exceeded_storage_allocation/Giving_up_on_216.3/238.135./
status local 1/30 remote 3/20
end msg 487118
new msg 486144
uid 509
starting delivery 11: msg 486144

etc.

note, there 

Something I'm missing here...

2001-04-12 Thread Andrew Apold



well, first, hello.
 
I'm not sure what I'm doing wrong, though its 
probably any number of things.  I've been
trying to get this to work for about a week 
now
 
I'm running on RH 7.  Using qmail 
1.03.   I first tried using the mail administrator HOWTO
I got from linux.org, then went to trying an RPM 
(memphis), gave up on both (removed the
rpm), and finally found "life with qmail".  
I've read this about a dozen times, plus most of 
the FAQs that I know about and seemed to relate to 
my problems  I tried to follow LWQM
exactly, but still no avail.  I can send mail out using mail name@domain from command promp.
Any of the mail clients I've tried, the connection 
seems refused, this includes on the same machine
trying localhost, or using the domain name 
(nmore.com), or on other machines elsewhere attempting
to access it.  Most of the people who need to 
use it (about 4) are running windows and using outlook
express.  A couple of them are on machines 
using the same box as the mail server as their gateway,
via ip masquerading.  I've only moved over to 
linux for about two months, so some things are not
intuitive to me yet.
 
instcheck had been saying that my ../bin/sendmail 
had wrong permissions.  Okay, I saw there
was a sendmail with different permissions in the 
installation directory so I copied that one over,
now it complains of the wrong group...  don't 
know if this would cause all the problems or not.
How is this fixed?
 
Anyway, the guide says to supply as much info as 
possible.  okay...
 
my rctphosts:
 
nmore.com
mail.nmore.com
localhost
dsl-64-129-102-217.telocity.com
 
(yes, I'm using them, so sue me.  The last one 
is the one that gets put in if I do ./config, even though it says
my server is named nmore.com.  I've put it 
otherwise using ./config-fast, didn't help, went back and manually
added them)
 
locals:
 
same as rcpthosts
 
Since I was able to send (somewhat limited) but not 
receive, I tried installing pop3d.  This seems to allow 
the
mail client to listen w/out errors, but doesn't 
seem to receive non-local mail.
 
I tried setting up tcpserver after all this (is 
this different than the ucspi I installed with LWQM?) instead of 
inetd...
however, my /var/maillog file shows numerous 
"tcpserver: fata:  unable to bind: address is already used"
mised in with a number 'f "tcpserver: status 0/40", 
"tcpserver: status 1/40", etc...
 
I also see a number of 
"Sorry_Although_I'm_listed_as_best_preference_MX_or_A_for_that_host,/it_isn't_in_my_locals_file"...
messages.  But nmore.com is in my 
/var/qmail/control/locals file.
 
lastly, when trying the local connect via telnet to 
port 25, I get "connection refused".  I somewhat gather that until this 

this port can be connected to I will not be able to 
send mail...
 
Anyway, I've a ton of problems.  I've already 
started over 3 times... though not sure how to wipe it clean for a 
fresh
restart.  I don't know what is wrong, I figure 
it could be anything from bad DNS (I'm using a 3rd party as my nameserver, 
they
say it is set up correctly), some kind of 
permissions off, or something I have no clue about...
 
Any help would be greatly appreciated, even if it 
is "go read XXX document"...
 
Thanks, 
 
Andrew Apold
DBA/programmer (I mainly do php)
nmore.com
 


Authenticating with vpopmail

2001-04-05 Thread Andrew Wafula

Hello,

I have a proble with authentication with vpopmail. I use user%domain.com for
the username field and the password for the password field in authenticating
for virtual domains but I don't have any success.
I have qmail running with system accounts and one virtual domain which is
set up as per instructions.

Please help.

Andrew




Re: Forward Domain

2001-04-03 Thread Andrew Blogg

I am using the idea of having a domain alias, and then having the following
in the .qmail-domain-default


|vbscheck
|preline -dr /var/qmail/bin/qmail-remote mail.domain2.com $SENDER $RECIPIENT


Where vbscheck scans for typical vbs scripts/virus's in attachments and
returns an exit status whether to continue or not. That part isn't the issue
though.

The issue is that mailer-daemon bounce messages never go back to the
original sender, and I see the following in the logs.


deferral: DI_(qmail-remote)_was_invoked_improperly._(#5.3.5)/


If anyone has any idea's how to get around this problem, I would be forever
grateful.

(By the way, I can't use the QMAILQUEUE filter patch because I'm using
qmail+pgsql, and applying the two patches together fails.)

Regards,

Andrew P Blogg

System Administrator
GPL (Aust) Pty Ltd
BrightFox Internet Solutions
http://www.gpl.com.au
http://www.brightfox.com.au
mailto:[EMAIL PROTECTED]


To: Someone mailto:[EMAIL PROTECTED]>>,
qmail@x <mailto:[EMAIL PROTECTED]> 
Subject: Re: Forward Domain 
From: David Krix mailto:[EMAIL PROTECTED]>> 
Date: Tue, 20 Feb 2001 08:37:32 +0100 
Delivered-to: mailing list [EMAIL PROTECTED] 
Mailing-List: contact [EMAIL PROTECTED]; run by ezmlm 
References: <[EMAIL PROTECTED]
><002001c09b3c$0cd4f580$[EMAIL PROTECTED] >


You can do it with qmail. But a line like

domain2.com:alias-domain2

into virtualhosts

and create a file in ~alias named .qmail-domain2-default looking like this
(all in one line)

|preline -dr /var/qmail/bin/qmail-remote mail.domain2.com $SENDER $RECIPIENT

That should do it.

David


- Original Message -
From: "Someone" <[EMAIL PROTECTED]>
To: "Hubbard, David" <[EMAIL PROTECTED]>; <[EMAIL PROTECTED]>
Sent: Tuesday, February 20, 2001 1:52 PM
Subject: Re: Forward Domain


> Thank you,
> But you mean set on DNS server ?
> Qmail can't do it ?
>
> someone
> - Original Message -
> From: Hubbard, David <[EMAIL PROTECTED]>
> To: <[EMAIL PROTECTED]>
> Sent: Tuesday, February 20, 2001 5:17 AM
> Subject: RE: Forward Domain
>
>
> > Yes, they're called MX records:
> >
> > domain1.com. IN MX 1 domain1.mail.server.
> > domain2.com. IN MX 1 domain2.mail.server.
> >
> > Dave
> >
> > -Original Message-
> > From: Someone [<mailto:[EMAIL PROTECTED]>]
> > Sent: Tuesday, February 20, 2001 7:05 AM
> > To: [EMAIL PROTECTED]
> > Subject: Forward Domain
> >
> >
> > Hi, All
> >
> > Qmail can check and forward domain to other mail server ?
> > such as
> > in mail server
> > If [EMAIL PROTECTED] forward to xxx mail server
> > else If [EMAIL PROTECTED] forward to yyy mail server
> > How ?
> >
> > thank-you
> > someone
> >
>




CLOSE_WAIT and SMTPD

2001-03-31 Thread Andrew Buenaventura

when I did a netstat -an in my obsd 2.8 box, I found out several connections
in close_wait state.  i know that this state is normal but mine is weird
since it doesn't go away.  qmail-smtpd freezes because of this.  kill -HUP
doesn't solve the problem but even if it does, I think it's not practical to
do it every few hours.  The only thing that solves this problem in my case
right now is reboot.  any ideas?



RE: Update on qmail/Outlook hang

2001-03-28 Thread Andrew Richards

> Just a quick update on a problem I queried the list on a few days ago, in
> which Outlook sometimes hangs on a message.  Doing some extensive tcpdump
> tracing and analysis, we've found that Outlook hangs in at least the
> following situations:
> 
> 1) Periods (.) in a message that end up at the very end of a tcp/ip packet
> during transport to the Outlook client.
> 2) Null (zero) characters in a message (not sure if they, too, have to be at
> the end of a packet or not.
> 
> This appears to be a problem with Outlook 98 and 2000.  Installing Office
> 2000 SR-1 seems to fix the problem, at least in the cases we've seen.
> 
> By the way, nulls in messages appear to also hang Eudora (not sure which
> version), though we only have one confirmed case of that.
> 
> Hope this is useful to somebody out there in qmail land

Just to add that this also affects other Micros**t products -
"Windows Messaging" - an older MUA - being affected too.

Well researched Carey.

cheers,

Andrew.




RE: newbie: relaying

2001-03-28 Thread Andrew Richards

Michal,

> I dont want open relay.
> I red on the http://www.palomine.net/qmail/relaying.html page that
> is important put only (in my case egarden.cz domain) allow domain
> to the /etc/qmail/rcpthosta. So I putted the only egarden.cz domain
> to the rcpthosta, then restart qmail but open relay is still functional.

Not
   rcpthosta
but
   rcpthosts

- that should fix your problem. Also note that qmail
is normally installed in /var/qmail, not /etc/qmail. I
presume you altered /var/qmail to /etc/qmail in
conf-home when compiling qmail. If not, put your
control files in /var/qmail/control instead.

cheers,

Andrew.




vpopmail

2001-03-22 Thread Andrew Wafula

Hi,

I don't know if this is the right place for this question but I have seen
alot of questions on virtual domains so I guess it wont hurt to ask.

I have had only a single domain on my qmail machine so I was using system
accounts, which we want to keep. Now the guys high up have decided to add
another domain which is meant to be a virtual domain since it serves mail
for another office which connects thru the Internet.

I set up vpopmail and it is working since I managed to create the virtual
domain and some users. My question is how do I authenticate pop3 for both
the virtual domain and the system accounts on the same machine.

I am running qmail-pop3d under svscan and my script is:

exec tcpserver 0 110 /var/qmail/bin/qmail-popup my.domain.co.ke \
/var/vpopmail/bin/vchkpw /var/qmail/bin/qmail-pop3d Maildir &

my.domain.co.ke is the domain which we were using system accounts.

Andrew





RE: MAXIMUM NUMBER OF RECIPIENTS/MAIL

2001-03-13 Thread Andrew Richards

> How do I restrict the maximum number of
> recipients/mail and how do I restrict
> maximum number of mails/transaction ?

Raghu,

Take a look at the tarpit patch - find this on
www.qmail.org. This will give you functionality
*similar* to what you desire - it should be
possible to alter it to suit your requirements
fairly easily.

cheers,

Andrew.




RE: Slow SMTP and POP3 response (sorry, it's a long one)

2001-03-13 Thread Andrew Richards

Ahmad,

Without reading your message in detail, this sounds like
one of the FAQs - checkout the -H, -R and -l (That's a
lower-case L) options to tcpserver: Your system is
probably failing on ident or DNS lookups.

Dig around in the archives for more info (keywords:
slow, tcpserver).

cheers,

Andrew.

--
From:   Ahmad Ridha[SMTP:[EMAIL PROTECTED]]
Sent:   13 March 2001 05:11
To: [EMAIL PROTECTED]
Subject:Slow SMTP and POP3 response (sorry, it's a long one)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


Dear All,

We're currently migrating our server from sendmail+inetd (on Linux kernel 
2.2.13) to qmail+tcpserver.
It's generally done except for one thing. The SMTP and POP3 response is 
much slower than before.
What I mean by slower is about 50 seconds to nearly 2 minutes. It's not 
acceptable to most of our users.
The server is meant to provide mailing service to local network.  Following 
are the logs showing the fact.

/var/log/qmail/smtpd/current

2001-03-13 12:22:16.696959500 tcpserver: status: 0/20
2001-03-13 12:24:52.563739500 tcpserver: status: 1/20
2001-03-13 12:24:52.564019500 tcpserver: pid 2100 from 10.2.2.3
2001-03-13 12:26:50.742521500 tcpserver: ok 2100 :202.159.95.54:25 
:10.2.2.3::1130

/var/log/qmail/pop3d/current

2001-03-13 12:20:35.713440500 tcpserver: status: 0/40
2001-03-13 12:27:55.880273500 tcpserver: status: 1/40
2001-03-13 12:27:55.880431500 tcpserver: pid 2133 from 10.2.2.3
2001-03-13 12:29:12.100342500 tcpserver: ok 2133 :202.159.95.54:110 
:10.2.2.3::1151

I know that this is an FAQ but before flaming me please take a look what 
I've tried to do.
Here are my configuration (basically following LWQ):

Output of qmail-showctl (some are deleted but they are just default ones):

qmail home directory: /var/qmail.
user-ext delimiter: -.
paternalism (in decimal): 2.
silent concurrency limit: 120.
subdirectory split: 23.
user ids: 7790, 7791, 7792, 0, 7793, 7794, 7795, 7796.
group ids: 2108, 2107.

bouncehost: (Default.) Bounce host name is lsi.ipb.ac.id.
concurrencylocal: (Default.) Local concurrency is 10.
concurrencyremote: (Default.) Remote concurrency is 20.
databytes: (Default.) SMTP DATA limit is 0 bytes.
defaultdomain: Default domain name is ipb.ac.id.
defaulthost: (Default.) Default host name is lsi.ipb.ac.id.
helohost: (Default.) SMTP client HELO host name is lsi.ipb.ac.id.
idhost: (Default.) Message-ID host name is lsi.ipb.ac.id.
localiphost: (Default.) Local IP address becomes lsi.ipb.ac.id.
locals:
Messages for localhost are delivered locally.
Messages for lsi.ipb.ac.id are delivered locally.
Messages for perpus.ipb.ac.id are delivered locally.
Messages for pustaka.ipb.ac.id are delivered locally.
me: My name is lsi.ipb.ac.id.
plusdomain: Plus domain name is ac.id.
rcpthosts: (Default.) SMTP clients may send messages to any recipient.

perpus.ipb.ac.id and pustaka.ipb.ac.id are not yet registered to the 
machine (202.159.95.54) but lsi.ipb.ac.id is.
Relaying is controlled by tcpserver

/etc/tcp.smtp

202.159.95.54:allow,RELAYCLIENT=""
127.:allow,RELAYCLIENT=""
10.:allow,RELAYCLIENT=""

qmail-smtpd and qmail-popup use tcpserver and supervise

/var/qmail/supervise/qmail-smtpd/run

#!/bin/sh
QMAILDUID='id -u qmaild'
NOFILESGID='id -g qmaild'
MAXSMTPD='cat /var/qmail/control/concurrencyincoming'
exec /usr/local/bin/softlimit -m 200 \
 /usr/local/bin/tcpserver -v -p -R -H -x /etc/tcp.smtp.cdb -c 20 \
-u 7791 -g 2108  0 25 /var/qmail/bin/qmail-smtpd 2>&1

/var/qmail/supervise/qmail-smtpd/run

#!/bin/sh
exec /usr/local/bin/softlimit -m 200 \
   /usr/local/bin/tcpserver -v -R -H 0 110 /var/qmail/bin/qmail-popup \
   lsi.ipb.ac.id \
   /bin/checkpassword /var/qmail/bin/qmail-pop3d Maildir 2>&1

As you can see I have tried using both options -R and -H which are usually 
advised for this kind of problem.

Our qmail start script is basically using the LWQ version with minor change 
to incorporate pop3d using supervise

|#!/bin/sh

- --deleted--

   pause)
- --deleted--
 echo "Pausing qmail-pop3d"
 svc -p /var/qmail/supervise/qmail-pop3d
 ;;
   cont)
- --deleted--
 echo "Continuing qmail-pop3d"
 svc -c /var/qmail/supervise/qmail-pop3d
 ;;
   restart)
- --deleted--
 echo "* Restarting qmail-pop3d"
 svc -u /var/qmail/supervise/qmail-pop3d
 ;;
- --deleted--

exit 0

I apologize for the length of this message but we're a bit stuck here. 
Thank you
in advance.

Regards,

Ahmad Ridha
<[EMAIL PROTECTED]>

-BEGIN PGP SIGNATURE-
Version: PGPfreeware 7.0.3 for non-commercial use <http://www.pgp.com>

iQA/AwUBOq2sNq01M7MMw92qEQJm1gCg4REaoQ9aM0wJJRiK2NNNwCosXWIAn288
KwnB/DDdFElvja/Mcd1oy55e
=Yu4k
-END PGP SIGNATURE-






RE: Bare linefeeds not accepted by Qmail?

2001-03-08 Thread Andrew Richards

> I'm in communications with a fairly well established/recognized software
> company who's product generates email whose lines end in bare linefeeds.

Ick!! Anyway, this is an FAQ. Checkout the fixcrio program,
provided as part of Dan's ucspi package. This is a wrapper to
go in front of qmail-smtpd that will change any bare LFs
encountered to CRLF, which should workaround your
problem.

Search on 'fixcrio' in the archive for more details.

cheers,

Andrew.




smartrelay question

2001-03-05 Thread Andrew Ryder

Hi,

I have four FreeBSD machines and one as the mail/smtp server. We use the
latest
qmail (1.0.3 I think) + vpopmail + qmailadmin setup which works great. The
only
problem is that on the other three, from all of FreeBSD's nice security mail
that
the machine automatically generates, they end up filling /var/mail on each
machine..
yet the MX for our domain points to mail. I was figuring I'll need smart
relay (DS)
in sendmail.cf but what exactly should I do to each machine and the
mailserver to
get all the local mail they send end up sending to my admin@domain account
(for all
the IT/networking staff?) I fdound a few references on the FAQ but nothing
definitive.. adding something like this to the FAQ would be good since it
seems to
be a common problems.

Thanks alot. (Please reply directly to this mail ([EMAIL PROTECTED]) since
I'm not
on the list))




RE: Where do I find the logs

2001-03-01 Thread Andrew Wafula

Thanks,

I get them now. Is it possible to log the qmail-pop3d in the same way?

Andrew

-Original Message-
From: David Dyer-Bennet [mailto:[EMAIL PROTECTED]]
Sent: Thursday, March 01, 2001 9:39 PM
To: Qmail
Subject: Re: Where do I find the logs


"Andrew Wafula" <[EMAIL PROTECTED]> writes:

> Hi,
>
> I did a migration from Sendmail to Qmail and now I don't know where to
find
> the logs. previously they were in /var/log/maillog but now it seems they
are
> split up under the /var/log/qmail directory (or so I think).
> I need to look at the logs from time to time but i just cant seem to find
> them.

Are you logging via multilog?  If so, there's a directory somewhere
with the file "current" in it that contains the current log (the one
being written to right now) and probably (if you've had it up long
enough to roll to additional log files) files with names rather like

@40003a8bf1aa33d789ac.s
@40003a8c1ee106d5040c.s
@40003a8cb8c72584e19c.s
@40003a8d8c130207ff24.s
@40003a8ee3b217506fec.s
@40003a90ad7a24735644.u
@40003a90c3cd0b5ae604.u

which represent old log files.

"Somewhere" is controlled by how you start things.  Are you running
qmail-send supervised under svscan?  Then the log directory is
described in the supervise directory.
--
David Dyer-Bennet  /  Welcome to the future!  /
[EMAIL PROTECTED]
SF: http://www.dd-b.net/dd-b/  Minicon:
http://www.mnstf.org/minicon/
Photos: http://dd-b.lighthunters.net/





Where do I find the logs

2001-03-01 Thread Andrew Wafula

Hi,

I did a migration from Sendmail to Qmail and now I don't know where to find
the logs. previously they were in /var/log/maillog but now it seems they are
split up under the /var/log/qmail directory (or so I think).
I need to look at the logs from time to time but i just cant seem to find
them.

Andrew




How to create two mailboxes for one user

2001-02-27 Thread Andrew Wafula

Hi,

I want to be able to implement a system where a user has one login but with
that one login is able to access two different mailboxes (I use Maildir
format). The mailboxes are separate but belong to that one user eg login is
johndoe but picks mail from johndoe and john_doe.

Andrew




RE: Mail delivery problems.

2001-02-20 Thread Andrew Richards

>I have found the following error in /var/log/maillog
>
>Unable_to_open_./Maildir:_is_a_directory._(#4.2.1) /

Most likely, your qmail startup script refers to
 ./Maildir
(which means an mbox style file called "Maildir")
instead of
 ./Maildir/
(which means a Maildir called "Maildir").

cheers,

Andrew Richards.
 




RE: deny huge attaches

2001-02-19 Thread Andrew Richards

>How I can deny incoming mail whith huge attaches as mp3 mpg bmp?
>I aware than it possible if use mail filters as procmail maildrop etc
>But I need't get all message for parsing by local mail filter i want
>bounce it use only qmail-smtpd...
>I want do it for save incoming traffic.

Perhaps use the control/databytes file - or DATABYTES
environment variable, as described in qmail-smtpd. This isn't
able to distinguish between types of attachments, but you
should probably have this set anyway (your users can always
pretend its *not* an MP3 by renaming it to something else
anyway).

cheers,

Andrew.




Gateway Filtering Question.

2001-02-18 Thread Andrew Blogg

Hi,

I've recently come into a situation where I want to be able to run 
processing rules on specific email gateways.

Currently I have a few entries in smtproutes, and I would like to be 
able to do something like, move one of the domains from smtproutes to 
virtual domains, and then have a .qmail-default, containing say.. 

.qmail-default
|/bin/mailfilter (reject and return to sender or accept and deliver)
|forward domain.com (this is the bit I'm not sure about).


Because I want to forward it on to a remote host, but not change the 
@domain.com part of the original e-mail, and just relay it, I'm 
unsure how to do this, can anyone suggest a way to do it?

Regards,

Andrew P Blogg

System Administrator
GPL (Aust) Pty Ltd
BrightFox Internet Solutions
http://www.gpl.com.au
http://www.brightfox.com.au
mailto:[EMAIL PROTECTED]




RE: tcpserver use of -B

2001-02-17 Thread Andrew Richards

Hi Timothy,

Looks like no-one answered this... orphan message. Here
goes,

Hmm, I don't get this problem. Perhaps you're putting the -B
option too late (the arguments are - from the man page)
   tcpserver [ opts] host port prog

Just to test this I tried
   tcpserver -B 'pwd is ' ip_address 999 pwd
then telnetted to port 999 on the ip_address which gave the
expected result (you may also need -R, -H and -l options to
avoid certain lookups, or the associated delays where these
will fail).

cheers,

Andrew.

--
From:   Timothy Lorenc[SMTP:[EMAIL PROTECTED]]
Sent:   15 February 2001 08:22
To: qmail
Subject:Q: tcpserver use of -B


Hello,

I have read through the qmail list and check all the documentation
that I could find... but I still do not know how to use the -B option
of tcpserver. I have tried -B/ which just prints
the /http://www.load.com

***DISCLAIMER***

If this communication concerns the negotiation of a contract or agreement,
the Uniform Electronic Transaction Act does not apply to this communication:
contract and/or agreement formation in this matter shall only occur with
manually-affixed signatures on original documents.







qmail-103.patch

2001-02-15 Thread Andrew Wafula

Hi,

Does anyone have the qmail-103.patch file. I need it rather urgently since
we have been hacked on this end and I have lost both my main server and
backup and the site for downloading it seems to be down. Please mail it to
[EMAIL PROTECTED]

I am in a fix and need all the help I can get on this one.

Andrew




RE: virus scanner for qmail install problems

2001-02-14 Thread Andrew Gray

Umm, never mind, I figured it out 5 mins after i sent this (duh)
the qmail-smtpd-wrapper was ulimited to 1024, increasing this to 
6000 fixed the error.

sorry for the inconvenience.

Regards

Andrew Gray
Network Administrator
NetConnect Communications

[EMAIL PROTECTED] <mailto:[EMAIL PROTECTED]> 
ph +61 3 5332 2140


required email legal disclaimer
http://gray.ballarat.net.au/disclaimer.htm



> -Original Message-
> From: Andrew Gray [mailto:[EMAIL PROTECTED]]
> Sent: Thursday, 15 February 2001 16:09
> To: [EMAIL PROTECTED]
> Subject: virus scanner for qmail install problems
> 
> 
> Hi people, I realise you are all, umm miffed, with virus stuff at 
> the moment
> but I need some help.
> background -
> I have installed the qmail-spam control patch 1.4.2. by Erwin 
> Hoffman. Very
> nice. Very smooth, works well.
> Next I installed the qmail-scanner patch from
> http://qmail-scanner/sourceforge.net and problems arose.
> Other than that it's a straight qmail 1.03
> 
> problem
> When I send mail to an account I get Out of memory errors in the log (see
> below).
> 
> Testing done so far.
> 
> Works OK without the perl script in place so I'm pretty sure the 
> qmail-queue
> patch is fine.
> basically I tested that assumption by setting
> QMAILQUEUE="/var/qmail/bin/qmail-queue" export QMAILQUEUE
> instead of
> QMAILQUEUE="/var/qmail/bin/qmail-scanner-queue.pl" export QMAILQUEUE
> in my qmail startup script.
> 
> The start script is
> echo -n " qmail-smtpd"
> QMAILQUEUE="/var/qmail/bin/qmail-scanner-queue.pl" export QMAILQUEUE
> supervise /var/supervise/qmail/smtpd tcpserver -v 
> -x/etc/tcp.smtp.cdb \
> -u$QMAILDUID -g$NOFILESGID 0 smtp \
> /var/qmail/bin/qmail-smtpd-wrapper 2>&1 | setuser qmaill 
> accustamp |
> \
> setuser qmaill cyclog /var/log/qmail/smtpd &
> 
> Is there any more info out there on qmail-scanner or even other 
> patches that
> will do the same thing?
> Sorry if this is way too much info, but I dont know what to include as I
> have no idea what is causing this.
> 
> 
> Log excerpt.
> 
> 982212344.499363 tcpserver: status: 1/40
> 982212344.500253 tcpserver: pid 4405 from 203.7.198.1
> 982212344.545594 tcpserver: ok 4405 
> ben-db.netconnect.net.au:203.7.198.12:25
> ren.n
> etconnect.com.au:203.7.198.1::1974
> 982212345.131167 Out of memory!
> 982212345.140793 tcpserver: end 4405 status 0
> 982212345.140836 tcpserver: status: 0/40
> 
> Regards
> 
> Andrew Gray
> Network Administrator
> NetConnect Communications
> 
> [EMAIL PROTECTED] <mailto:[EMAIL PROTECTED]>
> ph +61 3 5332 2140
> 
> 
> required email legal disclaimer
> http://gray.ballarat.net.au/disclaimer.htm
> 
> 
> 
> 
> 



virus scanner for qmail install problems

2001-02-14 Thread Andrew Gray

Hi people, I realise you are all, umm miffed, with virus stuff at the moment
but I need some help.
background -
I have installed the qmail-spam control patch 1.4.2. by Erwin Hoffman. Very
nice. Very smooth, works well.
Next I installed the qmail-scanner patch from
http://qmail-scanner/sourceforge.net and problems arose.
Other than that it's a straight qmail 1.03

problem
When I send mail to an account I get Out of memory errors in the log (see
below).

Testing done so far.

Works OK without the perl script in place so I'm pretty sure the qmail-queue
patch is fine.
basically I tested that assumption by setting
QMAILQUEUE="/var/qmail/bin/qmail-queue" export QMAILQUEUE
instead of
QMAILQUEUE="/var/qmail/bin/qmail-scanner-queue.pl" export QMAILQUEUE
in my qmail startup script.

The start script is
echo -n " qmail-smtpd"
QMAILQUEUE="/var/qmail/bin/qmail-scanner-queue.pl" export QMAILQUEUE
supervise /var/supervise/qmail/smtpd tcpserver -v -x/etc/tcp.smtp.cdb \
-u$QMAILDUID -g$NOFILESGID 0 smtp \
/var/qmail/bin/qmail-smtpd-wrapper 2>&1 | setuser qmaill accustamp |
\
setuser qmaill cyclog /var/log/qmail/smtpd &

Is there any more info out there on qmail-scanner or even other patches that
will do the same thing?
Sorry if this is way too much info, but I dont know what to include as I
have no idea what is causing this.


Log excerpt.

982212344.499363 tcpserver: status: 1/40
982212344.500253 tcpserver: pid 4405 from 203.7.198.1
982212344.545594 tcpserver: ok 4405 ben-db.netconnect.net.au:203.7.198.12:25
ren.n
etconnect.com.au:203.7.198.1::1974
982212345.131167 Out of memory!
982212345.140793 tcpserver: end 4405 status 0
982212345.140836 tcpserver: status: 0/40

Regards

Andrew Gray
Network Administrator
NetConnect Communications

[EMAIL PROTECTED] <mailto:[EMAIL PROTECTED]>
ph +61 3 5332 2140


required email legal disclaimer
http://gray.ballarat.net.au/disclaimer.htm







Re: Email Footer [slightly OT]

2001-02-14 Thread Andrew Bold

Excellent - my first flame from Mr. Socha.  I suddenly feel privileged.  
Apologies to everyone else for the spam.  This is the first and last time I 
will reply to anything like this.

On Wednesday 14 February 2001  2:24 pm, you wrote:
> Well, great. So you're acutally sending the following to public mailing
> lists? I'm sorry I have to ask but what does braindamaged translate to
> in your language?

In my language, "acutally" is spelled "actually", and "braindamaged" is 
actually "brain damaged".  Your comments speak for themselves.  I feel sad 
that I have to correct you on simple spelling issues.

>
> > This message is confidential.  It may also be legally privileged.  It
> > is intended solely for the stated addressee(s) and access to it by
> > anyone else is unauthorised. [blablabla]
>
> 8 lines of nothing. "legally privileged", huh? More like "intellectually
> differently abled".

If I could remove the footer, I would.  However this is out of my control and 
is a requirement of our internal audit department.  Not a lot I can do about 
it.  Sorry.

> "Reliable" and "rarely" don't mix well in a binary world.

I know.  Why do you think I run Unix boxes instead of NT?  As I said before, 
the box is out of my control.  (Maybe the expression "I'm told that..." was a 
little too vague for you...)  Sure, I could set up my own little mail server 
to bypass the NT box, but I like having a job to get up for in the morning.

> Welcome to Unix, Andrew - our tools either work, or they don't.

Thanks.  About 15 years too late for the welcome, but thanks anyway.  I've 
been doing this for a while

> Exchange *does* *not* *work* and neither does NT.

Tell me something I don't know, then you might be able to contribute 
something useful instead of just fanning the flames.

> Your solution is not a solution.

It is a system that works for us, and that is all that I was trying to say.

> It's a viable way of creating a security hole the size of Redmond.

If I had a choice, all the NT boxes would be dropped off the edge of the 
nearest cliff.

> Go away.

No.

>
> > Unix Systems Administrator
>
> You wish, mouse pusher.

Minix, Xenix, Linux, Risc/OS, SCO UnixWare, ICL DRS/NX, Solaris 2.x/7/8, AIX. 
 All versions of Unix I've administered over the last 15 years.

Replies such as the one Robin has posted do nothing to help the image of 
qmail or open source products in general.  Let's try and keep it to the point 
and keep the flames down.  Maybe some people who are usually the first to cry 
"netiquette" should go and look up the term themselves.

Again, sorry to all for feeding to the flame.  Apologies for wasting your 
bandwidth.

-- 
Andrew Bold
Unix Systems Administrator


--  
This message is confidential.  It may also be legally privileged.  It is intended 
solely for the stated addressee(s) and access to it by anyone else is unauthorised.  
If you have received this message in error, you must not disclose, copy, circulate or 
in any other way use or rely on the information contained in this message.  Such 
unauthorised use may be unlawful.  If you have received this message in error, please 
delete it immediately and advise us by return e-mail to the above address.




Re: Email Footer

2001-02-14 Thread Andrew Bold

On Wednesday 14 February 2001  1:19 pm, Andrew McMorris wrote:
> Hi could someone please point me in the right direction for information on
> how to add a footer to all emails that our company send please.
>

In our organisation all inbound and outbound SMTP traffic is routed through a 
NT server running MIMESweeper.  This has the ability to add footers to 
outbound email.  (As you'll see below when this gets to you...)

It also runs some basic content filtering checks, and checks all mail that 
passes through it with Sophos Anti-virus.  I'm told that it works reliably 
and rarely has any problems.

I used to have a patch to qmail that inserted footers onto the end of every 
mail.  However, it didn't work with mail containing MIME attachments.  As I 
didn't think my limited C hacking skills would get this working reliably, we 
stuck with the MIMESweeper solution.

> I am also interested in not having the footer for emails sent to our own
> company can anyone please point me in the right way.

The MUAs we use are configured to use our main mail server for SMTP and POP.  
qmail then handles any SMTP routing.  Internal mail is handled locally by the 
mail server, with outbound mail routed through the NT server.  This lets us 
get away with not having the disclaimer stamped on internal mail.  (Of 
course, it also means that internal mail is not virus checked.  We're looking 
into using Amavis to do this.)

Hope this helps.

-- 
Andrew Bold
Unix Systems Administrator

--  
This message is confidential.  It may also be legally privileged.  It is intended 
solely for the stated addressee(s) and access to it by anyone else is unauthorised.  
If you have received this message in error, you must not disclose, copy, circulate or 
in any other way use or rely on the information contained in this message.  Such 
unauthorised use may be unlawful.  If you have received this message in error, please 
delete it immediately and advise us by return e-mail to the above address.




Email Footer

2001-02-14 Thread Andrew McMorris

Hi could someone please point me in the right direction for information on
how to add a footer to all emails that our company send please.

I am also interested in not having the footer for emails sent to our own
company can anyone please point me in the right way.

Cheers.

Andrew McMorris,
Systems Administrator,
All-Hotels Ltd.
www.All-Hotels.com




Load Balancing with qmail

2001-02-13 Thread Andrew Wafula

Hi,

Is there any way one can do load balancing with qmail, i.e I have two
machines both with qmail set up and running. Is there a way that I can have
them both serving as smtp servers without the clients knowing which machine
is sending the ail for them?

Andrew




Re: HTML Emails Garbled when sent with qmail+ezmlm

2001-02-12 Thread Andrew Bold

On Monday 12 February 2001  4:05 pm, Jeremy Suo-Anttila wrote:

> > I have been having a problem with HTML based emails getting garlbled when 
i
> send them out via qmail+ezmlm-idx 

Neither qmail nor ezmlm will be touching the content of your message.  The 
problem is more likely to be with the end user's mail client.

However, looking at some of the error messages you quoted, you really need to 
get moved across to the new server.  There is a *very small* possibility that 
system problems are messing with the mail files in memory as they are being 
processed.

The main problem, though, is that you are sending HTML mail.  E-mail is a 
medium used for transmitting textual information, and you are using it as a 
layout medium.  E-mail isn't print.  If you want to send out a formatted 
newsletter, hire a print bureaux...

Why don't you consider sending the mail as a plain text summary, with a link 
to the web page detailed within it?  Most modern GUI based web clients will 
grep http references out of a text based mail and convert them to a clickable 
link to make it easy for the end users...  (I'm guessing that the majority 
use Outlook/Outlook Express, and they need all the help they can get ;^)  I 
think this may be a better long term solution.

Just my 0.02.

-- 
Andrew Bold
Unix Systems Administrator
[EMAIL PROTECTED]

--  
This message is confidential.  It may also be legally privileged.  It is intended 
solely for the stated addressee(s) and access to it by anyone else is unauthorised.  
If you have received this message in error, you must not disclose, copy, circulate or 
in any other way use or rely on the information contained in this message.  Such 
unauthorised use may be unlawful.  If you have received this message in error, please 
delete it immediately and advise us by return e-mail to the above address.




RBL and ORBS

2001-02-08 Thread Andrew Wafula

Hello,

I was at the ORBS site the other day and I saw that as from 1st Feb 2001
relays.orbs.org would be deleted.

This may seem dumb but here goes :).
Now, does it mean that we can no longer use it to check for open relays and
if so what replacement do we have?

Andrew




RE: retr problem

2001-02-04 Thread Andrew Richards

Hi Pratibha,

> i have faced a problem regarding retreival of mails from mail browsers..
> the problem is that the mails in my 'new' folder are automatically
> transfered to 'cur' folder and the message id gets attached with ":2,".
> and it gets appended again and again. the mails are readable using
> cat but not downloadable from mail browsers..

The "Problem" you describe is actually part of the Maildir standard -
the ":2," is added on line 192 of qmail-pop3d.c, after a POP3 QUIT, as
messages are moved from Maildir/new to Maildir/cur; the meaning of
":2," is detailed at,
   http://cr.yp.to/proto/maildir.html

Importantly, however, this has no effect on the UIDL given by qmail-pop3d,
which deletes the trailing ":2," (it uses the rest of the message's filename
as the UIDL).

So to your original question - it's not clear from this what you mean by
"mail browser" - more details will help people on this list to understand
the issue, and increase the likelyhood of your getting a solution to
your problem.

cheers,

Andrew.

--
From:   pratibha[SMTP:[EMAIL PROTECTED]]
Sent:   01 February 2001 12:01
To: [EMAIL PROTECTED]
Subject:retr problem

<>
dear all,

i have faced a problem regarding retreival of mails from mail browsers..
the problem is that the mails in my 'new' folder are automatically
transfered to 'cur' folder and the message id gets attached with ":2,". and it
gets appended again and again. the mails are readable using cat but not
downloadable from mail browsers..


the mails are maintained in linux system redhat 5.2..


i have totally no idea what could be wrong.


your suggestions are highly appreciated. 

thanks in advace

regards,

pratibha










add users script for qmail, system, & samba

2001-01-24 Thread Andrew Alford
Title: add users script for qmail, system, & samba




Qmail has come off with out a hitch!  Thanks to Dave Sill for the
newbie documentation!
Does anyone have a script or know of a script that would allow you
to add users to qmail, system, & samba all at the same time with
one set of instructions?  

My particular situation all users would have a system & qmail
account but, not necessarily a samba account.  A script that would
allow this type of selection would be great.  

A location or example of a script would be excellent.
Thanks,
Andy



RE: slow connection init

2001-01-22 Thread Andrew Richards

>flys (very fast). After aprox one day, any 
>connection into this server (sshd, telnet , pop,
>smtp, etc) takes a while to initiate. Sometimes
>more than 60 seconds -- which of course times out
>most POP connections. Once connected, everything seems to
>act normal (connections initiated quickly).

Steve,

Also take a look at the -R, -H and -l options to tcpserver - these
relate to DNS and identd lookups - try using all three (see the
man page) and see if the behaviour of the box changes. If so,
investigate why - then either leave these options in, or address
the issues these options work around.

cheers,

Andrew.




RE: QMail DOS

2001-01-22 Thread Andrew Richards


>We are in the midst of a security audit performed by Ernst & Young.
>They are claiming something about a DOS situation.  What I need to
>find out is whether there are any known DOS situations out there.
>If so what needs to be done to take care of the problem.

Andy,

The standard DoS is to open lots of SMTP connections to an SMTP server,
which could be qmail, or any other MTA - and leave them open. Since
[vanilla] SMTP is not authenticated, this attack could be initiated from
anywhere. It's unlikely that you'd be able to knock out a whole machine
like this (tcpserver gives the -c option to limit the no. of connections, and
even inetd has a crappy way of limiting connections), but you would be
able to DoS SMTP on a machine (the attacker continues to setup lots
of SMTP connections to force the MTA to its SMTP connection limit, so
that anyone else trying to establish an SMTP connection is likely to fail).

The normal way to reduce the effect of this potential attack is to think
carefully about your setup - maybe you can separate SMTP into "Ingoing"
and "Outgoing" - the latter for, say, the office network only. Then setup
separate tcpserver processes (different IPs) for both, filtered accordingly.
Additionally, you can use other tools like POP3-before-SMTP.

cheers,

Andrew.




Re: remote mail server

2001-01-18 Thread Andrew Bold

On Thursday 18 January 2001 08:00, Raymond Orchison wrote:
>How do I set the remote server up to forward all smtp traffic
> to the main mail server?

On the remote server, create an smtproutes file:

echo ":main.mail.server.fqdn" > /var/qmail/control/smtproutes

This will cause the remote mail server to forward all SMTP mail the the main 
mail server.

Hope this helps.

Andy

-- 
Andrew Bold
Unix Systems Administrator
[EMAIL PROTECTED]

--  
This message is confidential.  It may also be legally privileged.  It is intended 
solely for the stated addressee(s) and access to it by anyone else is unauthorised.  
If you have received this message in error, you must not disclose, copy, circulate or 
in any other way use or rely on the information contained in this message.  Such 
unauthorised use may be unlawful.  If you have received this message in error, please 
delete it immediately and advise us by return e-mail to the above address.




Re: How to remove a email from a mailbox

2001-01-18 Thread Andrew Bold

On Thursday 18 January 2001 05:34, you wrote:
> it will delete the rest of the emails after the attachemetn, if the
> attachement is in some part between the mailbox?
>
>

Are you using Maildir format mailboxes?  Or /var/spool/mail?  I think the 
assumption has been made that you are using Maildir.  It sounds to me like 
you have just the one mbox format file that contains somewhere within it the 
offending email.

The "best" solution I can think of, that doesn't require a text editor that 
needs lot of RAM or temporary disk space, is to actually load the file your 
mail program.  For example, run "mail" or "mailx" and use the option to 
specify a mail file to open.  eg, "mail -f /var/spool/mail/"  Best 
done as root or the actual owner of the mailbox.  Any other user will not 
have the required permissions for saving the file.

The next step is to sit back and wait while your chosen program loads the 
12Mb+ mbox file

Next, identify the problem message and delete it, then exit the mail program.

Finally, convert all of your mail users to Maildir format, as this is much 
more robust and would have made this while process as simple as this:

cd ~username/Maildir/new
ls -l

rm 

Hope this helps.

-- 
Andrew Bold
Unix Systems Administrator
[EMAIL PROTECTED]

--  
This message is confidential.  It may also be legally privileged.  It is intended 
solely for the stated addressee(s) and access to it by anyone else is unauthorised.  
If you have received this message in error, you must not disclose, copy, circulate or 
in any other way use or rely on the information contained in this message.  Such 
unauthorised use may be unlawful.  If you have received this message in error, please 
delete it immediately and advise us by return e-mail to the above address.




Re: qmail list reply-to

2001-01-16 Thread IT Andrew Bold

On Tuesday 16 January 2001 13:04, you wrote:
> *This message was transferred with a trial version of CommuniGate(tm) Pro*
> Please check your system I have recieved this attachment "Emanuel.exe" from
> your addres six times It contains the "win32.Navidad.b" virus
> thanks

I was just about to send the same warning when your mail arrived via the 
list.  It's a good job we all use "mutt" and *nix OSes isn't it? ;^)

-- 
Andrew Bold
Unix Systems Administrator
[EMAIL PROTECTED]

--  
This message is confidential.  It may also be legally privileged.  It is intended 
solely for the stated addressee(s) and access to it by anyone else is unauthorised.  
If you have received this message in error, you must not disclose, copy, circulate or 
in any other way use or rely on the information contained in this message.  Such 
unauthorised use may be unlawful.  If you have received this message in error, please 
delete it immediately and advise us by return e-mail to the above address.




RE: Authenticate for default domain

2001-01-16 Thread Andrew Richards

>How do I authenticate for my default domain with just
>the username ? ie If I use OE 5.0, I should give only
>username and not [EMAIL PROTECTED] I have
>about 25 domains , but need to authenticate only for my
>primary domain this way !!
>This is a little urgent !!

Raghu,

You haven't told us *anything* about your qmail setup, so how
you expect us to be telpathic and work out what you've setup,
I don't know. The fact that you're using multiple domains
suggests you might be using, say, vpopmail or VMailMgr,
but that's speculation.

Possible answer to your question: Run your default domain
separately (outside of virtualdomains etc; separate POP3 service).

There is a mailing list for vpopmail which may be more
appropriate.

Andrew.




RE: A firestorm of protest?

2001-01-15 Thread Andrew Richards

Hi Russ,

I'd like to add my voice to the firestorm too...

>I've found a couple of places where Dan decries patches:
>
>http://msgs.securepoint.com/cgi-bin/get/qmail9812/214/1/2/1/3/2/1/2/1.html
(which says at the end)
DJB>You are of course free to distribute patches---but you're hurting the community
DJB>when you do it. Patches are a support nightmare, to the extent that they're
DJB>actually used; and they make it much more difficult for the author to find out
DJB>what the users actually want.
I have a lot of sympathy for that view, given that Dan gave us
qmail! At the same time, people are doing things with qmail
to make it work in their weird corporate setups, or for fairly
specific tasks, for which qmail is not designed, nor is it likely
to move in that direction. It's important that qmail can be
deployed in these places as well as "Ordinary" setups, since
qmail's kudos and spread is enhanced.

I would also like to mention one of Dan's pages on legal rights, which
specifically mentions patches...
According to the CONTU Final Report, which is generally
interpreted by the courts as legislative history, ``the right to
add features to the program that were not present at the time
of rightful acquisition'' falls within the owner's rights of
modification under section 117. 
(that's an extract, there's more). The URL for this is,
   http://cr.yp.to/softwarelaw.html 

>Because a patch implies that something is wrong, and needs
>to be fixed.
For some people yes, but as others have replied, some rewording
of the patches section may minimise this impression - as well as
helping most of the readers of qmail.org who are the sysadmins
running qmail, sometimes needing a particular tool or patch - and
qmail.org is a brilliant central repository for them.

As most people on the qmail list will be aware, there are some
peculiar setups out there, and according to local needs and
policies, different add-ons will be needed. I feel patches are the
best way to provide these: They tend to be small and to-the-point.
They also require some tech expertise to use, but if people are
running qmail in anger ( = "Real world scenarios"), they hopefully
have this tech expertise to start with - if not, it's not the fault of
you as qmail.org maintainer.

When I have a strange requirement, the first place I look is
qmail.org, followed by the archives - to ensure I don't re-invent
the wheel. What you've given us, the qmail community, with
qmail.org is a resource that helps us to avoid exactly that - it's
good to see what other people do to integrate qmail into their
qmail-hostile environments. Without those itsy-bitsy patches,
a lot of people would be stuck, not really knowing if they can
get qmail working (perhaps modified) in their particular setup.

I think there is a case for some reworking of the qmail.org page -
specifically to increase the prominence of the first few paragraphs,
perhaps some bullet points for the source / mailing list / archive: At
present a [too] casual reader may just skim through these paragraphs,
not realising how important the links they provide are, and reach
instead the boxed text areas, which are more visually catchy.
(I volunteer myself for a sample reworking if this is desired).

Regarding Dan's specific comments about authors trying to
work out what users want (see above):
>From time to time on the list there is a "Wish list for qmail",
which normally bogs down in fairly tech-y discussions. Maybe
Dan could comment on whether he would consider producing
a new version of qmail to incorporate some of the
things on www.qmail.org - presumably some would be as
"Options". If he has that interest, I'm sure the list would be
only too interested to offer their opinions on which "Options"
would be most desired - and people on the list might also
contribute to a group effort to knock some of these "Options"
into better shape (the quality of patches and add-ons is variable),
so that Dan would have cleaner/tighter source to base his work
on (and presumably it'd be in C rather than Perl - so some of
the Perl add-ons would need "Translation"). Maybe you could
raise this idea with Dan, if he's not listening in on this discussion
already...

Whatever you decide, thank you for providing and maintaining
www.qmail.org - it's where I caught the qmail bug in the first place,
and I haven't looked back since.

Please don't do it

cheers,

Andrew.




RE: badmailpattern

2001-01-09 Thread Andrew Richards

Hi,

> > control/badmailpatterns (note spelling), is not part of the stock qmail build.
> > This patch can be found ftp://ftp.mira.net/unix/mail/qmail/wildmat-0.2.patch
> 
> This patch is only for qmail-1.02. Numerous people have asked whether
> there is a 1.03 version. Nope. Anyone is of course welcome to take
> this code and make it work for 1.03. I don't plan to.

Oh, didn't know it's for 1.02. Still, the "Spamcontrol" monster patch (includes
this and other patches) seems to work fine for 1.03, if I remember rightly... so it 
looks
like someone's already got it working on 1.03.

Hmm, it's late, I shan't check if spamcontrol is listed on qmail.org. If not, it
does get "Announced" on this list, i.e. check the archives.

cheers,

Andrew.




RE: Stopping a single address

2001-01-08 Thread Andrew Richards

> Phil Barnett writes: 
> 
> > Is it outlined somewhere how to block a single mail address to a 
> > single mail address. 
> > 
> > I have a user who is being harrassed and I need to intervene. 
> 
> If someone is harrassing one of your users, then it would be reasonable to 
> presume that in doing so, they give up the privilege to email *anyone* at 
> your site. Therefore, adding the offender's email address to 
> /var/qmail/control/badmailfrom will do the trick.

 alternatively, if you don't want the harrasser to know that they're being
blocked, you could setup a custom .qmail file for the user receiving the
harrassing mails, that filters out anything that looks unpleasant (Do this
by using a "Program delivery" to check the E-mail: Only then deliver
the message if it's not considered harrassing). An example .qmail file
for the harrassed user might look like this,

| harrassment_checker
./Maildir/

where the harrassment_checker program could be shell or Perl script. If
it wishes to reject a message, it can return the error code 99. This should
mean that the harrasser doesn't get any "Message rejected" type error,
and the intended recipient doesn't receive the harrassing message. All
other mail goes through as normal.

See "man dot-qmail" for more details, also search the archive for messages
about writing .qmail files (you could, for example, trivially extend the above
to capture all harrassing E-mails in a separate Maildir).

cheers,

Andrew.




dns question

2001-01-07 Thread Andrew Alford

Is it necessary, even if you can ping on the internet your "mail.xyz.com 
or smtp.xyz.com", to have your mx server listed with your registrar?



firewall question

2001-01-06 Thread Andrew Alford

Help please:
I have a qmail server behind a firewall.  Supposedly, the firewall is 
routing port 25 to qmail server.  I know that it does work for the ftp & 
http.  So, theoretically it should for port 25 as well unless something 
really strange is going on.  I can send client to client behind the 
firewall all day long without a hitch.  I can send to clients on the 
internet without a problem.  However, clients on the internet can't send 
back to the clients behind the firewall.  No client on the internet has a 
qmail account on the server & at this point should not.  
This is the error that a friend on the internet is getting when 
attempting to send me email.
554 [EMAIL PROTECTED]  Recipient address rejected: Relay access 
denied.
It is interesting to note that the log files never show the email ever 
even gets to the server because no log entry exists to show that an email 
was rejected.
Who it is addressed to is asalford & certainly has a useable account on 
the server that does work locally.  I supposedly have all the right info 
in the rcpthosts, locals, tcp.smtp, & me files with all the right the 
right entries.
It is possible that my ISP has port 25 blocked but, how do I find this 
out?  I need some diagnostic techniques that would assist me in figuring 
out what is wrong.
Thanks,
Andy



RE: qmail-pop3d - problem logging in

2001-01-05 Thread Andrew Buenaventura

from your previous email, you said that your config is

tcpserver 0 pop3 /var/qmail/bin/qmail-popup YOURHOST \ 
/bin/checkpassword /var/qmail/bin/qmail-pop3d Maildir & 

try taking out the \ after YOURHOST.


-Original Message-
From: Boz Crowther
To: Qmail@List. Cr. Yp. To
Sent: 1/6/01 7:33 AM
Subject: qmail-pop3d - problem logging in

I'm getting the following error message when trying to log in to my
qmail server via pop3.  I've confirmed that checkpassword is working
properly, using the instructions on the installation web page.  Any
suggestions?
 
There was a problem logging onto your mail server. Your Password was
rejected. Account: '192.168.20.16', Server: '192.168.20.16', Protocol:
POP3, Server Response: '-ERR authorization failed', Port: 110,
Secure(SSL): No, Server Error: 0x800CCC90, Error Number: 0x800CCC92



RE: qmail pop3d

2001-01-05 Thread Andrew Buenaventura

 depends on your OS...i am using OpenBSD so mine is located at
/etc/rc.local.  for redhat, there is a script that came with qmail called
svscan.  I was able to put it in my /etc/rc.d/init.d.  it can be stopped,
started, or restarted by invoking /etc/rc.d/init.d/svscan
stop|start|restart.  check you OS' documentation as to where your system
scripts (if you are familiar with DOS, system scripts are DOS' autoexec.bat
and config.sys) are located

-Original Message-
From: Boz Crowther
To: Qmail@List. Cr. Yp. To
Sent: 1/5/01 9:40 AM
Subject: qmail pop3d

Where do I put the startup commands for qmail pop3d?  All the HOWTOs,
which are excellent on all other aspects, just say, oh stick in a line
that says:
 
tcpserver 0 pop3 /var/qmail/bin/qmail-popup YOURHOST \
   /bin/checkpassword /var/qmail/bin/qmail-pop3d Maildir &

I've tried putting in in /var/qmail/rc,
/var/qmail/supervise/qmail-smtpd/run and running it from a command line,
but the only one that works is the third option (which is obviously
unsatisfactory).
 
I realize this is a pretty newbie question, and thank you in advance for
your help.
 
 



Re: Stress Test

2001-01-05 Thread IT Andrew Bold

On Friday 05 January 2001 15:23, Russell Nelson wrote:
> Michael Maier writes:
>  > > >No, it hasn't a Mail Header in it.
>  > >
>  > > Ding!  Ding!  Ding!  We have a winner.
>  > >
>  > > Sean
>  >
>  > But why it works for 100 Mails then ?
>
> Who knows???  It shouldn't have worked.

Much as I hate to help anyone who wants to send 25Gb of email in one shot, 
whatever the reason...  (Is there a valid reason for ever sending 25Gb of 
mail?  Answers on a postcard, please...  And please, I don't want to start a 
religious spam/anti-spam war, was just asking in a rhetorical kind of way. ;^)

To me, the question that hasn't been cleared up is, what exactly is failing?  
Assuming the script is correctly sending 100 emails to a user via qmail, then 
what is failing when this is increased to 500,000?  If qmail works fine for 
100, then it should work fine for 500,000.  Unless there is anything in the 
qmail log(s) to indicate qmail is failing?

I suspect that the problem is actually in the perl script that is being used. 
 It looks to me like you are creating 10 threads within the script.  Each 
thread then sends 10 emails, giving you 100 transmissions in total.  How do 
you amend the script so that it then sends 500,000 emails?  If you are 
increasing the number of threads being created, then you will probably be 
hitting an operating system limit on the number of threads.  Alternatively, 
you could also be hitting the max process count.

Check what your script is doing.  While your there, get rid of the $var1 and 
$count variables - they don't seem to be doing anything...

Hope this helps

-- 
Andrew Bold
Unix Systems Administrator
[EMAIL PROTECTED]

--  
This message is confidential.  It may also be legally privileged.  It is intended 
solely for the stated addressee(s) and access to it by anyone else is unauthorised.  
If you have received this message in error, you must not disclose, copy, circulate or 
in any other way use or rely on the information contained in this message.  Such 
unauthorised use may be unlawful.  If you have received this message in error, please 
delete it immediately and advise us by return e-mail to the above address.




RE: mailbox format

2001-01-03 Thread Andrew Richards

Hi Omer,

> How can I find pop3 daemon that supports mailbox format for Mailbox file
> that resides user's home dir. LWQ(life with qmail ) says there is a
> patch for qpopper but it is for 2.53 (which is old enough ).There is now
> qpopper3.1.2.tar.gz version.
> Any suggestions are welcome.
> 
> Additionally LWQ says if a user has no .qmail file mail bounces to the
> owner (one sends mail).But I have managed to send a mailto user that has
> no .qmail file.I use Mailbox format by now.I will switchto Maildir
> later.Can that makes conflict with LWQ ?

(I don't remember this one being answered on the list yet...)

Well... since you're going to move to Maildir anyway, why not spend
time doing that rather than implementing a temporary mbox/qpopper
solution?

See the qmail source and www.qmail.org for utilities to convert in either
direction from mbox to Maildir (so you know that you can always go
back from Maildirs to mboxes - that may reassure you).

If you're worried about downtime, don't be: Here's a sample approach,
 - Create Maildirs for all users (ensure ownership/rights is correct)
 - Change qmail invocation to deliver to Maildirs instead of mboxes in
   the users home directory
 - Setup qmail-popup/checkpassword/qmail-pop3d for POP3 access
   to Maildirs
 - Setup a background task to convert the users' mboxes into
   the Maildirs. Note that because of the way Maildirs work, you don't
   need to worry about the converting messages "Clashing" with any
   E-mails that have been delivered by qmail to the Maildir in the meantime.

It's possible that some users may receive delayed messages - i.e. they
checked their mail before the conversion had occurred of their mbox -
but that's likely to affect only a minority of users, and even if they notice,
they're probably not going to be too worried by this.

Alternatively, you could convert any mbox file in a user's directory to
Maildir messages "on the fly" by playing with .qmail files - do the
conversion as a "Program delivery" on the first line, before actually
delivering the message (./Maildir/) on the second line in the .qmail file.

OK, that quite a few steps. But it's easy to test first - just try it out with
a couple of sample accounts until you're completely happy with what
you're doing.

cheers,

Andrew.




Re: freaking MS crap

2001-01-02 Thread Andrew Hill

Kurth Bemis wrote:
> I own a ISP and we're having problems with the "Snowhite Virus" and outlook
> users...its running rampant..from about 3 weeks back we got one or 2
> bounces a week..now we're up to 40 a day

It's not just Outlook users. It does much more than just read their
address book. See http://www.vet.com.au/html/zoo/descriptions/hybris.htm
for more info.

> I have created a controls/badmailfrom and added [EMAIL PROTECTED] however
> mail still goes thoughany ideas why this isn't rejecting mail?

Yes. The badmailfrom file rejects mail that has the "MAIL FROM:" field
in the file. If you look at the mail headers closely, you'll see that
the MAIL FROM: field is actually "<>" and it's the "From:" field that is
"Hahaha <[EMAIL PROTECTED]>".

Try using qmail-scanner to solve this problem. You don't need a virus
scanner to do it - the quarrantine-attachements.txt file will let you
block the mail.

Cheers,

-- 
Andrew Hill

"Right now, I'd happily snort gunk from the sink if it would take
my brain somewhere away from here" - JB



Re: how do I block this SPAM?

2001-01-01 Thread Andrew Hill

[EMAIL PROTECTED] wrote:
> We're getting dozens of these SPAM now every day just on a single
> admin account.  There is a flood going to user mail boxes too.
> 
> I've not been successful blocking it with badmailfrom or
> badmailpatterns.  procmail yes, but I'd rather push them
> back.  It's coming from all over the place.  We're running
> qmail-1.03 with the SPAMCONTROL patch.  Can anyone help me
> with this please?

Note that as mentioned before, this is not SPAM, it's a virus. See
http://www.vet.com.au/html/zoo/descriptions/hybris.htm for more
information.

You can block this quite effectively with qmail-scanner. See
http://qmail-scanner.sourceforge.net/ for more information.

An entry in quarantine-attachments.txt of:

  Hahaha <[EMAIL PROTECTED]> Virus-From: Win32.Hybris

would be effective without your having to purchase a virus scanner for
your system.

Cheers,

-- 
Andrew Hill

"Right now, I'd happily snort gunk from the sink if it would take
my brain somewhere away from here" - JB



Re: not sure what the subject should be

2000-12-27 Thread Andrew Hill

Timothy Falardeau wrote:
> I have qmail running on Linux.cima.org.  and all my
> mail mail must be sent to [EMAIL PROTECTED] What
> I want to know and have yet to find documented is how
> to have the mail sent to [EMAIL PROTECTED] anyone
> shed some light here?

See question/answer 3.1 in the FAQ.

Cheers,
-- 
Andrew Hill

"Right now, I'd happily snort gunk from the sink if it would take
my brain somewhere away from here" - JB



Problem authenticating to POP server

2000-12-20 Thread Andrew Buenaventura

I am running Open BSD 2.8 and Qmail.  I am calling SMTP and POP using
TCPServer with the ff script:

if [ -x /usr/local/bin/tcpserver ]; then
 echo -n ' Qmail-SMTP'; /usr/local/bin/tcpserver -x /etc/tcp.smtp.cdb -v -u
7791
 -g 2108 0 smtp /var/qmail/bin/qmail-smtpd \
2>&1 | /var/qmail/bin/splogger smtpd 3 &
fi

if [ -x /usr/local/bin/tcpserver ]; then
echo -n ' Qmail-POP';  /usr/local/bin/tcpserver 0 pop3
/var/qmail/bin/qmail-popu
p geek.infinitymalls.com \ /bin/checkpassword /var/qmail/bin/qmail-pop3d
Maildir &
fi

My problem is I cannot authenticate using POP.  I get an "authorization
failed" error message.  When I used Inetd to call POP, I am able to
authenticate without any problems.  Any ideas?



RE: More on relay problem, something to do with tcpserver

2000-12-19 Thread Andrew Richards

Boz,

This is a FAQ - three options:
 - Inform the sysadmin of the offending remote machine that it's broken
 - Use fixcrio
 - Edit qmail-smtpd to return a permanent rather than a temporary
   error on receiving a bare-LF.
Search the archive for more detail on any of the above.

cheers,

Andrew.

--
From:   Boz Crowther[SMTP:[EMAIL PROTECTED]]
Sent:   18 December 2000 19:05
To: [EMAIL PROTECTED]
Subject:Re: More on relay problem, something to do with tcpserver

Interesting.

I couldn't check the return from my mailer, since it didn't provide one
(VERY basic utility).  Upgrading to a new version of the mailer corrects the
problem, however.

Now, is there any way to resolve the stray-LF problem, short of upgrading
all the workstations on my network?

Thanks.

- Original Message -
From: "Charles Cazabon" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Saturday, December 16, 2000 11:31 AM
Subject: Re: More on relay problem, something to do with tcpserver


> Boz Crowther <[EMAIL PROTECTED]> wrote:
> > Ok, by checking the logs I've determined that from certain clients
(namely a
> > command-line DOS smtp mailer we use) the smtp connection ends before
getting
> > any data, with the following message in
/var/log/qmail/qmail-smtpd/current:
> >
> > tcpserver: end xxx status 256
> [...]
> > Simple question: where can I find out what the end statuses provided by
> > tcpserver mean?
>
> The status is that provided by the program tcpserver runs -- in this case,
> qmail-smtpd.
>
> Did you check what error message your DOS mailer was returning?  It should
> point you to http://cr.yp.to/docs/smtplf.html, which explains the problem.
>
> Also, please fix your mailer; your message gets a little difficult to read
with
> 200+ character lines.  On mailing lists, try to limit your line length to
> 72-78 characters.
>
> Charles
> --
> ---
> Charles Cazabon<[EMAIL PROTECTED]>
> GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
> Any opinions expressed are just that -- my opinions.
> ---
>







Re: different kind of rblsmtpd

2000-12-14 Thread andrew

> In the process of migrating I'd like to provide more "service" to our
> customers. Thus I don't want to block RBL listed hosts but accept and "tag"
> the emails.

> qmail-queue could insert either
> X-RBL-Check: RBLID
> or   foreach token in $RBLID
> X-RBL-Check: token
> where tokens would be e.g. ORBS, MAPS-RBL, MAPS-RSS, MAPS-DUL, ...
 
> Before I start to write that myself, has anybody done something like
> that already?
The "Spamcontrol" patch has marked similarities to what you propose - worth taking a 
look
at to see if it covers most of what you want... see under,
   http://www.fehcom.de/qmail/qmail_en.html

cheers,

Andrew.




Re: Bare CRLF's and 'email floods'

2000-12-14 Thread andrew

>We have experienced very bad email floods from the 
>Bare CRLF code in Qmail, where another site that
>didn't understand the error and will keep sending
>the same message forever.  It seems to be automated
>email programs and Microsoft SMTP servers, they will
>just try the same message until they are put in the
>badmailfrom file.  I am not sure why this is not a
>subject that has come up more, I would think others
Actually this subject appears pretty frequently on this list.

> One easy fix is to change 451 to 554 in the string in straynewline in
> qmail-smtpd.c.  This changes a temporary error condition to a
> permanent one, and normally causes the errant e-mail server to give up
> immediately.
And that's one of the two solutions. The other is to use the fixcrio utility. Search in
the archive on "fixcrio".

cheers,

Andrew.




Re: speed please

2000-12-13 Thread andrew

Richard,

> I'm a newbie at Linux and qmail. The problem I'm having is when doing a
> send / receive from outlook express it connects to the server instantly
> but takes about 60 seconds plus to complete the action?
> 
> any suggestions? please.

This is a qmail FAQ - see the description of tcpserver,
http://cr.yp.to/ucspi-tcp/tcpserver.html and checkout Dave Sill's Life with Qmail - see
www.qmail.org. Basically look at the -H, -R and -l options to tcpserver.

cheers,

Andrew.




Re: Fwd: Re: Please Help Me Urgently

2000-12-13 Thread andrew

Shukla,

>i have installed the qmail accordingly to life
> with qmail but after
> running it it says --
> if i do qmail queue 
>
> messages in queue :1
> messages in queue but not yet preprossed :1
> 
>how to debug it . what's it is doing .

You're probably running qmail-smtpd, which will accept E-mail and place it in the queue
("not yet preprocessed"), but qmail itself (qmail-send, qmail-clean, qmail-lspawn,
qmail-rspawn) isn't running, to process messages in the queue. Fix this by running
qmail-start (see Life with Qmail for details). You can verify whether qmail is running 
by
using ps -elf or ps -auxw (depending on your system) and looking for the above ...send
..clean ...lspawn ...rspawn processes. If they're not there, qmail isn't running.

cheers,

Andrew.




Re: Remove a message

2000-12-12 Thread andrew

Ari,

> How can I stop this error? Is the way I'm trying to delete message ok?

I think you're re-inventing the wheel. Checkout qmHandle, on www.qmail.org.

cheers,

Andrew.





Re: Email all with Qmail

2000-12-12 Thread andrew

Hi,

I don't still have the original post "Email all with Qmail" here, but methinks the
"qmail-popbull" might be a good alternative take on this issue (Advantages: Conserves
i-nodes, "Instant" delivery. Disadvantages: More work during POP3 session, tiny extra
amount of admin) - from www.qmail.org as usual...

cheers,

Andrew.




Re: Limiting

2000-12-11 Thread andrew

Gan,

> is there any way to limit  s in qmail smtp session?

This sounds very similar to the tarpit patch - find this from www.qmail.org - you 
should
be able to modify this to give you the behaviour you desire.

cheers,

Andrew.





Re: Qmail server set to forward to another host on the local ethernet.

2000-12-11 Thread andrew

> I will have the following:
> 
> Computer A (On ISP Primary)
>  | - Linked via 100Mbps ethernet
> Computer B (On ISP Secondary)
> 
> I'd like to setup A as the first MX record for host blah.com and B as the
> secondary MX record for blah.com both on different ISPs and connected via
> 100Mbps ethernet.
> 
> If A is down and B starts receiving email for A, how do I forward all the
> emails B receives to A over the ethernet and not keep copies of those emails
> on server B?

Hi,

This is straightforward, using control/locals, control/rcpthosts and optionally
control/smtproutes:
Your primary MX, "A" is where the mail is delivered, so put your domain in 
control/locals
and control/rcpthosts. Your secondary MX, "B", where mail is not delivered, merely held
while "A" is unreachable, has your domain in control/rcpthosts but not control/locals 
- so
that any mail accepted by this machine is not regarded as local and will be queued for
later remote delivery. Remote delivery will be attempted periodically by qmail (see the
man pages for details of this). You didn't mention if the 100MBps link was a public or
private link. If the latter, you need to add the private address of "A" to
control/smtproutes for your domain - this overrides the DNS entry for "A".

More details on all the above in the standard sources of documentation - start at
www.qmail.org, esp. see the man pages, Dan's site (cr.yp.to), Dave Sill's Life with 
qmail
and the qmail howto.

cheers,

Andrew.




Re: A local mail server in sync with a .com

2000-12-10 Thread andrew

Devrim,

> I have been looking for a solution for our mail server
> problem on net and after reading lots of sendmail and
> qmail documents I am totally confused :)

Top tip: Sendmail bad. qmail good (particularly on this list...  ;-)
 
> My requirements are  :
> 
> 1. We have a domain name on net www.machsim.com, the
> hosting company provides pop boxes but no SMTP
> service. We need the linux box to send the messages.

Straight qmail on this box - accept any SMTP message from your local IPs and let qmail
sort out what to do with them using the DNS - you mention squid below, so it looks like
this box can already do DNS lookups.
 
> 2. We have a linux server at the company. It runs
> squid etc. We want to use this PC for as an internet
> and intranet mail server so that when
> [EMAIL PROTECTED] sends a mail to
> [EMAIL PROTECTED], message will never need to go
> outside and stay in the intranet. Any mail that is
> written to some other domain shall be sent via
> internet.

Have machsim.com in control/locals - and accounts for all your users on the Linux box 
to
deliver to.
 
> 3. We want the linux server to send the messages in
> the queue and get mails stored in the server outside (
> machsim.com ) which is hosted by a hosting company in
> US.

Erm, you mean the "pop boxes" you mention in item 1.?? Checkout fetchmail, and Dan's
serialmail package (on cr.yp.to website).
 
> Before going in to technical configuration issues, I
> feel that I need to understand the big picture. I
> would appreciate any suggestions on a model and a
> configuration as well as other ideas.

I hope that helps. Your options will vary according to what addtional functionality you
have available from your hosting company - such as ETRN.

cheers,

Andrew.





Re: qmail/vpopmail & nfs

2000-12-07 Thread andrew

> Hello,
> We want to run qmail/vpopmail with nfs.
> for vpopmail I guest we have to put /home/vpopmail on nfs
> but for qmail ?
> /var/qmail ?
> /var/qmail/control ?
> another ?

The normal use of NFS in a qmail environment is for the back-end mail storage, i.e. 
where
the actual Maildirs reside. The Maildir standard is designed to cope with NFS, where 
you
might have multiple qmail front ends delivering messages to shared NFS storage.

The thing to avoid is having the queue of the front end machines on NFS: It is not
designed for this. The queue's naming convention is based on i-node number, and this
doesn't map well to NFS. Additionally, NFS will break qmail's guarantee that it won't 
lose
messages - since NFS can lie about whether it's written to disk. Finally, you'll 
cripple
your performance, with NFS network activity and disk activity on your NFS box (qmail 
makes
the assumption that it can manipulate items in the queue with - I think - rename(), 
which
is an atomic operation on a local disk, but a nightmare in NFS).

Solution: checkout more on this subject in the archives, and think along the lines of
having local disks for queues (and the rest of /var/qmail) - using NFS only for the 
actual
Maildirs (don't even think of using mbox on NFS).

cheers,

Andrew.




Re: 451 unable to exec qq (#4.3.0)

2000-12-06 Thread Andrew Richards

> Can anyone telling me why me SMTP do not works?
>... 
> 451 unable to exec qq (#4.3.0)

This one caught me too the other day. The message is a shorthand for "Unable to execute
qmail-queue". In my case,
(this was on a Cobalt Linux box), /var - under which qmail
was installed, had "nosuid" set in /etc/fstab: qmail-queue
uses the SetUID bit so that it can become the qmailq user.

There are more messages on this subject in the archives, which may suggest other 
causes of
this problem - take a look.

cheers,

Andrew.




Re: adding text to outgoing messages?

2000-12-05 Thread Andrew Richards

> Is there a way to add a common line to every outgoing message that
> goes through at outgoing qmail SMTP server?
This is almost a FAQ - just search the archives, you'll find plenty of material. In 
brief,
adding text to a simple plaintext E-mail shouldn't present major problems, but most 
mail
users send a lot of html and/or multipart messages, which are not trivial to append to.

cheers,

Andrew.




RE: Minimum OS Requirement to run Qmail

2000-12-02 Thread Andrew Buenaventura

that's more like it elix! you explain yourself better, you get your message
across, people don't get offended, and most of allthreads like this are
avoided.  Please keep it up.

I thank you for your concern about our as well as the whole internet's
security.  

At the moment, I am just at the point of evaluating things.  Lucky for me, I
have an open deadline so I intend to spend lots of time with qmail/linux
before I put it in the production line. It's my butt on the line so I know I
have to do good. Of course I intend to make it as secure as possible.  In
fact, I received lots of suggestions and one of them is to use OpenBSD which
I gathered is very secure even when the default installation is used.  I
will also not install X in that box.

Don't worry, I am going to follow your advice, I am going to take my time,
learn the OS well, secure it (of course gurus like you are always around to
help me out), then install qmail, learn a lot, secure it, have it tested
(and if you and the other gurus out there are not busy, you may want to help
me test my system...pro bono of course, I can't afford to pay you :)  ), and
if all goes well I can put it in the production line.  I am also not known
to  whine, I've always looked at myself as a gentleman who knows how to
accept "his faults even if it's his butt who will be fried".  






>You miss the point, Andrew.
>
>People like you install Linux and qmail all over the world.
>They insert the CD and follow the newbie instructions in the manual and
>leave a ton of security holes wide open.
>
>Then, hackers break into their machines and the poor admins don't even
>know what hit them and claim Linux is insecure.  Or, even better, they
>remember the only software they installed was qmail, so they say that
>qmail is insecure.
>
>And in many cases, those hacked Linux boxes are used as relay for
>distributed denial of service attacks.
>
>Thus, you are not only a threat to your own data and users, you are a
>threat to the whole Internet.  Unless you let someone do the
>installation for you who knows what he is doing.
>
>If you want to install qmail (or any other MTA) on a server with an
>operating system you are not familiar with, then spend a few months
>becoming familiar with it.  This is not like a vacuum that you plug in
>and it works.  This is more like a Boeing 747 where some helpful
>salesguy has hidden all those confusing pilot knobs behind a friendly
>wizard to increase sales.

>Felix



RE: Minimum OS Requirement to run Qmail

2000-12-02 Thread Andrew Buenaventura


that's more like it Felix! you explain yourself better, you get your message
across, people don't get offended, and most of allthreads like this are
avoided.  Please keep it up.

I thank you for your concern about our as well as the whole internet's
security.  

At the moment, I am just at the point of evaluating things.  Lucky for me, I
have an open deadline so I intend to spend lots of time with qmail/linux
before I put it in the production line. It's my butt on the line so I know I
have to do good. Of course I intend to make it as secure as possible.  In
fact, I received lots of suggestions and one of them is to use OpenBSD which
I gathered is very secure even when the default installation is used.  I
will also not install X in that box.

Don't worry, I am going to follow your advice, I am going to take my time,
learn the OS well, secure it (of course gurus like you are always around to
help me out), then install qmail, learn a lot, secure it, have it tested
(and if you and the other gurus out there are not busy, you may want to help
me test my system...pro bono of course, I can't afford to pay you :)  ), and
if all goes well I can put it in the production line.  I am also not known
to  whine, I've always looked at myself as a gentleman who knows how to
accept "his faults even if it's his butt who will be fried".  






>You miss the point, Andrew.
>
>People like you install Linux and qmail all over the world.
>They insert the CD and follow the newbie instructions in the manual and
>leave a ton of security holes wide open.
>
>Then, hackers break into their machines and the poor admins don't even
>know what hit them and claim Linux is insecure.  Or, even better, they
>remember the only software they installed was qmail, so they say that
>qmail is insecure.
>
>And in many cases, those hacked Linux boxes are used as relay for
>distributed denial of service attacks.
>
>Thus, you are not only a threat to your own data and users, you are a
>threat to the whole Internet.  Unless you let someone do the
>installation for you who knows what he is doing.
>
>If you want to install qmail (or any other MTA) on a server with an
>operating system you are not familiar with, then spend a few months
>becoming familiar with it.  This is not like a vacuum that you plug in
>and it works.  This is more like a Boeing 747 where some helpful
>salesguy has hidden all those confusing pilot knobs behind a friendly
>wizard to increase sales.

>Felix



RE: Minimum OS Requirement to run Qmail

2000-12-01 Thread Andrew Buenaventura

Felix,

Thank you very much for your very polite reply.  I have been a Windows user
for the past 6 years and an Exchange admin for 3 years.  The reason why I am
planning to migrate to linux is because it is free, very stable, and most
importantly, lists/communities (i.e. gurus like you) like this exists to
help newbies like me. 

Since you are very knowledgeable with MTAs/Qmail, please feel free to block
all postings coming from me so as not to make your bad day even worse with
my very basic qustions.  

-Original Message-
From: Felix von Leitner [mailto:[EMAIL PROTECTED]]
Sent: Saturday, December 02, 2000 2:41 AM
To: [EMAIL PROTECTED]
Subject: Re: Minimum OS Requirement to run Qmail


> I am going to setup a dedicated linux box that will run qmail only.  What
is
> the most minimum package that I need to install from Red Hat 7.0 to be
able
> to run Qmail? I do not want unnecessary services/daemons running on that
> box.  I will also be installing the web based email package that runs on
> qmail.

If you don't know that, you should not be running any MTA.
If you can't find that out yourself, you should not be running any server.
No, not even a Quake server.

Hire someone who knows what he is doing and get him to do it for you.

Felix



Minimum OS Requirement to run Qmail

2000-11-30 Thread Andrew Buenaventura

I am going to setup a dedicated linux box that will run qmail only.  What is
the most minimum package that I need to install from Red Hat 7.0 to be able
to run Qmail? I do not want unnecessary services/daemons running on that
box.  I will also be installing the web based email package that runs on
qmail.  



RE: Problems with dnscache in Linux

2000-11-30 Thread Andrew Richards

Clemens,

Aha! Sorry - I'm not firing on all cylinders at present. Your
arrows (carets) have put me back on course. I'm not used to
all the features of daemontools yet, esp. svscan. The run file,
yes, /run - doh, removes nail from head etc...

The run file (as setup by dnscache-conf):
  #!/bin/sh
  exec 2>&1
  exec you have a userid for dnscache and for djbusers?  did you introduce
>the neccessary userids *before* compiling djbdns, like it should be?
Yup.

>whats the contents of the files in env/ ?
CACHESIZE: 100
DATALIMIT: 300
IP: 127.0.0.1
IPSEND: 0.0.0.0
ROOT: /dnscache/root

>the contents of the run files?
(as above)... and log/run is
   exec setuidgid dnslog multilog t ./main

>why on earth do you leave out the permissions and location of
>djbdns' install directory?
(just a case of nail in head / bolt through neck, mixed with djbdns-newbieism)
# ls -ld /dnscache
drwxr-sr-t   6 root root 1024 Nov 29 21:35 /dnscache

I guess the other possibly pertinent piece of info is the invocation:
I used Dan's recommended /etc/inittab addition - this line at the end
of the file (all on one line),
 SV:123456:respawn:env - PATH=/usr/local/bin:/usr/sbin:/usr/bin:/bin
svscan /service /dev/console 2>/dev/console
and I 'enable' the service as recommended,
  ln -s /dnscache /service/dnscache

You may well have identified the problem with the system-wide resource
limits - I'll do some research on this when I get time.

But now I must rush - plane to catch, so I probably can't come back to
this problem for a few weeks...

Thank you very much for your help so far - I'm feeling much happier with
how things fit together now (I do RTFM, but I normally need some
"battle-experience" before it sinks in properly). Hopefully this thread helps
some others on the list too.

cheers,

Andrew.

--
From:   clemensF[SMTP:[EMAIL PROTECTED]]
Sent:   30 November 2000 18:40
To: '[EMAIL PROTECTED]'
Subject:Re: Problems with dnscache in Linux

> Andrew Richards:

> There is no /etc/login.conf on the box; "-d switch in the run-file";
> not sure what you mean here. For RSS I used ps (I've split these
> lines to fit) (Note this is the static linked version),
>   USER   PID %CPU %MEM  SIZE   RSS TTY STAT START   TIME 
> COMMAND
>   root 15502  0.0  0.1  1260   388  ?  R   12:02   0:00 
> envuidgid dnscache softlimit -o250 -d 300 /usr/local/bin/dnscache
 ^^
   
  the -d flag

there must be a file defining default resource limits, i don't know
it's linux name.  find it and check if the limits defined there
collide with the run-files and env/* files.
you have a userid for dnscache and for djbusers?  did you introduce
the neccessary userids *before* compiling djbdns, like it should be?
whats the contents of the files in env/ ?  the contents of the run
files?  why on earth do you leave out the permissions and location of
djbdns' install directory?

clemens







RE: Problems with dnscache in Linux

2000-11-30 Thread Andrew Richards

(Re: dnscache on a Cobalt running Linux)

Just a PS to my last message for the benefit of
anyone else struggling with Cobalts, so you know
what I've tried:

When I originally wrote the message I was using an un-upgraded
Cobalt (Cobalt OS 1.0). As one of the things I tried, I upgraded to
the latest patch level (OS 3.0) - details below this message, but
that didn't seem to help.

cheers,

Andrew.

  RaQ2-Update-OS-1.0.pkg
  RaQ2-Update-OS-2.0.pkg
  RaQ2-en-Update-OS-3.0.pkg
  RaQ2-All-Security-3.0.1-6682.pkg
  RaQ2-All-Security-3.0.1-6750.pkg
  RaQ2-All-System-3.0.2-6449.pkg
  RaQ2-All-System-3.0.1-7362.pkg
  RaQ2-All-Security-3.0.1-8008.pkg
  RaQ2-All-Security-3.0.1-8164.pkg




RE: Problems with dnscache in Linux

2000-11-30 Thread Andrew Richards

Hi,

On Cobalts giving the error
>> dnscache: fatal: unable to read servers: out of memory
when running dnscache...


Thank you Dan and Clemens for your replies:

(Dan's message)
>Perhaps there's some new bloat in the latest libc. What does
>
>   size /usr/local/bin/dnscache
>
>report? What if you recompile dnscache statically? What memory
>allocations do you see in a syscall trace?

# size /usr/local/bin/dnscache
textdatabss dec hex filename
83747   1232230200  315179  4cf2b   /usr/local/bin/dnscache

(and after -static added to conf-ld and recompilation)
# size /usr/local/bin/dnscache
textdatabss dec hex filename
221132  9784232412  463328  711e0   /usr/local/bin/dnscache

I'm afraid I don't have time (partly, I haven't used a debugger for years)
to run a debugger on the program at the moment - assuming that's
where I'll find the necessary syscall trace - I'll try and make some
time for this when other projects cool down, but that's probably January.

(Clemens' message)
>/root/servers/@ is a small file (13 text lines).  if
>dnscache initialisation can't allocate these tiny strings, memory
>consumption/allocation is the issue.  what's the -d switch in the run-
>file?  what other influences are there upon resident set size?  did
>you specify very small hard-limits in /etc/login.conf for the dnscache
>user-id?

I certainly dug around after receiving this message - the fact that it
appears not to even *try* allocating memory suggests something
duff (your message pinpointed this for me). The machine does
have the memory available,
# vmstat 5
 procs  memoryswapiosystem cpu
 r b w  swpd  free  buff cache  si  so   bi   bo   in   cs  us  sy  id
 2 0 092 53588 149720 23516   0   013  103   30  58  41   2
 2 0 092 53596 149656 23516   0   004  105   33  52  48   0
 3 0 092 53728 149624 23516   0   005  106   34  55  45   0

There is no /etc/login.conf on the box; "-d switch in the run-file";
not sure what you mean here. For RSS I used ps (I've split these
lines to fit) (Note this is the static linked version),
  USER   PID %CPU %MEM  SIZE   RSS TTY STAT START   TIME 
COMMAND
  root 15502  0.0  0.1  1260   388  ?  R   12:02   0:00 
envuidgid dnscache softlimit -o250 -d 300 /usr/local/bin/dnscache

I've had to leave this problem for a few weeks - lots of other
things are more urgent - but I hope to get back to this one,
since I like Cobalt machines (despite their warts). Since the
time of writing my original post, I have tried installing djbdns
on another, non-Cobalt, Linux box - a PC - which compiled
and ran just fine (SuSE Linux 6.3) - so I don't think I've done
anything really dumb on the Cobalt.

I thought the problem might be related to rights, but they look
the same as the ones on the Linux PC I got the program working
on (ls -lR output reproduced below this message if interested).

I think it could be something screwy about Cobalt defaults.
Unfortunately I don't know these machines terribly well, but
I did come across a very interesting message about getting
*qmail* running on Cobalts in the qmail archive, entitled,

  "unable to exec qq" and Cobalt RAQs

- this pointed out that /var is mounted nosuid by default (fixing
that was, as that message pointed out, enough to get qmail working
on the machine, that being the other service I need to setup on
the Cobalts. It didn't help dnscache though).

cheers,

Andrew.

# ls -lR
total 6
drwxr-sr-x   2 root root 1024 Nov 29 11:58 env
drwxr-sr-x   4 root root 1024 Nov 29 11:59 log
drwxr-sr-x   4 root root 1024 Nov 29 11:58 root
-rwxr-xr-x   1 root root  141 Nov 29 11:58 run
-rw---   1 root root  128 Nov 29 11:58 seed
drwx--S---   2 root root 1024 Nov 29 12:13 supervise

env:
total 5
-rw-r--r--   1 root root8 Nov 29 11:58 CACHESIZE
-rw-r--r--   1 root root8 Nov 29 11:58 DATALIMIT
-rw-r--r--   1 root root   10 Nov 29 11:58 IP
-rw-r--r--   1 root root8 Nov 29 11:58 IPSEND
-rw-r--r--   1 root root   14 Nov 29 11:58 ROOT

log:
total 3
drwxr-sr-x   2 dnslog   djbusers 1024 Nov 29 12:07 main
-rwxr-xr-x   1 root root   50 Nov 29 11:58 run
-rw-r--r--   1 dnslog   djbusers0 Nov 29 11:58 status
drwx--S---   2 root root 1024 Nov 29 11:59 supervise

log/main:
total 159
-rwxr--r--   1 dnslog   djbusers98010 Nov 29 12:07 @40003a24e396221e2f2c.s
-rw-r--r--   1 dnslog   djbusers62289 Nov 29 12:13 current
-rw---   1 dnslog   djbusers0 Nov 29 11:59 lock
-rw-r--r--   1 dnslog   djbusers0 Nov 29 11:59 state

log/supervise:
total 1
prw---   1 root root0 Nov 29 11:59 co

RE: identd

2000-11-26 Thread Andrew Richards

>Does qmail require identd to be running to operate properly?

No. The only component in a qmail setup that involves identd is
tcpserver (if you're using it), which does ident lookups by default.
Turn this behaviour off by using the -R option to tcpserver. See
the tcpserver man page for more options such as -H and -l that
might be relevant to your setup.

cheers,

Andrew.




RE: SMTP Woes

2000-11-24 Thread Andrew Buenaventura

i think the RPM i installed generated a file at /etc/rc.d/init.d/smtpd.
this automatically loads after a reboot.  i dunno if I answered your
question.  I installed qmail using RPMs so most of the configs are RPM
generated already

-Original Message-
From: Alex Pennace [mailto:[EMAIL PROTECTED]]
Sent: Saturday, November 25, 2000 11:14 AM
To: Andrew Buenaventura
Cc: [EMAIL PROTECTED]
Subject: Re: SMTP Woes


On Sat, Nov 25, 2000 at 10:57:20AM +0800, Andrew Buenaventura wrote:
> Everytime I telnet to my SMTP port (wether using the loopback IP or the
> public IP), I get the "connection closed by foreign host" error message.
> when I check my maillog, the following is displayed:
> 
> Nov 25 10:46:13 localhost smtpd: 975120373.062916 tcpserver: status: 1/20
> Nov 25 10:46:13 localhost smtpd: 975120373.063413 tcpserver: pid 17710
from
> CLIENT's_IP
> Nov 25 10:46:13 localhost smtpd: 975120373.096366 tcpserver: ok 17710
> :SERVER's_IP:25 :CLIENT's_IP::1672
> Nov 25 10:46:13 localhost smtpd: 975120373.388277 tcpserver: end 17710
> status 256
> Nov 25 10:46:13 localhost smtpd: 975120373.388740 tcpserver: status: 0/20
> 
> if you will notice, the server accepts the connection and drops it right
> away.

How are you calling the qmail-smtpd tcpserver?



SMTP Woes

2000-11-24 Thread Andrew Buenaventura

Everytime I telnet to my SMTP port (wether using the loopback IP or the
public IP), I get the "connection closed by foreign host" error message.
when I check my maillog, the following is displayed:

Nov 25 10:46:13 localhost smtpd: 975120373.062916 tcpserver: status: 1/20
Nov 25 10:46:13 localhost smtpd: 975120373.063413 tcpserver: pid 17710 from
CLIENT's_IP
Nov 25 10:46:13 localhost smtpd: 975120373.096366 tcpserver: ok 17710
:SERVER's_IP:25 :CLIENT's_IP::1672
Nov 25 10:46:13 localhost smtpd: 975120373.388277 tcpserver: end 17710
status 256
Nov 25 10:46:13 localhost smtpd: 975120373.388740 tcpserver: status: 0/20

if you will notice, the server accepts the connection and drops it right
away.

I've also been receiving a lot of bounce mails.  It says that "there's no
mailbox  by that name".  I am sure that I created those mailboxes so I
assumed it gives out that error because my SMTP port drops connection.
Bounce mails originate from test mail I send to mailboxes in my server using
the "echo to: mailbox_name |  /qmail/path/qmail-inject" command. 

ps -auxww |grep qmail yields:

qmaild   17283  0.0  0.3  1136   468  ?  S   10:56   0:00 tcpserver -u 102
-g 234 -c 20 -v -x /etc/tcpcontrol/smtp.cdb 0 smtp /usr/bin/rblsmtpd -t 60
-r rbl.maps.vix.com qmail-pipe fixcr -- qmail-smtpd
qmaill 484  0.0  0.1  1096   192  ?  S  Nov 12   0:00 splogger qmail
qmailq 487  0.0  0.0  108092  ?  S  Nov 12   0:00 qmail-clean
qmailr 486  0.0  0.0  1088 0  ?  SW Nov 12   0:00 (qmail-rspawn)
qmails 481  0.0  0.1  1124   148  ?  S  Nov 12   0:00 qmail-send
root   458  0.0  0.0  109660  ?  S  Nov 12   0:00 tcpserver 0 110
/var/qmail/bin/qmail-popup my.server.com /bin/checkpassword
/var/qmail/bin/qmail-pop3d Maildir
root   479  0.0  0.0  107664  ?  S  Nov 12   0:00 supervise
/var/lock/svc/qmail qmail-start |dot-forward .forward\012|preline procmail
splogger qmail
root   485  0.0  0.0  109280  ?  S  Nov 12   0:00 qmail-lspawn
|dot-forward .forward\012|preline procmail
root 17281  0.0  0.2  1076   336  ?  S   10:56   0:00 supervise
/var/lock/svc/smtpd tcpserver -u 102 -g 234 -c 20 -v -x
/etc/tcpcontrol/smtp.cdb 0 smtp /usr/bin/rblsmtpd -t 60 -r rbl.maps.vix.com
qmail-pipe fixcr -- qmail-smtpd | splog
root 17750  0.0  0.3  1240   492  ?  S   02:54   0:00 grep qmail

any thoughts will be highly appreciated




RE: SMTP and PoP 3 problems

2000-11-24 Thread Andrew Buenaventura

re SMTP, this happens even if I am telneting from the linux box's loopback
address (127.0.0.1)

re pop my problem is not the aliasing.  my problem is that all the other
users can't access their mail.  i think qmail divided my users 3 different
groups:

1. all users created when sendmail is still installed are able to retrieve
their mails using qmail
2. users created after sendmail was removed can logon but can't see their
messages (i.e. i sent them a test message but nothing is reflected in their
Maildir)
3. users created after i put Maildir under /etc/skel gets an authorization
failure error message when they log on to the pop server

-Original Message-
From: Michael Maier [mailto:[EMAIL PROTECTED]]
Sent: Friday, November 24, 2000 4:55 PM
To: Andrew Buenaventura
Cc: [EMAIL PROTECTED]
Subject: Re: SMTP and PoP 3 problems


Andrew Buenaventura wrote:

> My problems are:
>
> 1. Why is it that when I telnet to the SMTP port, I get a connection
closed
> by foreign host error message?

There can be several Reasons.
1) check /etc/hosts.deny
2) check /etc/inetd.conf
3) there is something going wrong with your smtp daemon and it died
It could be no Firewall Problem because that would block completely...

> 2. When I telnet to port 110, only my account (not root) is able to
retrieve
> mails.  The others are able to logon but unable to retrieve their mails.
> Also, all accounts I created after putting the Maildir to /etc/skel gets
an
> -ERR authorization failed error message.

in qmail root is not able to check mail for security reasons!
solve:
# echo youraccountname > /var/qmail/alias/.qmail-root
there is the same with .qmail-postmaster and .qmail-mailer-daemon

for me eg. works:
# echo mmaier > /var/qmail/alias/.qmail-root
# echo mmaier > /var/qmail/alias/.qmail-postmaster
# ln -s .qmail-postmaster /var/qmail/alias/.qmail-mailer-daemon

> I removed sendmail before installing the qmail RPMs.

Good! =)
--^..^--
  michael maier  -  system & development administrator
  flatfox ag, hanauer landstrasse 196a
  d-60314 frankfurt am main
  fon+49.(0)69.50 95 98-308
  fax+49.(0)69.50 95 98-101
  email  [EMAIL PROTECTED]
  urlhttp://www.flatfox.com -  m a k e  m y  d a y





SMTP and PoP 3 problems

2000-11-23 Thread Andrew Buenaventura

The following qmail related RPMs are installed in my RH 6.1 box

checkpassword-0.81-2mdk.i586.rpm
daemontools-0.53+patches-5.i386.rpm 
openldap-1.2.11-15.i386.rpm
qmail-1.03+patches-7.i386.rpm
qmail-pop3d-1.03+patches-7.i386.rpm
qmail-smtpd-1.03+patches-7.i386.rpm
qmail-utils-1.03+patches-7.i386.rpm
ucspi-tcp-0.88-1.i386.rpm

When I run ps -axww |grep qmail , the ff are displayed

qmaild 500  0.0  0.0  113668  ?  S  Nov 12   0:00 tcpserver -u 102
-g 234 -c 20 -v -x /etc/tcpcontrol/smtp.cdb 0 smtp /usr/bin/rblsmtpd -t 60
-r rbl.maps.vix.com qmail-pipe fixcr -- qmail-smtpd
qmaill 484  0.0  0.1  1096   188  ?  S  Nov 12   0:00 splogger qmail
qmailq 487  0.0  0.0  108092  ?  S  Nov 12   0:00 qmail-clean
qmailr 486  0.0  0.0  1088 0  ?  SW Nov 12   0:00 (qmail-rspawn)
qmails 481  0.0  0.1  1124   148  ?  S  Nov 12   0:00 qmail-send
root   458  0.0  0.0  109660  ?  S  Nov 12   0:00 tcpserver 0 110
/var/qmail/bin/qmail-popup host.infinitymalls.com /bin/checkpassword
/var/qmail/bin/qmail-pop3d Maildir
root   479  0.0  0.0  107664  ?  S  Nov 12   0:00 supervise
/var/lock/svc/qmail qmail-start |dot-forward .forward\012|preline procmail
splogger qmail
root   485  0.0  0.0  109280  ?  S  Nov 12   0:00 qmail-lspawn
|dot-forward .forward\012|preline procmail
root   498  0.0  0.0  107664  ?  S  Nov 12   0:00 supervise
/var/lock/svc/smtpd tcpserver -u 102 -g 234 -c 20 -v -x
/etc/tcpcontrol/smtp.cdb 0 smtp /usr/bin/rblsmtpd -t 60 -r rbl.maps.vix.com
qmail-pipe fixcr -- qmail-smtpd | splog
root 16037  0.0  0.3  1240   492  ?  S   07:01   0:00 grep qmail

My problems are:

1. Why is it that when I telnet to the SMTP port, I get a connection closed
by foreign host error message?
2. When I telnet to port 110, only my account (not root) is able to retrieve
mails.  The others are able to logon but unable to retrieve their mails.
Also, all accounts I created after putting the Maildir to /etc/skel gets an
-ERR authorization failed error message.

I removed sendmail before installing the qmail RPMs.




Re: Adding CR to bare LFs

2000-11-22 Thread andrew

> bundle of other unix browsers I'm sure.  Is there a way I can have qmail 
> automatically convert bare LFs to CRLFs?  This would be *very* helpful.  

Hi,

I'm not sure if someone replied to this already: Answer, use fixcrio from ucspi-tcp - 
see
the cr.yp.to site for this. Search on 'fixcr' or 'fixcrio' on the archive of this list 
for
more details.

cheers,

Andrew.




RE: removing Delivered-To header...?

2000-11-17 Thread Andrew Richards

Peter,

> I have a qmail server hosting several virtual domains, and all mail 
> delivered to recipients in the virtual domains have a Delivered-To 
> header line indicating the "main" domain name of the server.
> I want to delete this line, and I understand that the -d option to 
> preline is the way to do this, but *where* do do do this?

>People at local-bapist-church.org wouldn't want hot-sex-pics.com in 
>their mail headers. ;-)
The easiest way is to ensure you have a 'Neutral' name for your "main"
domain name of the server. If that's not possible...

You could have parallel qmail installations on the same machine,
i.e. one qmail per domain - using a different IP address (IP alias)
per domain. Then you can tailor all the control files according to
each domain.

I'd be reluctant to mess with Delivered-To lines - not having them
does have the potential to create mail loops.

cheers,

Andrew.




RE: pop3 isn't finding Maildir

2000-11-14 Thread Andrew Richards

Ruprecht,

/var/qmail/bin/maildirmake home_directory_of_user/Maildir

 and as seen often on this list, "What do the logs say?" (TM) -
in particular, if the user you're having problems with doesn't have
a Maildir, perhaps they're not able to receive mail anyway...

cheers,

Andrew.
--
From:   Ruprecht Helms[SMTP:[EMAIL PROTECTED]]
Sent:   14 November 2000 08:36
To: [EMAIL PROTECTED]
Subject:pop3 isn't finding Maildir

Hi,

I have the problem that the qmail-popserver isn't finding the user's maildir.
After entering the password it's comming no $HOME/Maildir für user

Something what I don't understand I have one testaccount that haven't these
problems. 

Regards,
Ruprecht







Can't connect to port 110 and 25

2000-11-07 Thread Andrew Buenaventura

This is the path that I followed when I installed Qmail:

1. I took out sendmail first by running "rpm -e sendmail"
2. I installed Qmail

when I typed ps -auxww |grep qmail, the following are running:

qmaill5797  0.0  0.3  1096   408  ?  S  Nov  5   0:00 splogger qmail
qmailq5800  0.0  0.2  1080   344  ?  S  Nov  5   0:00 qmail-clean
qmailr5799  0.0  0.2  1088   340  ?  S  Nov  5   0:00 qmail-rspawn
qmails5796  0.0  0.3  1124   388  ?  S  Nov  5   0:00 qmail-send
root  5798  0.0  0.2  1088   328  ?  S  Nov  5   0:00 qmail-lspawn
./Mailbox

When I tried to telnet to 127.0.0.1 at ports 25 or 110, I get a "connection
refused error message". What do you think is wrong with my configuration?

I am running redhat linux 6.1, qmail 1.03.




RE: What to do about these barelinefeeds?

2000-10-29 Thread Andrew Richards

Hi,

Sorry to resurrect an old thread: I've just looked through the replies,
and no-one seems to have mentioned fixcrio as an alternative solution.
This changes any incoming SMTP bare LFs into CR-LFs. I've used
it on a few systems and haven't heard any complaints yet, although
there is some debate as to whether a bare LF can appear *legally* in
an SMTP message (e.g. part of binary data).

fixcrio is part of DJB's ucspi-tcp-0.88 package. Search the archives
for "fixcrio" for more information - and see the relevant DJB pages.

cheers,

Andrew.

--
From:   Hubbard, David[SMTP:[EMAIL PROTECTED]]
Sent:   27 October 2000 10:35
To: '[EMAIL PROTECTED]'
Subject:RE: What to do about these barelinefeeds?

Thanks Adam, that is exactly what I needed to know.
I'm assuming that all I need to do is edit qmail-smtpd.c
and change this:

void straynewline() { out("451 See
http://pobox.com/~djb/docs/smtplf.html.\r\n"); flush(); _exit(1); }

To:

void straynewline() { out("553 See
http://pobox.com/~djb/docs/smtplf.html.\r\n"); flush(); _exit(1); }

Yeah, MS's SMTP service was hitting my server once per
second for a few hours before I noticed, what a piece of
garbage...

Thanks,

Dave

-Original Message-
From: Adam McKenna [mailto:[EMAIL PROTECTED]]
Sent: Friday, October 27, 2000 12:19 AM
To: '[EMAIL PROTECTED]'
Subject: Re: What to do about these barelinefeeds?


On Thu, Oct 26, 2000 at 11:31:01PM -0400, Hubbard, David wrote:
> Thanks, I hadn't seen that link before.  I'm sorry, I meant
> that the 256 was the status code I see in my smtpd log.
> But, in searching the archives, I saw reference to people
> saying the bare LF generates a 451 and not a 553.  I can't
> verify that since I don't have a mailer to try it with
> but it seems that you'd never want the 451 in this case
> because obviously it will be the same mailer that will
> retry each time and it will continue to be broken for each
> try...

You're right, I grepped my source for it but I forgot that I had modified
the
source to produce a permanent error code instead of a temporary one to avoid
the exact problem you are describing (M$ S(hitty)MTP service hammering my
server.)






RE: fixcrio

2000-10-28 Thread Andrew Richards

Jay / Alexander,

No!! Don't use fixcr (ucspi-tcp-0.84 and others), because fixcrio (ucspi-tcp-0.88
and others), its replacement,  is *much* nicer: fixcr needs a shell call (as per
Alexander's post), whereas fixcrio uses an exec call, much like the
qmail-popup/checkpassword/qmail-pop3d sequence for POP3 that you may
be using for POP3.

Going back to Jay's command line, change,
tcpserver -q -c 500 -x /etc/smtp.cdb -H -l mail.marketwatchmail.com
  -R -u 503 -g 503 0 smtp /usr/local/bin/fixcrio |
 /var/qmail/bin/qmail-smtpd 2>&1 | /var/qmail/bin/splogger smtpd 3 &
to
tcpserver -q -c 500 -x /etc/smtp.cdb -H -l mail.marketwatchmail.com
 -R -u 503 -g 503 0 smtp /usr/local/bin/fixcrio
 /var/qmail/bin/qmail-smtpd 2>&1 | /var/qmail/bin/splogger smtpd 3 &
(all that's changed is that the pipe symbol has been removed). I'm assuming that the
above is all one line, by the way, or if not, that continuation characters are added
at the end of lines.

cheers,

Andrew.

--
From:   Alexander Jernejcic[SMTP:[EMAIL PROTECTED]]
Sent:   28 October 2000 12:31
To: Qmail
Subject:RE: fixcrio

hi,
i am using a little shell-wrapper:

/var/qmail/bin/qmail-smtp.sh:
#!/bin/bash
/usr/local/bin/fixcr | /var/qmail/bin/qmail-smtpd

and call it with tcpserver instead of qmail-smtpd. just one way of doing it...

;) a

==
Alexander Jernejcic
email:[EMAIL PROTECTED]

begin LOVE-LETTER-UND-NIX-DAZUGELERNT.txt.vbs
I am a Signature, not a Virus!
end

==
-Original Message-
From: Austad, Jay [mailto:[EMAIL PROTECTED]]
Sent: Saturday, October 28, 2000 4:10 AM
To: '[EMAIL PROTECTED]'
Subject: fixcrio


I'm calling tcpserver with this line:
tcpserver -q -c 500 -x /etc/smtp.cdb -H -l mail.marketwatchmail.com -R -u 503 -g 503 0 
smtp /var/qmail/bin/qmail-smtpd 2>&1 |
/var/qmail/bin/splogger smtpd 3 &


I need to use fixcrio to fix stupid emailers that put stray 's in their messages.  
How do I integrate fixcrio into this?  Do I
just do:

tcpserver -q -c 500 -x /etc/smtp.cdb -H -l mail.marketwatchmail.com -R -u 503 -g 503 0 
smtp /usr/local/bin/fixcrio |
/var/qmail/bin/qmail-smtpd 2>&1 | /var/qmail/bin/splogger smtpd 3 &


Jay







RE: Slow Server

2000-09-29 Thread Andrew Richards

Miguel,

>My qmail server is extremely slow after I changed the ip address on my
>server, what is going on? My ISP had to make changed in the DNS. I'am using
>qmail 1.03 with Redhat 6.0.

You normally need to give a lot more information in order for people on the list
to be able to help (logs, values of control files). With the above we can only guess -
my guess would be that you should check out the -R and -H options to
tcpserver, when calling qmail-popup and qmail-smtpd

cheers,

Andrew.




RE: Webmail utility for Qmail

2000-09-22 Thread andrew

Ravi,

>Will any one of  u pls tell me the simple webmail utility available
>designed specially for qmail(& not uses any database ).
>Pls mention few of them.

Perhaps the simplest way of implementing a webmail utility is
to have a system that doesn't have direct access to a user's
Maildirs, instead accessing mail via POP3 as another "client".
There are a number of such solutions out there. Given that
they work on a POP3 level, you can choose any of them -
they don't have to have anything to do with qmail.

This approach then splits into 2 types: Those that download
all (your) mail from the server to a local store, then tell you
what's in your mailbox, and those that keep your mail on
the server, downloading/deleting mail as required. The former
gets horrendously complex (the reason it's done is so that
additional functionality like a "Sent Mail" folder and "Address
book" can be added); the latter is relatively simple, and
appropriate if your webmail needs are relatively unsophisticated
(you just want people to be able to pick up their mail when
on holiday etc.).

My reason for raising this possibility is that with a POP3-based
approach, you know that the only software accessing your
mailstore is qmail (SMTP) going in and qmail-popup/pop3d (POP3)
going out. If you have a good *simple* POP3-based system that
doesn't store any users details separately from the mail server
(i.e. the "latter" type), you
may have a greater confidence that you have a secure system.

Such a system can live on the mail server itself, or on a separate machine.

cheers,

Andrew.





RE: Lots of qmail-queue processes

2000-09-14 Thread Andrew Richards

>My mailserver running qmail-1.03 has started creating lots of
>qmail-queue processes to the point where it chokes any incoming email. I
>have gone through the log files and cannot find anything that looks
>funny. I see a huge amount of zero size files in the queue/mess/*
>directories with no corresponding info or local or remote files.

Sean,

Could it be broken SMTP clients or servers sending bare LFs? I've had a
similar problem - see my thread starting on 23rd July, entitled,
Solaris / DoS / Broken bare LF mailers / thousands of qmail-smtpd&qmail-queue procs

..In my case, fixing bare LFs sorted out the problem - using fixcr or fixcrio.

For what it's worth, a reminder of using fixcr - aimed primarily at
archive users who come across this message a month/year etc.
ahead and want to see if this might fix similar issues for them...
 - on the normal tcpserver line for qmail-smtpd, replace
 qmail-smtpd
   with
 sh -c "fixcr | qmail-smtpd"
I presume for fixcrio you'd just need
 fixcrio qmail-smtpd

cheers,

Andrew.






  1   2   >