RE: A firestorm of protest?

2001-01-17 Thread Russell Nelson

Peter Cavender writes:
   Laurence Brockman writes:
 I'm going to jump into the discussion here and ask why we don't do something
 like perl has done with cpan? They don't call them patches, or upgrades, or
 anything else. They call them Modules and have a central repository that
 users can go and search from. I think this would be ideal for qmail.org
 site... 
   
   He's done *just that*.  That's what program delivery in a .qmail file
   is for.  That's what qmail-getpw is for.  That's what users/assign is
   for.  That's what qmail-queue is for.  Nobody patches the source of
   perl -- they just go to the published APIs and add things.  So why are 
   we patching qmail instead of writing replacements?
  
  What do you mean by "writing replacements"?  That people should write
  their own mail servers, rather than try to enhance qmail?

No.  I think that people who want qmail-smtpd to have a badrcptto file
as well as a badmailfrom (for example) should make a Makefile, change
qmail-smtpd.c, include the necessary files, and package it up.
There's no reason why they couldn't include the patch file as well.
My point being that most things which are called patches could just as 
easily be stand-alone pieces of software.

-- 
-russ nelson [EMAIL PROTECTED]  http://russnelson.com | Government is the
Crynwr sells support for free software  | PGPok | fictitious entity by which
521 Pleasant Valley Rd. | +1 315 268 1925 voice | everyone seeks to live at
Potsdam, NY 13676-3213  | +1 315 268 9201 FAX   | everyone else's expense.



Looking for definitive 250 ok response identifiers

2001-01-17 Thread Mark Delany

I've got a perl script (albeit crude and unsightly) which parses qmail
logs to determine the distribution of MTAs based on the SMTP 250
response.

The script uses standard perlre to identify a particular MTA.

What I'm doing with this post is to solicit your help in creating a
list of definitive patterns that identify particular MTAs.

If you respond, I have a particular format I'd like to see, namely:

MTA version pattern

Here's a sample to give you an idea:

qmail all _250_ok_\d+_qp_\d+
sendmail 8.11 _250_2\.0\.0_\w+_Message_accepted_for_delivery
sendmail all _250_[A-Z][A-Z][A-Z]\d+_Message_accepted_for_delivery
hotmail any _250_Requested_mail_action_okay,_completed
unknown any .*

Thus all versions of qmail are identified by a pattern that matches
_250_ok_\d+_qp_\d+ and version 8.11 of sendmail is identified
primarily by the 2.0.0 response.

So, for those of you familiar enough with perlre and who have access
to an identifiable MTA, can you post the MTA name and version, the 250
response and ideally a pattern that uniquely matches it?

Even if you don't know perlre, just the definitive 250 response and
the associated MTA is very welcome. In all cases, please include the
real IP address so that I can probe it if necessary.

Ultimately I'll make the script and patterns public so that anyone can
analyze their logs and hopefully make the results generally available.


Regards.


PS. I'm a perl weenie, so be gentle...



Re: virus in list

2001-01-17 Thread Scott D. Yelich

On Tue, 16 Jan 2001, Keith, Yeung Wai Kin wrote:
 don't open attachment emanuel.exe from "funky gao"

Why not?  *clickclick*  Did I miss something?

Scott




RE: A firestorm of protest?

2001-01-17 Thread Pavel Kankovsky

On Wed, 17 Jan 2001, Russell Nelson wrote:

 Nobody patches the source of perl -- they just go to the published
 APIs and add things.  So why are we patching qmail instead of writing
 replacements?

Nice comparison...of pines and apples. Adding badrcptto (btw: this is a
very useful thing) or big-todo patches to qmail is like changing the
semantics of hashes in Perl. Unlike Perl, qmail has no built-in hooks for
such drastic changes (well, badrcptto can be "implemented" with a
front-end SMTP daemon but this is as absurd as using recordio to make
qmail-smtpd log some diagnostic messages...this is not modularity but
onion-style bloat).

--Pavel Kankovsky aka Peak  [ Boycott Microsoft--http://www.vcnet.com/bms ]
"Resistance is futile. Open your source code and prepare for assimilation."




qmail Digest 17 Jan 2001 11:00:01 -0000 Issue 1247

2001-01-17 Thread qmail-digest-help


qmail Digest 17 Jan 2001 11:00:01 - Issue 1247

Topics (messages 55275 through 55390):

Re: Authenticate for default domain
55275 by: Marlon_Abao.support.trendmicro.com
55312 by: qmailu
55313 by: qmailu

Re: Bogus popularity claims for Sendmail
55276 by: Gjermund Sorseth
55372 by: Mark Delany

Re: QMTP MX-question
55277 by: Peter van Dijk
55381 by: Russell Nelson

Re: qmail list reply-to
55278 by: funky gao
55290 by: funky gao
55291 by: funky gao
55300 by: Dean Mumby
55310 by: IT Andrew Bold
55374 by: George Patterson

Re: Volunteers for a multilog patch?
55279 by: funky gao

Re: Running Multiple Copies of Qmail on the same server...
55280 by: funky gao

Re: concurrencyremote
55281 by: funky gao

Incomming message filter
55282 by: funky gao
55301 by: keng heng

Re: VMailMGR  hostname based access
55283 by: funky gao

Re: Logging with checkvpw and qmail-pop3d problems?
55284 by: funky gao

Re: [OT] iso-8859-1 charset problems
55285 by: funky gao

Re: A bug or am I being daft?
55286 by: funky gao

Re: (OT) Vmailmgr and Vpopmail
55287 by: funky gao

Re: 2 QUESTIONS
55288 by: funky gao
55298 by: Hubbard, David

Re: [vmailmgr] Some question
55289 by: funky gao

virus in list
55292 by: Keith, Yeung Wai Kin
55305 by: Jose AP Celestino
55375 by: George Patterson
55389 by: Scott D. Yelich

hmmm
55293 by: Deslions Nicolas

Re: Possible problem with qmail-qmtpc patch
55294 by: Johan Almqvist
55324 by: Ian Lance Taylor
55341 by: Ian Lance Taylor

Why?
55295 by: Rod... Whitworth

Viruses on the list
55296 by: Ertan Payci

Please stop sending me your virus infected files!
55297 by: OK 2 NET - André Paulsberg

Virus-ridden emails from 'funky gao'?
55299 by: Hubbard, David
55345 by: Andy Bradford
55376 by: George Patterson
55378 by: funky gao

Re: AVP found infected object
55302 by: Michail A.Baikov

qmail smtp daemon takes long to display banner
55303 by: Gonçalo Gomes
55311 by: Charles Cazabon
55326 by: Henning Brauer
55335 by: Ricardo Cerqueira

Re: TWO INSTANCES OF QMAIL
55304 by: Rob Hines Jr.

VIRUS IN LAST 28 MESSAGES FROM FUNKY GAO ON LIST
55306 by: Robert Mudryk

Mail with content qmailscan - infected -
55307 by: Ruprecht Helms

Re: tcpserver
55308 by: Charles Cazabon
55317 by: Dave Sill

Re: smtp to 371.net
55309 by: Charles Cazabon
55327 by: Henning Brauer
55331 by: Charles Cazabon
55334 by: Henning Brauer

ENOUGH WITH THE FRIGGIN VIRII WARNINGS!
55314 by: Brett Randall
55328 by: OK 2 NET - André Paulsberg
55366 by: Grant

Re: looking for mua
55315 by: Paul Jarc

Re: A firestorm of protest?
55316 by: Laurence Brockman
55338 by: Jerry Lynde
55339 by: Jurjen Oskam
55343 by: Dave Sill
55346 by: Tony Campisi
55348 by: Robin S. Socha
55349 by: Robin S. Socha
55353 by: Michael Boyiazis
55354 by: Jonathan J. Smith
55357 by: Dave Sill
55363 by: Harald Hanche-Olsen
55367 by: Aaron Carr
55368 by: Stanton Fields
55371 by: Andy Bradford
55380 by: Russell Nelson
55383 by: Peter Cavender
55387 by: Russell Nelson
55390 by: Pavel Kankovsky

tcpserver/smtp
55318 by: Dale Herring
55321 by: Charles Cazabon
55322 by: Johan Almqvist
55350 by: Dale Herring
55351 by: Mark Delany
55359 by: Dale Herring
55373 by: Mark Delany

How I block some adresses ?
55319 by: -= Ana Paula =-
55323 by: Johan Almqvist
55385 by: Piotr Kasztelowicz

unable to bind: address already used
55320 by: Matthew Patterson
55333 by: Marco Leeflang

forwarding mail
55325 by: Travis Turner
55329 by: Alex Kramarov
55330 by: Charles Cazabon

Re: Installing mini-qmail seems to require qmail ids contrary to documentation
55332 by: Tetsu Ushijima

Handling an MX record of 0.0.0.0 or 127.0.0.1
55336 by: Scott Gifford
55344 by: Charles Cazabon
55347 by: Charles Cazabon

Re: Dot in email adress
55337 by: David L. Nicol

Header rewriting ...
55340 by: Alex Kramarov

Re: qmailanalog scripts
55342 by: Ismail YENIGUL
55365 by: Grant

Re: Life With Qmail
55352 by: Dave Sill

@home.com mail servers...
55355 by: Marc Knoop
55358 by: joshua stein
55360 by: Jesse Sunday

Re: qmail help quick!
55356 by: Dave Sill
55379 by: David Talkington
55384 by: Dan Phoenix

bounce mail allways double bounces because the 'to' in the envelope is 

Tcpserver+QMAIL start:

2001-01-17 Thread Vadik

Hi all,

Trying to install Q-mail

please name the script file, where I should place the following directives:

/usr/local/ucspi-tcp-0.88/tcpserver -x /etc/tcp.smtp.cdb -v -u 3002 -g 2501 0 smtp 
/var/qmail/bin/qmail-smtpd \
21 | /var/qmail/bin/splogger smtpd 3 

/usr/local/ucspi-tcp-0.88/tcpserver 0 110 /var/qmail/bin/qmail-popup YOURHOST \
/bin/checkpassword /var/qmail/bin/qmail-pop3d Maildir 

csh -cf '/var/qmail/rc '


Thank you in advance,
Vadik





TCPSERVER logs :

2001-01-17 Thread Alex Kramarov








  I was thinking , why do alot of people here mention running tcpserver 
  with multilog and storing it's logs apart from qmail logs :
  
  This is what I use for the startup string for tcpserver
  
  /usr/local/bin/tcpserver -R -H -x/etc/tcp.smtp.cdb -v -u 7770 -g 2108 
  0 smtp /var/qmail/bin/tcp-env /usr/sbin/relaylock 
  /var/qmail/bin/qmail-smtpd  /var/log/qmail/current 21 
  
  
  This works fine, And I can see in the qmail log all mail action along 
  with the ip information (where the mail came from).
  
  Is there a problem with that i didn't stumble upon (yet) ?
  
  Also, I would really apriciate if some answered my prevous question, 
  repeated below :
  
  
  I know that this question is being askedfrom time to time here, 
  but I have never seen a descriptive answer to it. 
  
  I have to rewrite the FROM field frommessages I recieve through 
  smtp.The only rewriting I have to do is if FROM = alex@a.b then i 
  rewrite to FROM = [EMAIL PROTECTED]. The username 
  stays the same, only rewrite the domail name.
  
  I have tried to use the Fixup part from qmail faq, created virtual 
  domain, got Mess822, starting to use new-inject in 
  /alias/.qmail-catchall-default, but I am unable to reach a satisfiing set 
  of parameters for it.
  Somehow I get the feeling that the virtdomail idea is not designed 
  for tis situation, or am I wrong ???
  
  Help will be apriciated.
  
  Alex.
  





	
	
	
	
	
	
	





__IncrediMail - Email has finally 
evolved - Click 
Here



Re: Possible problem with qmail-qmtpc patch

2001-01-17 Thread Johan Almqvist

* Ian Lance Taylor [EMAIL PROTECTED] [010116 19:36]:
 Now I see it.  You can't call connect twice on the same socket.  This
 patch, on top of Russ's patch, fixes it.

This patch very much fixes it for my patch, too. Thanks a bunch, Ian!

This leads me to the next thing (concerning my patch):
If someone specifies QMTP to a certain port in control/mailroutes, and
that fails - what'd I do? Try SMTP to port 25, give up temporarily (which
would happen if it were an SMTP route) of give up permanently (don't think
so...)

At the moment, SMTP to port 25 will be attempted. If that fails, there'll
be a tempoary error.

-Johan
-- 
Johan Almqvist
http://www.almqvist.net/johan/qmail/

 PGP signature


New version of my qmail-remote patch

2001-01-17 Thread Johan Almqvist

Hi!

I've just put out a new version of my patch to qmail-remote.

It now includes Ian's patch that allows qmail-remote to try SMTP if the
QMTP connection fails. There's nothing left that I'm really unhappy about
right now.

http://www.almqvist.net/johan/qmail/qmail-qmtpc.html

I'd like to thank Russell, Peter and Ian for their "kicking me in gear"
and help, respectively.

-Johan
-- 
Johan Almqvist
http://www.almqvist.net/johan/qmail/

 PGP signature


virus scanning

2001-01-17 Thread Dale Herring

Does anyone else use the linavx scanning software from AVP?  I did find a
way to update the definitions with it and It don't pick
up the snow white, kak vB or navidad.  It did catch a pretty park but that
was it.  Are there any other scanners that will scan mail already 
on the system for these?  Or which one seems to work the best in
conjunction with Qmail?



RE: A firestorm of protest?

2001-01-17 Thread Dave Sill

[EMAIL PROTECTED] wrote:

As for updating qmail, I would be all for a new version of qmail with some
of the more useful (nearly mandatory) plugins already added.  A couple I can
think of is the oversize DNS packet patch for qmail,

Nowhere near mandatory.

and possibly
qmail-scanner ( with the option to disable it if not needed).  After last
nights virus fiasco on this list, is there anyone who doesn't think it might
be a welcome addition to a standard qmail install?  : )

Yep: me. Which is worse, 20 messages sent to a list with the same
virus, or 20 messages sent to a list with the same virus followed by
20*N warning messages from N friendly virus scanners around the world?

As for who would decide what is useful and what isn't?  I would assume DJB
or perhaps a small panel of qmail experts appointed by DJB could vote on
additions to the mail install.

DJB has already decided which he considers useful enough to warrant a
new release: none of them.

-Dave



LWQ and timestamp

2001-01-17 Thread Clemens Hermann

Hi,

I installed qmail as described in LWQ. As I try to evaluate the logs
with qmail analog I run into trouble because multilog does not have the
timestamps needed by qmailanalog. Can I just replace any multilog entry
with splogger or is this no good idea? Can I create the timestamps in
multilog in any way? Is there any information available about the log tools 
used with qmail and qmailanalog? 
Comaprison multilog/splogger etc.
The docu provided with the package is not that much ;-)

Thanks

/ch



Re: Looking for definitive 250 ok response identifiers

2001-01-17 Thread Henning Brauer

On Wed, Jan 17, 2001 at 08:57:49AM +, Mark Delany wrote: 
 What I'm doing with this post is to solicit your help in creating a
 list of definitive patterns that identify particular MTAs.

Dan has _lots_ of pattern from his internet mail surveys - check
http://cr.yp.to/surveys/smtpsoftware5.txt

-- 
Henning Brauer | BS Web Services
Hostmaster BSWS| Roedingsmarkt 14
[EMAIL PROTECTED] | 20459 Hamburg
http://www.bsws.de | Germany



Re: Looking for definitive 250 ok response identifiers

2001-01-17 Thread Mark Delany

On Wed, Jan 17, 2001 at 03:44:26PM +0100, Henning Brauer wrote:
 On Wed, Jan 17, 2001 at 08:57:49AM +, Mark Delany wrote: 
  What I'm doing with this post is to solicit your help in creating a
  list of definitive patterns that identify particular MTAs.
 
 Dan has _lots_ of pattern from his internet mail surveys - check
 http://cr.yp.to/surveys/smtpsoftware5.txt

Right. But they are mostly responses to HELO. I'm looking for the
response to a successfully accepted message. Ie, what qmail-remote
sends back to the logs.


Regards.



Re: Looking for definitive 250 ok response identifiers

2001-01-17 Thread Gjermund Sorseth


   Henning Brauer writes:

   What I'm doing with this post is to solicit your help in creating a
   list of definitive patterns that identify particular MTAs.
   
  Dan has _lots_ of pattern from his internet mail surveys - check
  http://cr.yp.to/surveys/smtpsoftware5.txt


Those are patterns that describe the greeting that a server sends to
the client when it connects. What is wanted here are patterns that
describe what the server sends to the client after it has received
a message. The client puts this text in its log, which makes it
possible to generate statistics by reading the logs rather than
connecting to a lot of servers.

-- 
Gjermund Sorseth



Re: A firestorm of protest?

2001-01-17 Thread Henning Brauer

On Tue, Jan 16, 2001 at 07:48:05PM -0500, Aaron Carr wrote:
 As for updating qmail, I would be all for a new version of qmail with some
 of the more useful (nearly mandatory) plugins already added.  A couple I can
 think of is the oversize DNS packet patch for qmail, and possibly
 qmail-scanner ( with the option to disable it if not needed).  After last
 nights virus fiasco on this list, is there anyone who doesn't think it might
 be a welcome addition to a standard qmail install?  : )

yes.
Don't bloat qmail. One of the greatest things about qmail is its size.
You may want to discuss the uselessness of virii scanners with Felix ;-))

 As for who would decide what is useful and what isn't?  I would assume DJB
 or perhaps a small panel of qmail experts appointed by DJB could vote on
 additions to the mail install.

I see exactly two patches which could be part of stock qmail: the AOL dns
patch and Russels qmtp/mxps-patch for qmail-remote.


-- 
Henning Brauer | BS Web Services
Hostmaster BSWS| Roedingsmarkt 14
[EMAIL PROTECTED] | 20459 Hamburg
http://www.bsws.de | Germany



Re: Possible problem with qmail-qmtpc patch

2001-01-17 Thread Russell Nelson

Ian Lance Taylor writes:
  Ian Lance Taylor [EMAIL PROTECTED] writes:
  
I think there may be a problem with the patches to qmail-remote that make
it speak QMTP based on MXPS.

If the QMTP connection fails (because the remote host doesn't have a qmtpd
running) this failure will be logged as

deferral: Connected_to_194.47.249.19_but_connection_died._(#4.4.2)/

which means that the message will not be retried at the next best MX but
go back to the queue.
   
   I don't see it.
  
  Now I see it.  You can't call connect twice on the same socket.  This
  patch, on top of Russ's patch, fixes it.

Thanks for catching and fixing this bug.  I'm glad *you* knew that you 
can't call connect twice on the same socket.

-- 
-russ nelson [EMAIL PROTECTED]  http://russnelson.com | Government is the
Crynwr sells support for free software  | PGPok | fictitious entity by which
521 Pleasant Valley Rd. | +1 315 268 1925 voice | everyone seeks to live at
Potsdam, NY 13676-3213  | +1 315 268 9201 FAX   | everyone else's expense.



Re: LWQ and timestamp

2001-01-17 Thread Dave Sill

Clemens Hermann [EMAIL PROTECTED] wrote:

I installed qmail as described in LWQ. As I try to evaluate the logs
with qmail analog I run into trouble because multilog does not have the
timestamps needed by qmailanalog. Can I just replace any multilog entry
with splogger or is this no good idea?

Splogger is no longer maintained or distributed. LWQ contains a
pointer to a utility to convert multilog's timestamps to the format
qmailanalog expects. See:

http://www.lifewithqmail.org/lwq.html#qmailanalog

Can I create the timestamps in multilog in any way?

Not that I know of.

Is there any information available about the log tools 
used with qmail and qmailanalog? 
Comaprison multilog/splogger etc.
The docu provided with the package is not that much ;-)

The online documentation for daemontools is pretty complete, including
specification of the time stamp format. I haven't documented
qmailanalog in LWQ because I keep hoping that DJB will update it for
the new timestamp format or release a new qmail that will make
qmailanalog completely obsolete.

-Dave



Re: A firestorm of protest?

2001-01-17 Thread Dave Sill

Henning Brauer [EMAIL PROTECTED] wrote:

I see exactly two patches which could be part of stock qmail: the AOL dns
patch and Russels qmtp/mxps-patch for qmail-remote.

Forget about the DNS mods, DJB has very clearly expressed disdain for
them. I'd vote for the MXPS and bigconcurrency mods.

-Dave



Re: Looking for definitive 250 ok response identifiers

2001-01-17 Thread Henning Brauer

On Wed, Jan 17, 2001 at 02:54:56PM +, Mark Delany wrote:
 Right. But they are mostly responses to HELO. I'm looking for the
 response to a successfully accepted message. Ie, what qmail-remote
 sends back to the logs.

I should have read more carefully ;-)

Two responses for you:
_250_Message_accepted_for_delivery - Lotus Domino 5, any platform
_250_OK_id=142c3k-0005H8-00 - Exim


 
 Regards.
 

-- 
Henning Brauer | BS Web Services
Hostmaster BSWS| Roedingsmarkt 14
[EMAIL PROTECTED] | 20459 Hamburg
http://www.bsws.de | Germany



Re: Auto Responder

2001-01-17 Thread Carles Amigó

I'm interested in autoresponders too.

I found some programs:

http://MeepZor.Com/packages/autoresponder/
http://em.ca/~bruceg/qmail-autoresponder/current/qmail-autoresponder-0.93.tar.gz
http://www.gormand.com.au/peters/tools/qmail/qmail-vacation-1.3.tar.gz
http://www.netmeridian.com/e-huss/autorespond.tar.gz

Are you using any autoresponder? what is your opinion?


 Which is the best autoresponder to be used with qmail and any
 suggestions as to how to inject the message with an attachment using
 qmail-inject



Re: virus in list

2001-01-17 Thread James Stevens

How many people here on this list actually open up an executable that was
sent to you via email before scanning it anyways???

--JT
- Original Message -
From: "Scott D. Yelich" [EMAIL PROTECTED]
To: "Keith, Yeung Wai Kin" [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: Wednesday, January 17, 2001 12:56 AM
Subject: Re: virus in list


On Tue, 16 Jan 2001, Keith, Yeung Wai Kin wrote:
 don't open attachment emanuel.exe from "funky gao"

Why not?  *clickclick*  Did I miss something?

Scott






autoresponders

2001-01-17 Thread celano e5net



Hi everybody
what's the best way to send a greeting to someone 
that register through Vqsignup?
Thanks


autoresponders

2001-01-17 Thread info




Hi everybody
what's the best way to send a greeting to someone 
that register through Vqsignup?
Thanks


unsubscribe qmail

2001-01-17 Thread Pierre-Yves Deslandes

unsubscribe qmail




carriage returns with qmail-inject

2001-01-17 Thread Alex Krohn

Hi,

I came across a strange problem with qmail-inject. If I have a message
with headers with CRLF's for line feeds, and try and send it through
qmail-inject, when it rewrites the headers qmail-inject uses LF's only.

So what you end up with is a message with some CRLF's, and some LF's in
the headers, and some mail clients can't parse that properly (noteably
Outlook). =)

Shouldn't qmail-inject use the same headers found in the message? Since
CRLF's are required when sending via SMTP, it makes sense that
qmail-inject should support that.

Or am I missing something?

Cheers,

Alex



Re: Bogus popularity claims for Sendmail

2001-01-17 Thread D. J. Bernstein

Russell Nelson writes:
 arrange with some Internet
 provider to put a traffic analyzer somewhere on their backbone,

There's a huge amount of mail that doesn't cross any backbones.

There's also a huge amount of mail that isn't sent by ISP mail servers: 
for example, deliveries from dedicated ezmlm machines.

Furthermore, every ISP is different. An ISP with more experienced users
will have more communications with UNIX machines.

---Dan



unsubscribe qmail

2001-01-17 Thread lyxmoo

unsubscribe qmail




Re: TCPSERVER logs :

2001-01-17 Thread Paul Jarc

"Alex Kramarov" [EMAIL PROTECTED] writes:
 I was thinking , why do alot of people here mention running
 tcpserver with multilog and storing it's logs apart from qmail logs:

Because things work that way.

 This is what I use for the startup string for tcpserver
 
 /usr/local/bin/tcpserver -R -H -x/etc/tcp.smtp.cdb -v -u 7770 -g 2108 0 smtp 
/var/qmail/bin/tcp-env /usr/sbin/relaylock /var/qmail/bin/qmail-smtpd  
/var/log/qmail/current 21 

This makes tcpserver always log to the same file.  After it has run
for a while, multilog will have renamed that file from "current" to
"@4000..." and created a new "current" file, but tcpserver won't use
the new current file unless you kill it and restart it.  Eventually,
if tcpserver runs long enough, multilog will rotate the original
"current" out of existence, and you won't be able to see new tcpserver
log entries.

 I have to rewrite the FROM field from messages I recieve through
 smtp.

The header field, or the envelope sender?


paul



Re: A firestorm of protest?

2001-01-17 Thread Jason Haar

On Wed, Jan 17, 2001 at 09:02:38AM -0500, Dave Sill wrote:
 and possibly
 qmail-scanner ( with the option to disable it if not needed).  After last
 nights virus fiasco on this list, is there anyone who doesn't think it might
 be a welcome addition to a standard qmail install?  : )
 
 Yep: me. Which is worse, 20 messages sent to a list with the same
 virus, or 20 messages sent to a list with the same virus followed by
 20*N warning messages from N friendly virus scanners around the world?

I'd just like to point out that you can't blame Qmail-Scanner for that.
Qmail-Scanner *NEVER* sends "your message was infected" messages to
mailing-lists. It explicitly looks for signs that the message is from a list
(-owner|-return|Precedence: junk, etc) and if found only Email's the
Qmail-Scanner administrator.

Others (esp. commercial) bore us silly with their alerts...

-- 
Cheers

Jason Haar

Unix/Special Projects, Trimble NZ
Phone: +64 3 9635 377 Fax: +64 3 9635 417



Help for the new guy.

2001-01-17 Thread Chandler

Hi ya'll.

Glad I found somewhere for help for qmail =)
I just got my first computer and got freebsd 4.4 setup on it.  When trying
to recieve messages through 110 I get: 
-ERR unable to scan $HOME/Maildir

I have checked the archives for this error, and all I could find was the
procedure

maildirmake $HOME/Maildir
echo ./Maildir/  /usr/home/chandler/.qmail

which I have done, but I still see the error.  I'm not entirely sure what
additional information you need, but please let me know.  I'm pretty
pleased with myself that I've gotten this far, but I'm not sure what could
be the problem.  I can send mail with no errors.

I'm using inetd instead of tcpwrapper, because I don't understand what tcp
wrapper does.  I hope that doesn't make too much of a difference.

time to change classes.

Thank you for your help,

Chandler 


PS - I've already heard, from a million people, that I should try an OS
that's not unix for my first computer.  I don't need anymore suggestions
like that.  =)





Re: Re: TCPSERVER logs :

2001-01-17 Thread Alex Kramarov








  After it has run for a while, multilog will have renamed that file 
  from "current" to"@4000..." and created a new "current" file, but 
  tcpserver won't usethe new current file unless you kill it and 
  restart it. Eventually,if tcpserver runs long enough, multilog 
  will rotate the original"current" out of existence, and you won't 
  be able to see new tcpserverlog entries.
  Thanks for the multilog tip - when the log rotates the logging really 
  stops. 
  I was using 10 MB files, so didn't pick it up fast.
   I have to rewrite the FROM field from messages I recieve 
  through smtp.The header field, or the envelope 
  sender?
  I believe it's the header field - the recipient has to recieve the mail 
  with a rewritten header.
  Alex





	
	
	
	
	
	
	





__IncrediMail - Email has finally 
evolved - Click 
Here



qmail-print-queue

2001-01-17 Thread Alex Kramarov








  I have created a small script to print the qmail queue contents - it 
  runs on all messages and displayes the from:, to: and date: headers; can 
  also dump the full header of the message if ran with "-h" switch (if 
  mess822 is properly installed). It seems kind of useful in conjunction 
  with monitoring tools like qmail-mrtg and others, considering that i 
  didn't find such script in other places.
  
  http://192.117.170.66/qpq.tar
  
  Comments and suggestions are welcome.
  
  Alex.





	
	
	
	
	
	
	





__IncrediMail - Email has finally 
evolved - Click 
Here



Re: Help for the new guy.

2001-01-17 Thread Jamin A. Brown

On Wed, 17 Jan 2001, Chandler wrote:

 I just got my first computer and got freebsd 4.4 setup on it.

HUH? You a time traveler or something?

FreeBSD-stable is currently 4.2. I wouldn't run a development or beta OS
on a production server. I'm going to assume this is a typo.

 -ERR unable to scan $HOME/Maildir

From my expereience, this indicates that the homedir and/or Maildir
directories either do not exist, or have improper permissions/ownership.
It could also mean that the qpop3d is not running as the user in question.


-
Jamin A. Brown  Systems Operations Department
[EMAIL PROTECTED]   * Great Works Internet *   207.286.8686 x142
RSA PGP Key:  http://www.gwi.net/~jamin/pgp/jamin.asc




Re: @home.com mail servers...

2001-01-17 Thread Bill Nugent

Howdy,

I am having the same trouble and working with the folks at Excite on
this.  They have some anti-spam software which appears to have been
triggered and so it is blocking connectivity to all their MX hosts
from the "offending" IP address.  Other IP addresses on the network
are fine.

I am guessing that qmail's habit of opening multiple SMTP sessions is
triggering their anti-spam software but I have not received confirmation
of this as of yet.

The problem started either Jan 10th or 11th for me.

I'll let you know what I find out.

Bill




Mail server madness (with regards to domain names)

2001-01-17 Thread Peter Schuller

Hello,

lately, outside (non-local) SMTP servers have begun to go crazy. For
example, I have a standard entry in my qmail virtualdomains file for all
mail to [EMAIL PROTECTED] - it goes to the user scode.

But if I attempt to send an E-Mail from an outside source (a few have been
tried) to, say, [EMAIL PROTECTED], the SMTP server making the final
delivery suddently goes mad and does an RCTP [EMAIL PROTECTED]!

What might cause this? I even changed "scode" back from being a CNAME to
being an A record in the DNS configuration, in case that was the cause.

Note, my main address "[EMAIL PROTECTED]" works fine.
mail.infidyne.com is the MX for the domain.

Any suggestions would be appreciated. The strange part is that we didn't have
this problem earlier.

Thank you,

-- 
/ Peter Schuller, InfiDyne Technologies HB

PGP userID: 0x5584BD98 or 'Peter Schuller [EMAIL PROTECTED]'
Key retrival: Send an E-Mail to [EMAIL PROTECTED]
E-Mail: [EMAIL PROTECTED] Web: http://scode.infidyne.com




Re: Help for the new guy.

2001-01-17 Thread Chandler

ah, ok.  Mah bad for not supplying enough information.  And it was my
typo.. freebsd 4.2 is what I installed, although the time machine is in
the works.

This is what I have in inetd.conf:

smtp stream tcp nowait qmaild /var/qmail/bin/tcp-env tcp-env
/var/qmail/bin/qmail-smtpd
pop3stream  tcp nowait  root/var/qmail/bin/qmail-popup
qmail-popup solidst8.org/usr/local/bin/checkpassword
/var/qmail/bin/qmail-pop3d  Maildir

permissions of Maildir:

drwxr-x---   5 chandler  chandler   512 Jan 17 11:22 Maildir

results of 'cat /usr/home/chandler/.qmail'

su-2.03# cat /usr/home/chandler/.qmail 
./Maildir/

ps reuslts for qmail

qmails60989  0.0  0.3   880  436  p3- ISun03PM   0:00.20
qmail-send
qmaill60990  0.0  0.3   836  392  p3- ISun03PM   0:00.03 splogger
qmail
root  60991  0.0  0.3   836  360  p3- ISun03PM   0:00.02
qmail-lspawn |preline procmail
qmailr60992  0.0  0.3   836  408  p3- ISun03PM   0:00.01
qmail-rspawn
qmailq60993  0.0  0.3   824  372  p3- ISun03PM   0:00.02
qmail-clean

I also just noticed that I failed to set up an mx record for mail... I'm
sure that causes some issue.. but it wouldn't be the reason for the error
would it?

thanks

Chandler









Re: Help for the new guy.

2001-01-17 Thread Jamin A. Brown

On Wed, 17 Jan 2001, Chandler wrote:

 ah, ok.  Mah bad for not supplying enough information.  And it was my
 typo.. freebsd 4.2 is what I installed, although the time machine is in
 the works.

Ah, well let us know when it is working then. :)

 This is what I have in inetd.conf:

 smtp stream tcp nowait qmaild /var/qmail/bin/tcp-env tcp-env
 /var/qmail/bin/qmail-smtpd
 pop3stream  tcp nowait  root/var/qmail/bin/qmail-popup
 qmail-popup solidst8.org/usr/local/bin/checkpassword
 /var/qmail/bin/qmail-pop3d  Maildir

Looks OK to me, although we use tcpserver here and I've never tried to use
qpop3d from inetd.

 permissions of Maildir:

 drwxr-x---   5 chandler  chandler   512 Jan 17 11:22 Maildir

What are the perms on the homedir itself, and what about the
subdirectories of Maildir?

 results of 'cat /usr/home/chandler/.qmail'

 su-2.03# cat /usr/home/chandler/.qmail
 ./Maildir/

Why have a .qmail file? Or do you not have Maildir as your default
delivery mechanism?

 I also just noticed that I failed to set up an mx record for mail... I'm
 sure that causes some issue.. but it wouldn't be the reason for the error
 would it?

Doubtful.

Jamin

-
Jamin A. Brown  Systems Operations Department
[EMAIL PROTECTED]   * Great Works Internet *   207.286.8686 x142
RSA PGP Key:  http://www.gwi.net/~jamin/pgp/jamin.asc




Re: Mail server madness (with regards to domain names)

2001-01-17 Thread Ricardo Cerqueira

On Wed, Jan 17, 2001 at 03:47:34PM -0500, Peter Schuller wrote:
 
 What might cause this? I even changed "scode" back from being a CNAME to
 being an A record in the DNS configuration, in case that was the cause.

Try creating an MX for scode.infidyne.com.

RC

-- 
+---
| Ricardo Cerqueira  
| PGP Key fingerprint  -  B7 05 13 CE 48 0A BF 1E  87 21 83 DB 28 DE 03 42 
| Novis Telecom  -  Engenharia ISP / Rede Tcnica 
| P. Duque Saldanha, 1, 7 E / 1050-094 Lisboa / Portugal
| Tel: +351 2 1010  - Fax: +351 2 1010 4459

 PGP signature


Re: Mail server madness (with regards to domain names)

2001-01-17 Thread Mark Delany

CNAMEs are a bad thing for email. Check the discussion in THOUGHTS.

Change your DNS so that scode is an A rather than a CNAME and the
remote MTAs won't bother doing the re-writing.


Regards.

On Wed, Jan 17, 2001 at 03:47:34PM -0500, Peter Schuller wrote:
 Hello,
 
 lately, outside (non-local) SMTP servers have begun to go crazy. For
 example, I have a standard entry in my qmail virtualdomains file for all
 mail to [EMAIL PROTECTED] - it goes to the user scode.
 
 But if I attempt to send an E-Mail from an outside source (a few have been
 tried) to, say, [EMAIL PROTECTED], the SMTP server making the final
 delivery suddently goes mad and does an RCTP [EMAIL PROTECTED]!
 
 What might cause this? I even changed "scode" back from being a CNAME to
 being an A record in the DNS configuration, in case that was the cause.
 
 Note, my main address "[EMAIL PROTECTED]" works fine.
 mail.infidyne.com is the MX for the domain.
 
 Any suggestions would be appreciated. The strange part is that we didn't have
 this problem earlier.
 
 Thank you,
 
 -- 
 / Peter Schuller, InfiDyne Technologies HB
 
 PGP userID: 0x5584BD98 or 'Peter Schuller [EMAIL PROTECTED]'
 Key retrival: Send an E-Mail to [EMAIL PROTECTED]
 E-Mail: [EMAIL PROTECTED] Web: http://scode.infidyne.com
 



Re: Help for the new guy.

2001-01-17 Thread Chandler



  This is what I have in inetd.conf:
 
  smtp stream tcp nowait qmaild /var/qmail/bin/tcp-env tcp-env
  /var/qmail/bin/qmail-smtpd
  pop3stream  tcp nowait  root/var/qmail/bin/qmail-popup
  qmail-popup solidst8.org/usr/local/bin/checkpassword
  /var/qmail/bin/qmail-pop3d  Maildir
 
 Looks OK to me, although we use tcpserver here and I've never tried to use
 qpop3d from inetd.

Hrmm... ok, does anyone use inetd for it?  I use inetd for a lot of other
stuff, so I chose to stick with it.
 
  permissions of Maildir:
 
  drwxr-x---   5 chandler  chandler   512 Jan 17 11:22 Maildir
 
 What are the perms on the homedir itself, and what about the
 subdirectories of Maildir?

/usr/home/chandler
drwxr-xr-x  41 chandler   chandler   3072 Jan 17 10:41 chandler
/usr/home/chandler/Maildir
drwxr-x---   5 chandler  chandler   512 Jan 17 11:22 .
drwxr-xr-x  41 chandler  chandler  3072 Jan 17 10:41 ..
-rw---   1 root  chandler   537 Jan 17 11:22 chandler
drwx--   2 root  chandler   512 Jan 17 01:23 cur
drwx--   2 root  chandler   512 Jan 17 01:23 new
drwx--   2 root  chandler   512 Jan 17 01:23 tmp
 
  results of 'cat /usr/home/chandler/.qmail'
 
  su-2.03# cat /usr/home/chandler/.qmail
  ./Maildir/
 
 Why have a .qmail file? Or do you not have Maildir as your default
 delivery mechanism?

Eh, my install and config of qmail went somehting like this... I
downloaded all the binaries I found that I neededuntarred them, and
started with INSTALL from the qmail docs.  I don't recall wether or not I
set Maildir to be default or not.  Mostly, I assumed that as long as I
changed as little as I could, I'd be ok... That doesn't appear to be the
case anymore.
 
  I also just noticed that I failed to set up an mx record for mail... I'm
  sure that causes some issue.. but it wouldn't be the reason for the error
  would it?
 
 Doubtful.

Didn't think so.
 
Chandler




Re: Mail server madness (with regards to domain names)

2001-01-17 Thread Johan Almqvist

* Mark Delany [EMAIL PROTECTED] [010117 21:59]:
 CNAMEs are a bad thing for email. Check the discussion in THOUGHTS.
 Change your DNS so that scode is an A rather than a CNAME and the
 remote MTAs won't bother doing the re-writing.

...and don't test it again until the CNAME is gone (it's time to live
expired) as tests from remote machines will find the CNAMES for another
while after you update your DNS.

-Johan
-- 
Johan Almqvist
http://www.almqvist.net/johan/qmail/

 PGP signature


Re: Help for the new guy.

2001-01-17 Thread Jamin A. Brown

On Wed, 17 Jan 2001, Chandler wrote:

 Hrmm... ok, does anyone use inetd for it?  I use inetd for a lot of other
 stuff, so I chose to stick with it.

I don't think inetd is your problem, after all, the connetion is being
opened.

   permissions of Maildir:
  
   drwxr-x---   5 chandler  chandler   512 Jan 17 11:22 Maildir
 
  What are the perms on the homedir itself, and what about the
  subdirectories of Maildir?

 /usr/home/chandler
 drwxr-xr-x  41 chandler   chandler   3072 Jan 17 10:41 chandler
 /usr/home/chandler/Maildir
 drwxr-x---   5 chandler  chandler   512 Jan 17 11:22 .
 drwxr-xr-x  41 chandler  chandler  3072 Jan 17 10:41 ..
 -rw---   1 root  chandler   537 Jan 17 11:22 chandler
 drwx--   2 root  chandler   512 Jan 17 01:23 cur
 drwx--   2 root  chandler   512 Jan 17 01:23 new
 drwx--   2 root  chandler   512 Jan 17 01:23 tmp

Hmmm, you do realize that qpop3d runs as the user, not root? Look at the
ownership of the new, cur and tmp directories. Change them to chandler,
not root. This should fix the problem.

Also, what's the chandler dir for?

 Eh, my install and config of qmail went somehting like this... I
 downloaded all the binaries I found that I neededuntarred them, and
 started with INSTALL from the qmail docs.  I don't recall wether or not I
 set Maildir to be default or not.  Mostly, I assumed that as long as I
 changed as little as I could, I'd be ok... That doesn't appear to be the
 case anymore.

Was just curious. It seemed like it might be redundant.

Jamin

-
Jamin A. Brown  Systems Operations Department
[EMAIL PROTECTED]   * Great Works Internet *   207.286.8686 x142
RSA PGP Key:  http://www.gwi.net/~jamin/pgp/jamin.asc




Re: Help for the new guy.

2001-01-17 Thread Johan Almqvist

* Chandler [EMAIL PROTECTED] [010117 22:06]:
   permissions of Maildir:
   drwxr-x---   5 chandler  chandler   512 Jan 17 11:22 Maildir
  What are the perms on the homedir itself, and what about the
  subdirectories of Maildir?
 /usr/home/chandler
 drwxr-xr-x  41 chandler   chandler   3072 Jan 17 10:41 chandler
 /usr/home/chandler/Maildir
 drwxr-x---   5 chandler  chandler   512 Jan 17 11:22 .
 drwxr-xr-x  41 chandler  chandler  3072 Jan 17 10:41 ..
 -rw---   1 root  chandler   537 Jan 17 11:22 chandler
 drwx--   2 root  chandler   512 Jan 17 01:23 cur
 drwx--   2 root  chandler   512 Jan 17 01:23 new
 drwx--   2 root  chandler   512 Jan 17 01:23 tmp

There you go...

do

chown -R chandler.chandler ~chandler/Maildir
chmod -R 700 ~chandler/Maildir

-Johan
-- 
Johan Almqvist
http://www.almqvist.net/johan/qmail/

 PGP signature


mailing list

2001-01-17 Thread James R. Clark II

I have been having trouble when trying to send out emails to mailing lists
in qmail. The local users get teh email fine but the mailing list gets the
error I show below. I have all of the permissions correct (as you can see
below) and I have recompiled qmail several times. Please email me at
[EMAIL PROTECTED] with any suggestions! Local users actually get the
mail and the .qmail's are in the same directory as the mailing lists .qmails


Thanks,
James Clark


-
Jan 17 13:11:54 leat qmail: 979755114.882956 info msg 361545: bytes 684 from
[EMAIL PROTECTED] qp 16680 uid 1005
Jan 17 13:11:54 leat qmail: 979755114.892269 starting delivery 94: msg
361545 to local [EMAIL PROTECTED]
Jan 17 13:11:54 leat qmail: 979755114.892562 status: local 1/10 remote 0/20
Jan 17 13:11:54 leat qmail: 979755114.964965 delivery 94: deferral:
ezmlm-send:_fatal:_temporary_qmail-queue_error:_qq_trouble_in_home_directory
_(#4.3.0)/
Jan 17 13:11:54 leat qmail: 979755114.965300 status: local 0/10 remote 0/20

---

-rwxr-xr-x 1 root qmail 9152 Jan 16 22:06 bouncesaying
-rwxr-xr-x 1 root qmail 15244 Jan 16 22:06 condredirect
-rwxr-xr-x 1 root qmail 128 Jan 16 22:06 datemail
-rwxr-xr-x 1 root qmail 115 Jan 16 22:06 elq
-rwxr-xr-x 1 root qmail 9088 Jan 16 22:06 except
-rwxr-xr-x 1 root qmail 14220 Jan 16 22:06 forward
-rw-r--r-- 1 root root 0 Jan 17 13:14 jic
-rwxr-xr-x 1 root qmail 18988 Jan 16 22:06 maildir2mbox
-rwxr-xr-x 1 root qmail 8764 Jan 16 22:06 maildirmake
-rwxr-xr-x 1 root qmail 17128 Jan 16 22:06 maildirwatch
-rwxr-xr-x 1 root qmail 180 Jan 16 22:06 mailsubj
-rwxr-xr-x 1 root qmail 116 Jan 16 22:06 pinq
-rwxr-xr-x 1 root qmail 12860 Jan 16 22:06 predate
-rwxr-xr-x 1 root qmail 13048 Jan 16 22:06 preline
-rwxr-xr-x 1 root qmail 116 Jan 16 22:06 qail
-rwxr-xr-x 1 root qmail 11716 Jan 16 22:06 qbiff
-rwx--x--x 1 root qmail 10132 Jan 16 22:06 qmail-clean
-rwx--x--x 1 root qmail 5760 Jan 16 22:06 qmail-getpw
-rwxr-xr-x 1 root qmail 34396 Jan 16 22:06 qmail-
inject
-rws--x--x 1 qmailq qmail 12612 Jan 16 22:06 qmail-queue
-rwx--x--x 1 root qmail 24808 Jan 16 22:06 qmail-remote
-rwx--x--x 1 root qmail 13348 Jan 16 22:06 qmail-rspawn
-rwx--x--x 1 root qmail 39204 Jan 16 22:06 qmail-send
-rwxr-xr-x 1 root qmail 15796 Jan 16 22:06 qmail-showctl
-rwxr-xr-x 1 root qmail 25820 Jan 16 22:06 qmail-smtpd
-rwx-- 1 root qmail 5524 Jan 16 22:06 qmail-start
-rwxr-xr-x 1 root qmail 9152 Jan 16 22:06 qmail-tcpok
-rwxr-xr-x 1 root qmail 10260 Jan 16 22:06 qmail-tcpto
-rwxr-xr-x 1 root qmail 21468 Jan 16 22:06 qreceipt
-rwxr-xr-x 1 root qmail 11216 Jan 16 22:06 qsmhook
-rwxr-xr-x 1 root qmail 9460 Jan 16 22:06 sendmail
-rwx--x--x 1 root qmail 6416 Jan 16 22:06 splogger
-rwxr-xr-x 1 root qmail 17016 Jan 16 22:06 tcp-env




Re: @home.com mail servers... ~ FIX...

2001-01-17 Thread Jesse Sunday



An entry into 'smtproutes' will take care of that (or at least it
did for me)

home.com:[24.2.2.194]

That's it...

Jesse



: Howdy,
:
: I am having the same trouble and working with the folks at Excite on
: this.  They have some anti-spam software which appears to have been
: triggered and so it is blocking connectivity to all their MX hosts
: from the "offending" IP address.  Other IP addresses on the network
: are fine.
:
: I am guessing that qmail's habit of opening multiple SMTP sessions is
: triggering their anti-spam software but I have not received confirmation
: of this as of yet.
:
: The problem started either Jan 10th or 11th for me.
:
: I'll let you know what I find out.
:
: Bill
:




Re: Looking for definitive 250 ok response identifiers

2001-01-17 Thread Mark Delany

On Wed, Jan 17, 2001 at 08:57:49AM +, Mark Delany wrote:
 I've got a perl script (albeit crude and unsightly) which parses qmail
 logs to determine the distribution of MTAs based on the SMTP 250
 response.

One sample point. I just analyzes the last day of a large list (a
junky one):

47.8% of the target domains are running sendmail, but only 15.8% of
the messages were sent there. This is consistent with the suggestion
that sendmail may be installed on a lot of systems, but that it's not
necessarily installed on systems that handle a lot of mail.

What does it show? That making measurements to determine which MTA
"handles" how much email is hard. But we knew that already, right :


By MTACount Percent
PostOffice 16270.7%
hotmail   81604   35.6%
Exchange  61056   26.6%
Microsoft-SMTP 26121.1%
GroupWise  11330.5%
InterScan810.0%
exim   40421.8%
Netscape-messaging 27031.2%
Mail-Max 370.0%
Postfix20770.9%
Lotus_Domino4360.2%
Maillennium 2160.1%
Obtuse   310.0%
Imail  19300.8%
Mercury 1620.1%
sendmail  36176   15.8%
cmap   22071.0%
WindowsNT-SMTP  2010.1%
mmdf1370.1%
InterMail  78773.4%
unknown   104234.5%
qmail  77093.4%
Eudora 11070.5%
Communigate-Pro 3170.1%
usa.net34411.5%

By Domain Count Percent
Communigate-Pro 1030.5%
Eudora  5272.6%
Exchange   12976.4%
GroupWise   5082.5%
Imail   8434.2%
InterMail   1921.0%
InterScan580.3%
Lotus_Domino1680.8%
Mail-Max 280.1%
Maillennium   80.0%
Mercury 1210.6%
Microsoft-SMTP  1050.5%
Netscape-messaging  2381.2%
Obtuse   230.1%
PostOffice  4862.4%
Postfix 4582.3%
WindowsNT-SMTP  1010.5%
cmap2921.4%
exim   15487.7%
hotmail  630.3%
mmdf1330.7%
qmail  14557.2%
sendmail   9632   47.8%
unknown17478.7%
usa.net   70.0%


Regards.



Re: @home.com mail servers... ~ FIX...

2001-01-17 Thread Mark Delany

On Wed, Jan 17, 2001 at 04:20:43PM -0500, Jesse Sunday wrote:
 
 
 An entry into 'smtproutes' will take care of that (or at least it
 did for me)
 
 home.com:[24.2.2.194]

Unless that's an @home machine that differs from the others, then it's
only going to make matters worse as the connections are going to be
concentrated on that single server rather than spread acros the MX
list.


Regards.

 
 That's it...
 
 Jesse
 
 
 
 : Howdy,
 :
 : I am having the same trouble and working with the folks at Excite on
 : this.  They have some anti-spam software which appears to have been
 : triggered and so it is blocking connectivity to all their MX hosts
 : from the "offending" IP address.  Other IP addresses on the network
 : are fine.
 :
 : I am guessing that qmail's habit of opening multiple SMTP sessions is
 : triggering their anti-spam software but I have not received confirmation
 : of this as of yet.
 :
 : The problem started either Jan 10th or 11th for me.
 :
 : I'll let you know what I find out.
 :
 : Bill
 :
 



Re: Help for the new guy.

2001-01-17 Thread Chandler



  /usr/home/chandler
  drwxr-xr-x  41 chandler   chandler   3072 Jan 17 10:41 chandler
  /usr/home/chandler/Maildir
  drwxr-x---   5 chandler  chandler   512 Jan 17 11:22 .
  drwxr-xr-x  41 chandler  chandler  3072 Jan 17 10:41 ..
  -rw---   1 root  chandler   537 Jan 17 11:22 chandler
  drwx--   2 root  chandler   512 Jan 17 01:23 cur
  drwx--   2 root  chandler   512 Jan 17 01:23 new
  drwx--   2 root  chandler   512 Jan 17 01:23 tmp
 
 Hmmm, you do realize that qpop3d runs as the user, not root? Look at the
 ownership of the new, cur and tmp directories. Change them to chandler,
 not root. This should fix the problem.
 
 Also, what's the chandler dir for?

Wow.  It never occuered to me.  It's working now, sorta.  I need to sort
out host information.  Like, I can send to hades.solidst8.org, but not
just 'solidst8.org'  I get to learn more about bind now I suppose.
Thank you trmendously for the help.  I'll try to be more prepared next
time there's a problem.  Thanks again.
 
  Eh, my install and config of qmail went somehting like this... I
  downloaded all the binaries I found that I neededuntarred them, and
  started with INSTALL from the qmail docs.  I don't recall wether or not I
  set Maildir to be default or not.  Mostly, I assumed that as long as I
  changed as little as I could, I'd be ok... That doesn't appear to be the
  case anymore.
 
 Was just curious. It seemed like it might be redundant.

I doubt I'll have a correctly setup computer for a while now.  But I'm
glad I know it's kinda redundant, I should fix that too.

Chandler




Re: mailing list

2001-01-17 Thread Johan Almqvist

* "James R. Clark II" [EMAIL PROTECTED] [010117 22:09]:
 I have been having trouble when trying to send out emails to mailing lists
 in qmail. The local users get teh email fine but the mailing list gets the
 error I show below. I have all of the permissions correct (as you can see
 below) and I have recompiled qmail several times. Please email me at
 [EMAIL PROTECTED] with any suggestions! Local users actually get the
 mail and the .qmail's are in the same directory as the mailing lists .qmails

As I already asked you on irc, what are the permissions on /var/qmail
(and a new question: what are the permissions on ezmlm-send)

-Johan
-- 
Johan Almqvist
http://www.almqvist.net/johan/qmail/

 PGP signature


Re: Help for the new guy.

2001-01-17 Thread Jamin A. Brown

On Wed, 17 Jan 2001, Chandler wrote:

 Wow.  It never occuered to me.  It's working now, sorta.  I need to sort
 out host information.  Like, I can send to hades.solidst8.org, but not
 just 'solidst8.org'  I get to learn more about bind now I suppose.
 Thank you trmendously for the help.  I'll try to be more prepared next
 time there's a problem.  Thanks again.

This has to do with both MX records (getting the mail to the server) and
the Qmail configuration (letting the mail server know what to do with mail
for that domain). The Qmail part is sovered in the docs.

Jamin


-
Jamin A. Brown  Systems Operations Department
[EMAIL PROTECTED]   * Great Works Internet *   207.286.8686 x142
RSA PGP Key:  http://www.gwi.net/~jamin/pgp/jamin.asc




Re: mailing list

2001-01-17 Thread Ricardo Cerqueira

On Wed, Jan 17, 2001 at 04:09:19PM -0500, James R. Clark II wrote:
 I have been having trouble when trying to send out emails to mailing lists
 in qmail. The local users get teh email fine but the mailing list gets the
 error I show below. I have all of the permissions correct (as you can see
 below) and I have recompiled qmail several times. 

Did you actually change anything between compiles, or do you believe
compilers do their stuff randomly every time they're run?

 Please email me at
 [EMAIL PROTECTED] with any suggestions! 

Nope, if you want the list for help, use it.

 [EMAIL PROTECTED] qp 16680 uid 1005
 Jan 17 13:11:54 leat qmail: 979755114.892269 starting delivery 94: msg
 361545 to local [EMAIL PROTECTED]
 Jan 17 13:11:54 leat qmail: 979755114.892562 status: local 1/10 remote 0/20
 Jan 17 13:11:54 leat qmail: 979755114.964965 delivery 94: deferral:
 ezmlm-send:_fatal:_temporary_qmail-queue_error:_qq_trouble_in_home_directory
 _(#4.3.0)/
 Jan 17 13:11:54 leat qmail: 979755114.965300 status: local 0/10 remote 0/20
 

I'd say your mlist alias is pointing to a non-existant dir, or a dir with
wrong perms. Check ~alias/.qmail-mlist, or users/assign (depending on how
you configured things) to check out which dir it's trying to use, and then
make sure the dir exists and has the right perms.
I'm no ezmlm wizard by any means, but another option is ezmlm's own dir,
which may have wrong perms or ownership.

RC

-- 
+---
| Ricardo Cerqueira  
| PGP Key fingerprint  -  B7 05 13 CE 48 0A BF 1E  87 21 83 DB 28 DE 03 42 
| Novis Telecom  -  Engenharia ISP / Rede Tcnica 
| P. Duque Saldanha, 1, 7 E / 1050-094 Lisboa / Portugal
| Tel: +351 2 1010  - Fax: +351 2 1010 4459

 PGP signature


Re: @home.com mail servers... ~ FIX...

2001-01-17 Thread Bill Nugent

I tried that one yesterday and it was blocking but today it is.

Wonder how long this will work?

Since this is one of the listed MX records why isn't qmail trying it?

Thanks,
Bill

On Wednesday, Jan 17 2001 at 16:20:43, "Jesse Sunday" wrote:



An entry into 'smtproutes' will take care of that (or at least it
did for me)

home.com:[24.2.2.194]

That's it...

Jesse



: Howdy,
:
: I am having the same trouble and working with the folks at Excite on
: this.  They have some anti-spam software which appears to have been
: triggered and so it is blocking connectivity to all their MX hosts
: from the "offending" IP address.  Other IP addresses on the network
: are fine.
:
: I am guessing that qmail's habit of opening multiple SMTP sessions is
: triggering their anti-spam software but I have not received confirmation
: of this as of yet.
:
: The problem started either Jan 10th or 11th for me.
:
: I'll let you know what I find out.
:
: Bill
:





Supervised services

2001-01-17 Thread Davi

Hi.

I've written some scripts to start apache, proftpd, qmail and vpopmail under 
supervise using tcpserver for SUSE 7.0.

I'm sending them if its interest for some of you.

[]s
Davi



Help the qmail novice, receive free good karma --

2001-01-17 Thread Sean Coyle

Hey there guys;

I have posed to this list before, and I think it got lost amidst much
more interesting problems.  Below is the problem I am facing:

Using:

qmail-1.03+patches-18
ucspi-tcp-0.88-1
ucspi-unix-0.34-1
daemontools-0.70-2
autorespond-1.0.0
vmailmgr-0.96.9-1
supervise-scripts-3.3-1
omail-admin-0.96pre10

Here is my problem,

I have one existing /etc/passwd (local) user that can check mail via
POP3.

I have 3 virtual users created from vmailmgr that can receive mail from
external sources, but can not check and receive that mail via POP3.

My thoughts are that pop-3 - qmail-popup is simply not looking in the
correct directory and finding the appropriate passwd.cdb file and users
folder.  However, SMTP is getting those messages into the correct area, as
when I look in the respective virtual accounts 'new' and 'cur' folders, mail
is there.

Below is what the qmail-lint grabs, I don't care about those users, as they
are not to receive mail anyway:

Warning: cannot receive mail (does not own home directory): brandon
Warning: cannot receive mail (does not own home directory): phorum
Warning: cannot receive mail (does not own home directory): wedding
Warning: cannot receive mail (does not own home directory): dtlog
Warning: cannot receive mail (does not own home directory): qmaillog

Attached is the output from /usr/bin/qmail-showctl, maillog, and the
vmailmgr current log.

If anyone has any ideas, I would be very grateful to hear them!

Cheers,

Sean


 maillog.txt

Jan 17 13:55:23 www pop-3: 979768523.388722 tcpserver: status: 1/20
Jan 17 13:55:23 www pop-3: 979768523.393061 tcpserver: pid 6887 from 24.113.51.254
Jan 17 13:55:23 www pop-3: 979768523.399613 tcpserver: ok 6887 :64.69.78.221:110 
:24.113.51.254::50092
Jan 17 13:55:23 www pop-3: 979768523.519014 tcpserver: status: 2/20
Jan 17 13:55:23 www pop-3: 979768523.523837 tcpserver: pid 6888 from 24.113.51.254
Jan 17 13:55:23 www pop-3: 979768523.529281 tcpserver: ok 6888 :64.69.78.221:110 
:24.113.51.254::50093
Jan 17 13:55:23 www pop-3: 979768523.561424 tcpserver: status: 3/20
Jan 17 13:55:23 www pop-3: 979768523.564439 tcpserver: pid 6889 from 24.113.51.254
Jan 17 13:55:23 www pop-3: 979768523.571434 tcpserver: ok 6889 :64.69.78.221:110 
:24.113.51.254::50094
Jan 17 13:55:23 www pop-3: 979768523.787282 tcpserver: end 6889 status 256
Jan 17 13:55:23 www pop-3: 979768523.789960 tcpserver: status: 2/20
Jan 17 13:55:23 www pop-3: 979768523.819340 tcpserver: end 6888 status 256
Jan 17 13:55:23 www pop-3: 979768523.820346 tcpserver: status: 1/20
Jan 17 13:55:23 www pop-3: 979768523.886436 tcpserver: status: 2/20
Jan 17 13:55:23 www pop-3: 979768523.891359 tcpserver: pid 6894 from 24.113.51.254
Jan 17 13:55:23 www pop-3: 979768523.896758 tcpserver: ok 6894 :64.69.78.221:110 
:24.113.51.254::50095
Jan 17 13:55:23 www pop-3: 979768523.940682 tcpserver: end 6887 status 256
Jan 17 13:55:23 www pop-3: 979768523.943408 tcpserver: status: 1/20
Jan 17 13:55:23 www pop-3: 979768523.995205 tcpserver: status: 2/20
Jan 17 13:55:24 www pop-3: 979768523.52 tcpserver: pid 6895 from 24.113.51.254
Jan 17 13:55:24 www pop-3: 979768524.005312 tcpserver: ok 6895 :64.69.78.221:110 
:24.113.51.254::50096
Jan 17 13:55:24 www pop-3: 979768524.019776 tcpserver: end 6894 status 256
Jan 17 13:55:24 www pop-3: 979768524.020795 tcpserver: status: 1/20
Jan 17 13:55:24 www pop-3: 979768524.203927 tcpserver: end 6895 status 256
Jan 17 13:55:24 www pop-3: 979768524.206656 tcpserver: status: 0/20
Jan 17 13:55:24 www pop-3: 979768524.247062 tcpserver: status: 1/20
Jan 17 13:55:24 www pop-3: 979768524.251885 tcpserver: pid 6896 from 24.113.51.254
Jan 17 13:55:24 www pop-3: 979768524.258552 tcpserver: ok 6896 :64.69.78.221:110 
:24.113.51.254::50097
Jan 17 13:55:24 www pop-3: 979768524.284910 tcpserver: status: 2/20
Jan 17 13:55:24 www pop-3: 979768524.287931 tcpserver: pid 6897 from 24.113.51.254
Jan 17 13:55:24 www pop-3: 979768524.293305 tcpserver: ok 6897 :64.69.78.221:110 
:24.113.51.254::50098
Jan 17 13:55:24 www pop-3: 979768524.378845 tcpserver: end 6896 status 256
Jan 17 13:55:24 www pop-3: 979768524.382067 tcpserver: status: 1/20
Jan 17 13:55:24 www pop-3: 979768524.449629 tcpserver: end 6897 status 256
Jan 17 13:55:24 www pop-3: 979768524.452553 tcpserver: status: 0/20
Jan 17 13:55:52 www pop-3: 979768552.027461 tcpserver: status: 1/20
Jan 17 13:55:52 www pop-3: 979768552.032246 tcpserver: pid 6912 from 24.113.51.254
Jan 17 13:55:52 www pop-3: 979768552.037548 tcpserver: ok 6912 :64.69.78.221:110 
:24.113.51.254::50101
Jan 17 13:55:52 www pop-3: 979768552.125441 tcpserver: status: 2/20
Jan 17 13:55:52 www pop-3: 979768552.132936 tcpserver: pid 6913 from 24.113.51.254
Jan 17 13:55:52 www pop-3: 979768552.138795 tcpserver: ok 6913 :64.69.78.221:110 
:24.113.51.254::50102
Jan 17 13:55:52 www pop-3: 979768552.295274 tcpserver: end 6913 status 256
Jan 17 13:55:52 www pop-3: 979768552.298127 tcpserver: status: 1/20
Jan 17 13:55:52 www pop-3: 979768552.421925 

Re: smtp to 371.net

2001-01-17 Thread Aaron L. Meehan

Quoting Henning Brauer ([EMAIL PROTECTED]):
 On Tue, Jan 16, 2001 at 11:33:06AM -0600, Charles Cazabon wrote:
  Henning Brauer [EMAIL PROTECTED] wrote:
   dnsmx 371.net gives mx.371.net, so this one is reachable from outside. 
  I meant that "smtp.371.net" might be an internal-only mail relay.  Any host
  named "mx\d" is probably a publically-reachable MX.
 
 This is speculation. As mx.371.net is a MX for this domain it must be
 reachable from outside. For the others we don't have any information. 

I could have sworn that's what he said, in essence, especially as he
qualified his statement with "might."  Why quibble over semantics?
There's high-enough SNR as it is, and you relatively recent
subscribers need to stop arguing all the damn time, please.

Aaron



Open relay access based on domain

2001-01-17 Thread Bjorn Nilsen

Hi,

I need to allow open relay on my mail server for a certain domain eg:
*.somedomain.com. tcpserver does not seem to support domain names is there
some other way that I can do this?

cheers,
Bjorn
-- 

Bjorn Nilsen [EMAIL PROTECTED]
Manux Solutions Ltd
Ph +64 3 343 2031   Fax +64 3 343 3064
Level 1, 39 Leslie Hills Drive, Riccarton
PO Box 3074 Christchurch




Re: @home.com mail servers...

2001-01-17 Thread Marc Knoop

On Wed, Jan 17, 2001 at 03:39:09PM -0500, Bill Nugent wrote:
 I am guessing that qmail's habit of opening multiple SMTP sessions is
 triggering their anti-spam software but I have not received confirmation
 of this as of yet.
 
 The problem started either Jan 10th or 11th for me.
 
 I'll let you know what I find out.

Please do keep us informed!  The mail we send out is legit and they certainly have the 
option to opt out.  

Jesse:  very sneaky!  :)

-- 
./mk



Re: need a howto, something i can follow step by step and get qmail installed..

2001-01-17 Thread Sean Reifschneider

On Mon, Jan 15, 2001 at 01:02:53PM -, Gonalo Gomes wrote:
need a howto, something i can follow step by step and get qmail installed..

Is there something wrong with the step-by-step instructions in the
"INSTALL" file which is included with the Qmail source?  I've found
them to be quite useful.

Sean
-- 
 "I'll thrash you like a Netscape process on a machine with 640K."
 -- John Shipman, 1998
Sean Reifschneider, Inimitably Superfluous [EMAIL PROTECTED]
tummy.com - Linux Consulting since 1995. Qmail, KRUD, Firewalls, Python



Re: Open relay access based on domain

2001-01-17 Thread Scott Gifford

Bjorn Nilsen [EMAIL PROTECTED] writes:

 I need to allow open relay on my mail server for a certain domain eg:
 *.somedomain.com. tcpserver does not seem to support domain names is there
 some other way that I can do this?

You should be able to use

  =.somedomain.com:allow,RELAYCLIENT=""

with the latest version of tcpserver.  Earlier versions didn't support
this without a patch.

-ScottG.



Re: Possible problem with qmail-qmtpc patch

2001-01-17 Thread Peter van Dijk

On Wed, Jan 17, 2001 at 10:21:53AM -0500, Russell Nelson wrote:
[snip]
 Thanks for catching and fixing this bug.  I'm glad *you* knew that you 
 can't call connect twice on the same socket.

Actually you can, but only under specific circumstances, being: the
first connect being done nonblocked and not having reached a final
state (either connected or failed), and the second connect being to
the exact same host and port.

So much for educational value. Glad it got fixed.

Greetz, Peter.



Re: Help the qmail novice, receive free good karma --

2001-01-17 Thread Matthew Patterson

remember, whichever password checker you use has to be passed the folder for
qmail-pop3d to look in. so, if you are using djb's checkpassword program, it
will not be able to auth the virtual users. I have very little experience with
vmailmgr, but if there is a pop password checker in that package, make sure
that you use that. otherwise, code one out similar to vpopmail that will pass
the correct directory and uid/gid numbers. qmail-pop3d will try to look in
whatever folder it is told as the user it is told by the password checker, so
you may want to verify your permissions.

-- 
***
Matthew H Patterson
Unix Systems Administrator
National Support Center, LLC
Naperville, Illinois, USA
***


On Wed, 17 Jan 2001, Sean Coyle wrote:
 
 Hey there guys;
 
 I have posed to this list before, and I think it got lost amidst much
 more interesting problems.  Below is the problem I am facing:
 
 Using:
 
 qmail-1.03+patches-18
 ucspi-tcp-0.88-1
 ucspi-unix-0.34-1
 daemontools-0.70-2
 autorespond-1.0.0
 vmailmgr-0.96.9-1
 supervise-scripts-3.3-1
 omail-admin-0.96pre10
 
 Here is my problem,
 
 I have one existing /etc/passwd (local) user that can check mail via
 POP3.
 
 I have 3 virtual users created from vmailmgr that can receive mail from
 external sources, but can not check and receive that mail via POP3.
 
 My thoughts are that pop-3 - qmail-popup is simply not looking in the
 correct directory and finding the appropriate passwd.cdb file and users
 folder.  However, SMTP is getting those messages into the correct area, as
 when I look in the respective virtual accounts 'new' and 'cur' folders, mail
 is there.
 
 Below is what the qmail-lint grabs, I don't care about those users, as they
 are not to receive mail anyway:
 
 Warning: cannot receive mail (does not own home directory): brandon
 Warning: cannot receive mail (does not own home directory): phorum
 Warning: cannot receive mail (does not own home directory): wedding
 Warning: cannot receive mail (does not own home directory): dtlog
 Warning: cannot receive mail (does not own home directory): qmaillog
 
 Attached is the output from /usr/bin/qmail-showctl, maillog, and the
 vmailmgr current log.
 
 If anyone has any ideas, I would be very grateful to hear them!
 
 Cheers,
 
 Sean
 
 


Content-Type: multipart/appledouble; name="unnamed"
Content-Transfer-Encoding: 7bit
Content-Description: 



Content-Type: multipart/appledouble; name="unnamed"
Content-Transfer-Encoding: 7bit
Content-Description: 



Content-Type: multipart/appledouble; name="unnamed"
Content-Transfer-Encoding: 7bit
Content-Description: 





New version of vmailadmin

2001-01-17 Thread Davi

Hi guys,

I have released a new version of vmailadmin. 
Vmailadmin is a qmailadmin like application, but is more "usable" by now.
It's getting quite stable and might be worth a look. Now there also german 
templates.
Future improvements will be done.
You can check it at http://vmailadmin.sourceforge.net

Thanks,

[]s
Davi



Help diagnosing problem

2001-01-17 Thread Boz Crowther



I've got a DOS command-line mailer in use 
throughout my network. I set up qmail to run as an smtp relay for the 
email being produced from this mailer, qmail-smtpd was barfing with status 256 
whenever it received an email. After a 
little research/help from the list I included fixcrio in my qmail-smtpd command 
line, and that partly fixed the problem.

This mailer can either parse header information 
from a text file, using a command line option, or you can use command line 
options to set all of the header information. Here's the rub: when I parse 
the information from a text file, all is well; when I use the command line 
options, all the recipient gets is a completely empty email, no From:, no 
Subject:, etc.

Can anyone help me with a little direction on 
diagnosing exactly what's going on here, and how to resolve it? I 
appreciate any help you can provide.


How to remove a email from a mailbox

2001-01-17 Thread kh



Is it possible to remove a email from a user 
mailbox? because I have a email with about 12M of attachement in the 
mailbox.
thanks
ckh :)


Re: How to remove a email from a mailbox

2001-01-17 Thread Grant

cd /home/user/Maildir/new

Delete the file that is 12 MB

On Thu, 18 Jan 2001, kh wrote:

 Is it possible to remove a email from a user mailbox? because I have a email with 
about 12M of attachement in the mailbox.
 thanks
 ckh :)
 




Re: How to remove a email from a mailbox

2001-01-17 Thread kh

there are other emails in the mailbox, I do wish to do is that, just to
delete the attachement, not the entire mailbox
ckh :)
- Original Message -
From: "Grant" [EMAIL PROTECTED]
To: "kh" [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: Thursday, January 18, 2001 10:17 AM
Subject: Re: How to remove a email from a mailbox


 cd /home/user/Maildir/new

 Delete the file that is 12 MB

 On Thu, 18 Jan 2001, kh wrote:

  Is it possible to remove a email from a user mailbox? because I have a
email with about 12M of attachement in the mailbox.
  thanks
  ckh :)
 





pop3 question!

2001-01-17 Thread kh



Is it the pop3 will remove all the emails from the 
mailbox after all emails were downloaded to the local mailbox or pop3 daemon 
will delete email by email after each email was downloaded?

thanks


Re: Help diagnosing problem

2001-01-17 Thread Markus Stumpf

On Wed, Jan 17, 2001 at 05:58:42PM -0800, Boz Crowther wrote:
 Can anyone help me with a little direction on diagnosing exactly what's going on 
here, and how to resolve it?  I appreciate any help you can provide.

The ucspi-tcp package contains a program "recordio".
You may want to plug it in before the invocation of qmail-smtpd (just
like fixcrio).
recordio will write everything that passes through it to the logfile,
so you can see whats beeing received and sent.

\Maex

-- 
SpaceNet AG   |   http://www.Space.Net/   | Stress is when you wake
Research  Development| mailto:[EMAIL PROTECTED] | up screaming and you
Joseph-Dollinger-Bogen 14 |  Tel: +49 (89) 32356-0| realize you haven't
D-80807 Muenchen  |  Fax: +49 (89) 32356-299  | fallen asleep yet.



Fw: @home.com mail servers... ~ FIX...

2001-01-17 Thread James Stevens

Thanks, that worked.. ;)

Earthlink.net is another one doing the same thing. I also added them to
smtproutes which resolved the problem..

earthlink.net:[207.217.120.28]

--JT
- Original Message -
From: "Jesse Sunday" [EMAIL PROTECTED]
To: [EMAIL PROTECTED]; "Bill Nugent" [EMAIL PROTECTED]
Sent: Wednesday, January 17, 2001 1:20 PM
Subject: Re: @home.com mail servers... ~ FIX...




An entry into 'smtproutes' will take care of that (or at least it
did for me)

home.com:[24.2.2.194]

That's it...

Jesse



: Howdy,
:
: I am having the same trouble and working with the folks at Excite on
: this.  They have some anti-spam software which appears to have been
: triggered and so it is blocking connectivity to all their MX hosts
: from the "offending" IP address.  Other IP addresses on the network
: are fine.
:
: I am guessing that qmail's habit of opening multiple SMTP sessions is
: triggering their anti-spam software but I have not received confirmation
: of this as of yet.
:
: The problem started either Jan 10th or 11th for me.
:
: I'll let you know what I find out.
:
: Bill
:






Re: How to remove a email from a mailbox

2001-01-17 Thread Grant

My instructions were to delete the 12 MB email, not every file in the
Mailrdir/new

Just edit Maildir/new/file with a text editor and remove the attachment.

On Thu, 18 Jan 2001, kh wrote:

 there are other emails in the mailbox, I do wish to do is that, just to
 delete the attachement, not the entire mailbox
 ckh :)
 - Original Message -
 From: "Grant" [EMAIL PROTECTED]
 To: "kh" [EMAIL PROTECTED]
 Cc: [EMAIL PROTECTED]
 Sent: Thursday, January 18, 2001 10:17 AM
 Subject: Re: How to remove a email from a mailbox
 
 
  cd /home/user/Maildir/new
 
  Delete the file that is 12 MB
 
  On Thu, 18 Jan 2001, kh wrote:
 
   Is it possible to remove a email from a user mailbox? because I have a
 email with about 12M of attachement in the mailbox.
   thanks
   ckh :)
  
 
 
 




Re: How to remove a email from a mailbox

2001-01-17 Thread kh

the problem is, what is the better text editor I can use rather than vi,
since the attachement has thousands of lines.

- Original Message -
From: "Grant" [EMAIL PROTECTED]
To: "kh" [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: Thursday, January 18, 2001 10:54 AM
Subject: Re: How to remove a email from a mailbox


 My instructions were to delete the 12 MB email, not every file in the
 Mailrdir/new

 Just edit Maildir/new/file with a text editor and remove the attachment.

 On Thu, 18 Jan 2001, kh wrote:

  there are other emails in the mailbox, I do wish to do is that, just to
  delete the attachement, not the entire mailbox
  ckh :)
  - Original Message -
  From: "Grant" [EMAIL PROTECTED]
  To: "kh" [EMAIL PROTECTED]
  Cc: [EMAIL PROTECTED]
  Sent: Thursday, January 18, 2001 10:17 AM
  Subject: Re: How to remove a email from a mailbox
 
 
   cd /home/user/Maildir/new
  
   Delete the file that is 12 MB
  
   On Thu, 18 Jan 2001, kh wrote:
  
Is it possible to remove a email from a user mailbox? because I have
a
  email with about 12M of attachement in the mailbox.
thanks
ckh :)
   
  
 
 





Re: How to remove a email from a mailbox

2001-01-17 Thread Peter Cavender

1) use an editor to see how many of the lines at the top of the file you
want to keep, say for example 30
2) # head -n 30 mail_file_name  foo
3) # mv -f foo mail_file_name


--Pete


On Thu, 18 Jan 2001, kh wrote:

 the problem is, what is the better text editor I can use rather than vi,
 since the attachement has thousands of lines.
 
 - Original Message -
 From: "Grant" [EMAIL PROTECTED]
 To: "kh" [EMAIL PROTECTED]
 Cc: [EMAIL PROTECTED]
 Sent: Thursday, January 18, 2001 10:54 AM
 Subject: Re: How to remove a email from a mailbox
 
 
  My instructions were to delete the 12 MB email, not every file in the
  Mailrdir/new
 
  Just edit Maildir/new/file with a text editor and remove the attachment.
 
  On Thu, 18 Jan 2001, kh wrote:
 
   there are other emails in the mailbox, I do wish to do is that, just to
   delete the attachement, not the entire mailbox
   ckh :)
   - Original Message -
   From: "Grant" [EMAIL PROTECTED]
   To: "kh" [EMAIL PROTECTED]
   Cc: [EMAIL PROTECTED]
   Sent: Thursday, January 18, 2001 10:17 AM
   Subject: Re: How to remove a email from a mailbox
  
  
cd /home/user/Maildir/new
   
Delete the file that is 12 MB
   
On Thu, 18 Jan 2001, kh wrote:
   
 Is it possible to remove a email from a user mailbox? because I have
 a
   email with about 12M of attachement in the mailbox.
 thanks
 ckh :)

   
  
  
 
 




Re: pop3 question!

2001-01-17 Thread Peter Cavender

The POP daemon will only remove messages when told to do so by the user's
email client software.  Eudora, for example, tells the server to delete
each message after it has been downloaded.  The client software can opt to
not delete the messages at all.


--Pete

On Thu, 18 Jan 2001, kh wrote:

 Is it the pop3 will remove all the emails from the mailbox after all emails were 
downloaded to the local mailbox or pop3 daemon will delete email by email after each 
email was downloaded?
 
 thanks
 




Re: pop3 question!

2001-01-17 Thread Kurth Bemis

At 10:18 PM 1/17/2001, Peter Cavender wrote:

look into imap.  imap holds all the mail boxes and messages on the 
server.  this makes it easy for me to check my mail on different computers 
then come home and POP it all to my machine. :-)

for qmail you'd want courier-imap.  get it at inner7.com

~kurth

The POP daemon will only remove messages when told to do so by the user's
email client software.  Eudora, for example, tells the server to delete
each message after it has been downloaded.  The client software can opt to
not delete the messages at all.


--Pete

On Thu, 18 Jan 2001, kh wrote:

  Is it the pop3 will remove all the emails from the mailbox after all 
 emails were downloaded to the local mailbox or pop3 daemon will delete 
 email by email after each email was downloaded?
 
  thanks
 




relay-ctrl

2001-01-17 Thread Lukasz Gogolewski

Are there any good instructions on setting up relay-ctrl?

I'm having some problems with getting it to work.

Thanks for any type of information that may help me,

- Lucas

Lukasz Gogolewski [EMAIL PROTECTED]
SupremeDesigns - Tel: (347) 452-6837
http://www.supremedesigns.com






Re: How to remove a email from a mailbox

2001-01-17 Thread Grant

That's good. Or keep the lines at the top and type 9 dd

Deletes 9 lines in vi

On Wed, 17 Jan 2001, Peter Cavender wrote:

 1) use an editor to see how many of the lines at the top of the file you
 want to keep, say for example 30
 2) # head -n 30 mail_file_name  foo
 3) # mv -f foo mail_file_name
 
 
 --Pete
 
 
 On Thu, 18 Jan 2001, kh wrote:
 
  the problem is, what is the better text editor I can use rather than vi,
  since the attachement has thousands of lines.
  
  - Original Message -
  From: "Grant" [EMAIL PROTECTED]
  To: "kh" [EMAIL PROTECTED]
  Cc: [EMAIL PROTECTED]
  Sent: Thursday, January 18, 2001 10:54 AM
  Subject: Re: How to remove a email from a mailbox
  
  
   My instructions were to delete the 12 MB email, not every file in the
   Mailrdir/new
  
   Just edit Maildir/new/file with a text editor and remove the attachment.
  
   On Thu, 18 Jan 2001, kh wrote:
  
there are other emails in the mailbox, I do wish to do is that, just to
delete the attachement, not the entire mailbox
ckh :)
- Original Message -
From: "Grant" [EMAIL PROTECTED]
To: "kh" [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: Thursday, January 18, 2001 10:17 AM
Subject: Re: How to remove a email from a mailbox
   
   
 cd /home/user/Maildir/new

 Delete the file that is 12 MB

 On Thu, 18 Jan 2001, kh wrote:

  Is it possible to remove a email from a user mailbox? because I have
  a
email with about 12M of attachement in the mailbox.
  thanks
  ckh :)
 

   
   
  
  
 
 




????Security Warning : Group Unowned files found :

2001-01-17 Thread Peter Drahos

Hi,

Can anybody explain to me what these warnings mean and why do the 
files(e-mails) with no group appear in a first place and are being deleted???

Tx Peter

Jan 17 04:45:14 ebox : Security Warning : Group Unowned files found :
Jan 17 04:45:15 ebox : ( theses files now have group "nogroup" as their 
group owner. )




qmail-remote Address

2001-01-17 Thread Keary Suska

How can one determine and specify the IP address used by qmail-remote for
remote mail delivery? It used the default IP for the host instead of the
address for its FQDN.

-K

"Do not meddle in the affairs of dragons, because you are crunchy and taste
good with ketchup."





Another mystery #@[]

2001-01-17 Thread Peter Drahos

Hi

  I have quite a few of these in my mail.log file. Did anybody see this 
before

Jan 14 06:55:33 ebox qmail: 97947.338776 info msg 8037: bytes 5264 from 
#@[] qp 15913 uid 508

Tx Peter




Re: Help the qmail novice, receive free good karma --

2001-01-17 Thread Sean Coyle

Matthew and anyone else reading;

Below are the processes currently running on my box right now that are
directly related to qmail, another thing I am trying to figure out, is if
'qread' and 'qstat' are actually necessary.  Also below, you will see the
line stating "tcpserver -dHRvX -c 20 -x /etc/tcpcontrol/pop-3.cdb 0 pop-3
qmail-popup www.worldvibe.org checkvpw qmail"  this points to checkvpw and
is using that for qmail-pop authentication.

Also the checkpassword file in /var/qmail/control/checkpassword
contatins the line "checkvpw"

And the file enclosed is 'run' from /service/pop3d/run this file is used
to start up the pop-3 service.

root   136  0.0  1.4  1220  448 ?  S14:07   0:00 svscan /service
root   142  0.0  1.4  1184  432 ?  S14:07   0:00 supervise vmailmgrd
root   143  0.0  1.4  1184  432 ?  S14:07   0:00 supervise log
root   144  0.0  1.4  1184  432 ?  S14:07   0:00 supervise pop3d
root   145  0.0  1.4  1184  432 ?  S14:07   0:00 supervise log
root   146  0.0  1.5  1180  468 ?  S14:07   0:00 unixserver -v --
/var/service/vmailmgrd/socket vmailmgrd -D -V
root   147  0.0  2.0  1344  600 ?  S14:07   0:00 tcpserver -dHRvX -c 20
-x /etc/tcpcontrol/pop-3.cdb 0 pop-3 qmail-popup www.worldvibe.org checkvpw
qmail
root   148  0.0  1.4  1196  432 ?  S14:07   0:00 multilog t
/var/log/vmailmgrd
qmaillog   150  0.0  1.7  1204  532 ?   S14:07   0:00 splogger pop-3
root   473  0.0  1.4  1220  448 ?  S14:07   0:00 svscan
root   478  0.0  1.4  1184  432 ?  S14:07   0:00 supervise qmail
root   479  0.0  1.4  1184  432 ?  S14:07   0:00 supervise log
root   480  0.0  1.4  1184  432 ?  S14:07   0:00 supervise qread
root   483  0.0  1.4  1184  432 ?  S14:07   0:00 supervise qstat
qmails 485  0.0  1.4  1176  436 ?  S14:07   0:00 unixserver -U -q
/tmp/.qmail-qread /usr/bin/qmail-qread
qmails 487  0.0  1.4  1176  436 ?  S14:07   0:00 unixserver -U -q
/tmp/.qmail-qstat /usr/bin/qmail-qstat
qmails 488  0.0  1.7  1248  516 ?  S14:07   0:00 qmail-send
qmaillog 489  0.0  1.7  1204  532 ?  S14:07   0:00 splogger qmail
root   506  0.0  1.8  1252  568 ?  S14:07   0:00 gpm -t Busmouse
root   519  0.0  1.5  1212  468 ?  S14:07   0:00 qmail-lspawn ./Maildir/
qmailr 520  0.0  1.5  1208  456 ?  S14:07   0:00 qmail-rspawn
qmailq 521  0.0  1.5  1188  456 ?  S14:07   0:00 qmail-clean


Matthew Patterson wrote:

 remember, whichever password checker you use has to be passed the folder for
 qmail-pop3d to look in. so, if you are using djb's checkpassword program, it
 will not be able to auth the virtual users. I have very little experience with
 vmailmgr, but if there is a pop password checker in that package, make sure
 that you use that. otherwise, code one out similar to vpopmail that will pass
 the correct directory and uid/gid numbers. qmail-pop3d will try to look in
 whatever folder it is told as the user it is told by the password checker, so
 you may want to verify your permissions.
 
 -- 
 ***
 Matthew H Patterson
 Unix Systems Administrator
 National Support Center, LLC
 Naperville, Illinois, USA
 ***
 
 
 On Wed, 17 Jan 2001, Sean Coyle wrote:
 
 Hey there guys;
 
 I have posed to this list before, and I think it got lost amidst much
 more interesting problems.  Below is the problem I am facing:
 
 Using:
 
 qmail-1.03+patches-18
 ucspi-tcp-0.88-1
 ucspi-unix-0.34-1
 daemontools-0.70-2
 autorespond-1.0.0
 vmailmgr-0.96.9-1
 supervise-scripts-3.3-1
 omail-admin-0.96pre10
 
 Here is my problem,
 
 I have one existing /etc/passwd (local) user that can check mail via
 POP3.
 
 I have 3 virtual users created from vmailmgr that can receive mail from
 external sources, but can not check and receive that mail via POP3.
 
 My thoughts are that pop-3 - qmail-popup is simply not looking in the
 correct directory and finding the appropriate passwd.cdb file and users
 folder.  However, SMTP is getting those messages into the correct area, as
 when I look in the respective virtual accounts 'new' and 'cur' folders, mail
 is there.
 
 Below is what the qmail-lint grabs, I don't care about those users, as they
 are not to receive mail anyway:
 
 Warning: cannot receive mail (does not own home directory): brandon
 Warning: cannot receive mail (does not own home directory): phorum
 Warning: cannot receive mail (does not own home directory): wedding
 Warning: cannot receive mail (does not own home directory): dtlog
 Warning: cannot receive mail (does not own home directory): qmaillog
 
 Attached is the output from /usr/bin/qmail-showctl, maillog, and the
 vmailmgr current log.
 
 If anyone has any ideas, I would be very grateful to hear them!
 
 Cheers,
 
 Sean
 
 
 
 
 Content-Type: multipart/appledouble; name="unnamed"
 Content-Transfer-Encoding: 7bit
 Content-Description:
 
 
 

Re: ????Security Warning : Group Unowned files found :

2001-01-17 Thread Alex Pennace

On Wed, Jan 17, 2001 at 11:02:21PM -0500, Peter Drahos wrote:
 Hi,
 
 Can anybody explain to me what these warnings mean and why do the 
 files(e-mails) with no group appear in a first place and are being deleted???
 
 Tx Peter
 
 Jan 17 04:45:14 ebox : Security Warning : Group Unowned files found :
 Jan 17 04:45:15 ebox : ( theses files now have group "nogroup" as their 
 group owner. )

Those aren't messages generated by qmail.



Re: ????Security Warning : Group Unowned files found :

2001-01-17 Thread Peter Drahos

So I guess the question is  why is qmail depositing e-mails without the 
groupid???
At 12:02 AM 1/18/01 -0500, Alex Pennace wrote:
On Wed, Jan 17, 2001 at 11:02:21PM -0500, Peter Drahos wrote:
  Hi,
 
  Can anybody explain to me what these warnings mean and why do the
  files(e-mails) with no group appear in a first place and are being 
 deleted???
 
  Tx Peter
 
  Jan 17 04:45:14 ebox : Security Warning : Group Unowned files found :
  Jan 17 04:45:15 ebox : ( theses files now have group "nogroup" as their
  group owner. )

Those aren't messages generated by qmail.





Re: Another mystery #@[]

2001-01-17 Thread Grant

I get them, I think it's user: anonymous when crontab emails the output
from a cronjob... I think, something close to that maybe.

On Wed, 17 Jan 2001, Peter Drahos wrote:

 Hi
 
   I have quite a few of these in my mail.log file. Did anybody see this 
 before
 
 Jan 14 06:55:33 ebox qmail: 97947.338776 info msg 8037: bytes 5264 from 
 #@[] qp 15913 uid 508
 
 Tx Peter
 
 




Re: How to remove a email from a mailbox

2001-01-17 Thread kh

it will delete the rest of the emails after the attachemetn, if the
attachement is in some part between the mailbox?


- Original Message -
From: "Grant" [EMAIL PROTECTED]
To: "Peter Cavender" [EMAIL PROTECTED]
Cc: "kh" [EMAIL PROTECTED]; [EMAIL PROTECTED]
Sent: Thursday, January 18, 2001 11:47 AM
Subject: Re: How to remove a email from a mailbox


 That's good. Or keep the lines at the top and type 9 dd

 Deletes 9 lines in vi

 On Wed, 17 Jan 2001, Peter Cavender wrote:

  1) use an editor to see how many of the lines at the top of the file you
  want to keep, say for example 30
  2) # head -n 30 mail_file_name  foo
  3) # mv -f foo mail_file_name
 
 
  --Pete
 
 
  On Thu, 18 Jan 2001, kh wrote:
 
   the problem is, what is the better text editor I can use rather than
vi,
   since the attachement has thousands of lines.
  
   - Original Message -
   From: "Grant" [EMAIL PROTECTED]
   To: "kh" [EMAIL PROTECTED]
   Cc: [EMAIL PROTECTED]
   Sent: Thursday, January 18, 2001 10:54 AM
   Subject: Re: How to remove a email from a mailbox
  
  
My instructions were to delete the 12 MB email, not every file in
the
Mailrdir/new
   
Just edit Maildir/new/file with a text editor and remove the
attachment.
   
On Thu, 18 Jan 2001, kh wrote:
   
 there are other emails in the mailbox, I do wish to do is that,
just to
 delete the attachement, not the entire mailbox
 ckh :)
 - Original Message -
 From: "Grant" [EMAIL PROTECTED]
 To: "kh" [EMAIL PROTECTED]
 Cc: [EMAIL PROTECTED]
 Sent: Thursday, January 18, 2001 10:17 AM
 Subject: Re: How to remove a email from a mailbox


  cd /home/user/Maildir/new
 
  Delete the file that is 12 MB
 
  On Thu, 18 Jan 2001, kh wrote:
 
   Is it possible to remove a email from a user mailbox? because
I have
   a
 email with about 12M of attachement in the mailbox.
   thanks
   ckh :)
  
 


   
  
 
 





Re: ????Security Warning : Group Unowned files found :

2001-01-17 Thread Alex Pennace

On Thu, Jan 18, 2001 at 12:15:33AM -0500, Peter Drahos wrote:
 At 12:02 AM 1/18/01 -0500, Alex Pennace wrote:
 On Wed, Jan 17, 2001 at 11:02:21PM -0500, Peter Drahos wrote:
   Jan 17 04:45:14 ebox : Security Warning : Group Unowned files found :
   Jan 17 04:45:15 ebox : ( theses files now have group "nogroup" as their
   group owner. )
 
 Those aren't messages generated by qmail.

 So I guess the question is  why is qmail depositing e-mails without the 
 groupid???

The logs indicate no such thing is occuring. Find out which program is
generating those entries and work from there.



remote mail server

2001-01-17 Thread Raymond Orchison

Hi,

I have two mail servers, the one is located in the same office as my isp
data line and is my main mail server, the other is a remote mail server in
another part of the country.

The remote server needs to be a pop server, all mail arriving at the main
mail server gets forwarded to the remote mail server and the clients read
their mail off the remote server. The remote server also needs to be an smtp
server so that the remote users can connect to that server and send their
mail. How do I set the remote server up to forward all smtp traffic to the
main mail server?

Thank you
Raymond