Re: Qmail stopped working

2001-07-31 Thread Stephen Bosch

Henning Brauer wrote:

 So once more the qmail no. 1 FAQ. Read section G10 in life with qmail or
 just lurk on the list for more than 2 minutes.
 
 So the last few days these arrogant assholes like Charles and myself didn't
 answer to much on this list, and we've seen what happened. The blind trying
 to help the blind, endless threads with wrong advices, endless threads about
 the #1 FAQ without real facts and lots of nonsense. It's enough, isn't it?

Nobody said you shouldn't be posting to the list, Henning -- just be
polite about it.

-Stephen-



Re: qmail security or email virus?

2001-07-31 Thread Stephen Bosch

Henning Brauer wrote:
 
 On Tue, Jul 31, 2001 at 10:30:45AM -0700, s. ryu wrote:
  rcpthosts: (Default.) SMTP clients may send messages to any recipient.
 
 You really want to read some documentation. You are an open relay. Start
 with http://www.lifewithqmail.org/.

qmail doesn't relay by default.

Henning, sei nicht so deutsch =)

-Stephen-



Robin's observation

2001-07-27 Thread Stephen Bosch


I took Robin's advice and filtered the list for

Outlook
Eudora
Pegasus
Webmail

and the result ABSOLUTELY BLEW ME AWAY.

Holy cow, what a difference.

I recommend this.

-Stephen-



Re: Wilson and the Sir.CAM virus

2001-07-26 Thread Stephen Bosch

Alan Clegg wrote:
 
 The *REALLY* odd thing about this is that Sir.CAM will only send itself
 out once *PER INFECTION*.

That depends on what you mean by a single infection. If you mean a
single machine, that's not actually true. SirCAM makes Windows registry
changes so that the SirCam.exe file is executed every time an
application is opened.

This virus is pretty scary. Most viruses don't bother me. This one,
however...

Fortunately, I'm using Linux -- but I fear it will only be a matter of
time before Linux too will be the victim of worm attacks like this.

-Stephen-



Re: Which RBL replacement?

2001-07-26 Thread Stephen Bosch

Chin Fang wrote:
 
 Thanks.  Now I see.
 
 I have a strong suspect that by announcing this new policy in this
 manner, a lot sites that currently use the direct mode will get
 burned on July 31, 2001 - these sites only know when their mail
 servers started acting up..

I had to hunt to find the details of this policy change - it would have
been better to have a reference to it on every MAPS service page.

I have to question their motives. Not very professional, if you ask me.

-Stephen-



Re: How to piss people off easily (Was: How to create dynamic users for IMAP Email services) Reply-To: robin@socha.net

2001-07-24 Thread Stephen Bosch

Kirti S. Bajwa wrote:
 
 Sorry Business manners have nothing to do whether you pay or not.

Right -- it's simple professionalism. It doesn't take much to be polite.

You don't have to reply if you don't want to.

-Stephen-



Re: TRANSLATE TO ENGLISH

2001-07-03 Thread Stephen Bosch



On Tue, 3 Jul 2001, Robin S. Socha wrote:

 * ABDULKAREEM KASEREKA   [EMAIL PROTECTED] [010703 16:24]:
  CHER MONSIEUR,
 
 Eh. Sexual harrassment. USD 6m waiting for me. C007!!!1 Anyway, darling,
 your request for steamed frog avec Cous-Cous has been taken. You'll be
 served a couple of PDF files shortly. You don't mind them coming in 1k
 slices, do you?

I take it you didn't understand that e-mail, did you?

-Stephen-




Re: TRANSLATE TO ENGLISH

2001-07-03 Thread Stephen Bosch

Jamyn wrote:
 
 The email is basically a scam I've seen before, translated to French (for
 'confidentiality reasons' they say.. *cough*Avoiding US Feds*cough*)
 
 There is another similar email written in english, circulating around the
 web as well.  Only the names, places, and dollar amounts are different in
 that version; the rest of it is pretty much verbatim. Basically, they say
 they have $30 Million that they'd like to wire into your account, because
 they 'need your help to move the money from Canada to here due to some
 unfortunate mishaps'.  If you're interested, just fax them :
 
 1) your telephone/fax #
 2) your address
 
 If you take the time to respond, they'll ask you for a bank account number
 to transfer the money into.  Finally, if they get that far with you, they'll
 request co-ownership of your account (if I can trust you enough to wire
 $30M USD into your account, you can trust me enough to be co-owner of your
 bank account..
 
 Obviously if they get that far with you, they can visit the nearest bank
 branch, and since they've become co-owner of your account, they will proceed
 to clean it out completely.  Short version:  This is a scam.

I hope nobody thinks I was taken in by it -- Robin's commentary would
have been funnier if it had any contextual reference to the scam e-mail,
though.

It is sad that there are people who would fall for this, though.

Aesop said it best -- A fool and his money are soon parted.

-Stephen-



Re: Spam Removal

2001-06-19 Thread Stephen Bosch

Roger Walker wrote:
 
 You Wrote:
 
 Please let know if you find a way to block all of the domains you mentioned.
 Also do you think someone like arin.net would have there blocks of ips on
 file and then we can just block them ?
 
 I believe IANA has the master list of IP blocks that lists where
 they are assigned to (high level):
 
 http://www.isi.edu/in-notes/iana/assignments/ipv4-address-space

Unfortunately this list doesn't offer the necessary granularity to allow
someone to block addresses in Korea and China. The closest you can come
here, it would seem, would be to block the entire Pacific Rim.

What about APNIC?

-Stephen-



Re: Spam Removal

2001-06-17 Thread Stephen Bosch

Jeremy Suo-Anttila wrote:
 
 I keep getting sent SPAM from this company based in CA trying to sell me a
 MasterDisc 2000 which i know is a scam i have followed all there procedures
 to remove my domains from there lists and they went and actaully added them
 and more to there lists so i ave been getting flooded with there crap mails.
 I have faxed in removal requests, emailed them, phoned them and they still
 will not remove my domains.

I realize this is like closing the barn door after the horse has
escaped, but ---

as a general rule, you *never* reply to To Remove, Send Us An E-mail
lines in a piece of spam. As you have now painfully discovered, 90% of
the time that information is used to send you yet more spam. For the
spammer, it's a confirmation that the address they have is valid.

-Stephen-



Re: rss spam filtering problems

2001-06-16 Thread Stephen Bosch

Chris Johnson wrote:
 
 On Fri, Jun 15, 2001 at 01:17:24PM -0400, Brent B. Powers wrote:
 
  I don't seem to be filtering out relay sites via
  relays.mail-abuse.org. The address that gets through is on the relay
  list, www.loscabos.gob.mx, or 148.235.5.210, as it is pingable at
  210.5.235.148.relays.mail-abuse.org
 
  My qmail setup is reasonably similar to that within life with qmail,
  and, hence, my /var/qmail/supervise/qmail-smtpd/run is:
 
 
  #!/bin/sh
 
  QMAILDUID=`id -u qmaild`
  NOFILESGID=`id -g qmaild`
  MAXSMTPD=`cat /var/qmail/control/concurrencyincoming`
 
  exec /usr/local/bin/softlimit -m 200 \
/usr/local/bin/tcpserver -v -p -x /etc/tcp.smtp.cdb -c $MAXSMTPD \
  -u $QMAILDUID -g $NOFILESGID \
0 smtp \
/usr/local/bin/rblsmtpd \
-rblackholes.mail-abuse.org \
-rdialups.mail-abuse.org \
-rrelays.mail-abuse.org \
  /var/qmail/bin/qmail-smtpd 21
 
  Note that the rbl and dul portions are indeed working. I have applied
  the patch to allow rblsmtpd to work with A records.
 
 Change:
 
 -rrelays.mail-abuse.org
 
 to:
 
 -r 'relays.mail-abuse.org:Open relay problem - see 
URL:http://www.mail-abuse.org/cgi-bin/nph-rss?query=%IP%'
 
 Chris

rblsmtpd.c has to be patched for this to work, does it not?

I tried the above *with* the patch, and it didn't work either. I don't
think it's working right anymore. My system fails the RSS test at Russ
Nelson's site.

-Stephen-



Re: rss spam filtering problems

2001-06-16 Thread Stephen Bosch

Stephen Bosch wrote:
 
 Chris Johnson wrote:
 
  On Fri, Jun 15, 2001 at 01:17:24PM -0400, Brent B. Powers wrote:
  
   I don't seem to be filtering out relay sites via
   relays.mail-abuse.org. The address that gets through is on the relay
   list, www.loscabos.gob.mx, or 148.235.5.210, as it is pingable at
   210.5.235.148.relays.mail-abuse.org
  
   My qmail setup is reasonably similar to that within life with qmail,
   and, hence, my /var/qmail/supervise/qmail-smtpd/run is:
  
  
   #!/bin/sh
  
   QMAILDUID=`id -u qmaild`
   NOFILESGID=`id -g qmaild`
   MAXSMTPD=`cat /var/qmail/control/concurrencyincoming`
  
   exec /usr/local/bin/softlimit -m 200 \
 /usr/local/bin/tcpserver -v -p -x /etc/tcp.smtp.cdb -c $MAXSMTPD \
   -u $QMAILDUID -g $NOFILESGID \
 0 smtp \
 /usr/local/bin/rblsmtpd \
 -rblackholes.mail-abuse.org \
 -rdialups.mail-abuse.org \
 -rrelays.mail-abuse.org \
   /var/qmail/bin/qmail-smtpd 21
  
   Note that the rbl and dul portions are indeed working. I have applied
   the patch to allow rblsmtpd to work with A records.
 
  Change:
 
  -rrelays.mail-abuse.org
 
  to:
 
  -r 'relays.mail-abuse.org:Open relay problem - see 
URL:http://www.mail-abuse.org/cgi-bin/nph-rss?query=%IP%'
 
  Chris
 
 rblsmtpd.c has to be patched for this to work, does it not?

Sorry -- missed that in the above mail. =)

Anyway -- this doesn't work for me either.

-Stephen-



Re: rss spam filtering problems

2001-06-16 Thread Stephen Bosch

Chris Johnson wrote:

  I tried the above *with* the patch, and it didn't work either. I don't
  think it's working right anymore. My system fails the RSS test at Russ
  Nelson's site.
 
 Which is because the RSS people removed Russ's IP address from their database.

Oh -- really? They don't approve of what he's doing?

How can I test it, then?

-Stephen-



Re: yet more trouble with daemontools and supervise

2001-06-14 Thread Stephen Bosch

Dave Sill wrote:
 
 Stephen Bosch [EMAIL PROTECTED] wrote:
 
 Dave Sill wrote:
 
  Logging via splogger (syslog).
 
 Which is deprecated in LWQ, now, correct?
 
 Yes.
 
  Sure that's qmail-smtpd/log/run? Looks more like qmail-smtpd/run.
 
 D'oh!
 
 #!/bin/sh
 exec /usr/local/bin/setuidgid qmaill /usr/local/bin/multilog t
 /var/log/qmail/smtpd
 
 OK, now refresh my memory...what was the problem? And is that command
 all on one line?

Well, my logs are filling up with garbage (and I get that silly file
does not exist error when I run qmail stat), and yes, that command was
all on one line.

-Stephen-



Re: yet more trouble with daemontools and supervise

2001-06-14 Thread Stephen Bosch

Hello...

Dave Sill wrote:
 
 Stephen Bosch [EMAIL PROTECTED] wrote:
 
 Well, my logs are filling up with garbage
 
 Garbage or log entries? Sample, please?

Sorry -- it's just that I quoted it at great length before...

okay, I'll get it.

Stephen Bosch wrote:
 
 Hello, gentlemen:
 
 I've looked in the archives for this little issue. Lots of people report
 it, but I *think* I've got my system correctly configured.
 
 A couple of problems:
 
 my /var/log/maillog fills up with stuff like this:
 
 Jun 12 14:09:12 hotcube qmail: 992376552.411296 end msg 1005715
 Jun 12 14:09:12 hotcube qmail: 992376552.507199 new msg 1005716
 Jun 12 14:09:12 hotcube qmail: 992376552.507323 info msg 1005716: bytes
 266 from [EMAIL PROTECTED] qp 27390 uid 502
 Jun 12 14:09:12 hotcube qmail: 992376552.573170 end msg 1005716
 Jun 12 14:09:12 hotcube qmail: 992376552.660653 new msg 1005715
 Jun 12 14:09:12 hotcube qmail: 992376552.660776 info msg 1005715: bytes
 266 from [EMAIL PROTECTED] qp 27403 uid 502
 Jun 12 14:09:12 hotcube qmail: 992376552.732709 end msg 1005715
 Jun 12 14:09:12 hotcube qmail: 992376552.815510 new msg 1005716
 Jun 12 14:09:12 hotcube qmail: 992376552.815629 info msg 1005716: bytes
 266 from [EMAIL PROTECTED] qp 27416 uid 502
 Jun 12 14:09:12 hotcube qmail: 992376552.873183 end msg 1005716
 Jun 12 14:09:42 hotcube qmail: 992376582.938896 new msg 1005715
 Jun 12 14:09:42 hotcube qmail: 992376582.939013 info msg 1005715: bytes
 266 from [EMAIL PROTECTED] qp 27450 uid 502
 Jun 12 14:09:42 hotcube qmail: 992376582.981100 end msg 1005715
 Jun 12 14:09:43 hotcube qmail: 992376583.097289 new msg
 1005716
 
 and so on, and so on, and so on. It goes back months like this (I would
 never have noticed it had it not been for some other issues I was
 working on). Is this normal? My other qmail installations don't do that.
 
 The queue is empty.
 
 Then, there's this:
 
 [root@hotcube qmail]# /etc/rc.d/init.d/qmail stat
 qmail-send: up (pid 27564)
 qmail-smtpd: up (pid 27566)
 qmail-send/log: unable to open supervise/ok: file does not exist
 qmail-smtpd/log: unable to open supervise/ok: file does not exist
 
 Okay. So I checked for sticky bits on the appropriate directories:
 
 [root@hotcube supervise]# ls -ld /var/qmail/supervise/*
  927870 drwxr-xr-t4 root qmail1024 Sep  1  2000
 /var/qmail/supervise/qmail-send/
  712830 drwxr-xr-t4 root qmail1024 Dec 18 10:27
 /var/qmail/supervise/qmail-smtpd/
 [root@hotcube supervise]#
 
 It looks like I have all the files I need...
 
 qmail-send:
 total 3
 1120382 drwxr-xr-t2 root qmail1024 Sep  1  2000 log/
  927871 -rwxr-xr-x1 root qmail  29 Sep  1  2000 run*
  497666 drwx--2 root qmail1024 Jun 12 14:19
 supervise/
 
 qmail-send/log:
 total 1
 1120383 -rwxr-xr-x1 root qmail  88 Sep  1  2000 run*
 
 qmail-send/supervise:
 total 1
  497791 prw---1 root qmail   0 Jun 12 14:19 control|
  497667 -rw---1 root qmail   0 Sep  1  2000 lock
  497793 prw---1 root qmail   0 Sep  1  2000 ok|
  497805 -rw-r--r--1 root root   18 Jun 12 14:19 status
 
 qmail-smtpd:
 total 4
  733310 drwxr-xr-t2 root qmail1024 Sep  1  2000 log/
  712915 -rwxr-xr-x1 root qmail 246 Dec 18 10:27 run*
  712831 -rwxr-xr-x1 root qmail 240 Sep  1  2000 run~*
  667722 drwx--2 root qmail1024 Jun 12 14:19
 supervise/
 
 qmail-smtpd/log:
 total 1
  733311 -rwxr-xr-x1 root qmail  94 Sep  1  2000 run*
 
 qmail-smtpd/supervise:
 total 1
  667729 prw---1 root qmail   0 Jun 12 14:19 control|
  667728 -rw---1 root qmail   0 Sep  1  2000 lock
  667731 prw---1 root qmail   0 Sep  1  2000 ok|
  667723 -rw-r--r--1 root root   18 Jun 12 14:19 status
 
 /var/qmail/supervise/qmail-send/run contains:
 
 #!/bin/sh
 exec /var/qmail/rc
 
 and /var/qmail/supervise/qmail-smtpd/run contains:
 
 #!/bin/sh
 QMAILDUID=`id -u qmaild`
 NOFILESGID=`id -g qmaild`
 exec /usr/local/bin/softlimit -m 200 \
 /usr/local/bin/tcpserver -R -H -v -p -x /etc/tcp.smtp.cdb \
 -u $QMAILDUID -g $NOFILESGID 0 smtp /var/qmail/bin/qmail-smtpd
 21

There you have it, in all its ugliness.

-Stephen-



Re: yet more trouble with daemontools and supervise

2001-06-14 Thread Stephen Bosch

Charles Cazabon wrote:
 
 Stephen Bosch [EMAIL PROTECTED] wrote:
  Dave Sill wrote:
   Stephen Bosch [EMAIL PROTECTED] wrote:
  
   Well, my logs are filling up with garbage
  
   Garbage or log entries? Sample, please?
 
  Sorry -- it's just that I quoted it at great length before...
 [...]
   Jun 12 14:09:12 hotcube qmail: 992376552.507323 info msg 1005716: bytes
   266 from [EMAIL PROTECTED] qp 27390 uid 502
   Jun 12 14:09:12 hotcube qmail: 992376552.660776 info msg 1005715: bytes
   266 from [EMAIL PROTECTED] qp 27403 uid 502
   Jun 12 14:09:12 hotcube qmail: 992376552.815629 info msg 1005716: bytes
   266 from [EMAIL PROTECTED] qp 27416 uid 502
   Jun 12 14:09:42 hotcube qmail: 992376582.939013 info msg 1005715: bytes
   266 from [EMAIL PROTECTED] qp 27450 uid 502
 
 Each of those messages has a different qmail-queue PID.  From this, you can
 deduce that the sender is connecting to your server, sending the message,
 and somehow disconnecting or misinterpreting qmail's response to the DATA
 command.  The sender thinks the delivery failed, so it tries again, and again,
 ad infinitum.
 
 Capture one of the messages' SMTP conversation using recordio.  That should
 tell you exactly how the sender's MTA is broken.  You can then inform
 postmaster at that domain.

What's the syntax for that? Does it come with a man page?
 
 Or block their IP address from connecting to your SMTP daemon.  You choice.

That would mean I would be blocking myself - that from information
indicates a local user.

Is this really what's happening? I am beginning to worry that something
is majorly misconfigured here... but the server works perfectly! All the
mail that is sent arrives, nobody has problems sending out...

*bangs head*

So... if the queue is empty, this log stuff indicates that something is
repeatedly trying to send. If it's a local user, then... could it be a
broken application? Oh boy.

-Stephen-



Re: yet more trouble with daemontools and supervise

2001-06-14 Thread Stephen Bosch


Hullo again...

Dave Sill wrote:
 
 Stephen Bosch [EMAIL PROTECTED] wrote:
 
  my /var/log/maillog fills up with stuff like this:
 
  Jun 12 14:09:12 hotcube qmail: 992376552.411296 end msg 1005715
  Jun 12 14:09:12 hotcube qmail: 992376552.507199 new msg 1005716
  Jun 12 14:09:12 hotcube qmail: 992376552.507323 info msg 1005716: bytes
  266 from [EMAIL PROTECTED] qp 27390 uid 502
  Jun 12 14:09:12 hotcube qmail: 992376552.573170 end msg 1005716
  Jun 12 14:09:12 hotcube qmail: 992376552.660653 new msg 1005715
  Jun 12 14:09:12 hotcube qmail: 992376552.660776 info msg 1005715: bytes
  266 from [EMAIL PROTECTED] qp 27403 uid 502
  Jun 12 14:09:12 hotcube qmail: 992376552.732709 end msg 1005715
 
  and so on, and so on, and so on. It goes back months like this (I would
  never have noticed it had it not been for some other issues I was
  working on). Is this normal? My other qmail installations don't do that.
 
 It's normal for qmail-send to log its actions. It's not normal to see
 messages end without a delivery being logged, or for no status:
 messages to be logged.

So, is Charles right? Does this indicate somebody is reattempting
delivery?

 It's not normal to have a qmail-send/log
 service when you're logging via splogger/syslog.
 
  [root@hotcube qmail]# /etc/rc.d/init.d/qmail stat
  qmail-send: up (pid 27564)
  qmail-smtpd: up (pid 27566)
  qmail-send/log: unable to open supervise/ok: file does not exist
  qmail-smtpd/log: unable to open supervise/ok: file does not exist
 
 That means supervise isn't running for the log services.
 
  Okay. So I checked for sticky bits on the appropriate directories:
 
  [root@hotcube supervise]# ls -ld /var/qmail/supervise/*
   927870 drwxr-xr-t4 root qmail1024 Sep  1  2000
  /var/qmail/supervise/qmail-send/
   712830 drwxr-xr-t4 root qmail1024 Dec 18 10:27
  /var/qmail/supervise/qmail-smtpd/
 
 Were they set when the services were started?

Yes. I've started and stopped them numerous times to no avail. At least,
I have started and stopped them using the /etc/rc.d/init.d/qmail script
you provided (at the time) in LWQ.

It all seems to work, except for this peculiar problem above.
 
  qmail-smtpd/log:
   733311 -rwxr-xr-x1 root qmail  94 Sep  1  2000 run*
 
 No supervise directory... Further evidence that supervise isn't
 running.

*rattles head*

So... okay... where is supervise invoked again? I need to eat
something...

Your suggestion to migrate to the new LWQ setup is looking more
appealing by the minute.

-Stephen-



Re: yet more trouble with daemontools and supervise

2001-06-13 Thread Stephen Bosch

Frank Tegtmeyer wrote:
 
 Stephen Bosch [EMAIL PROTECTED] writes:
 
  qmail-send/log: unable to open supervise/ok: file does not exist
 
 There is no need for qmail-send/log. qmail-send starts up the logger
 by itself as given on it's command line. See /var/qmail/rc.
 
 Seems that you simply messed up the logging. What do you have in
 /var/qmail/rc, and in the run file for qmail-smtpd/log?

Okay, here is what I have in /var/qmail/rc:

#!/bin/sh
 
# Using splogger to send the log through syslog.
# Using procmail to deliver messages to /var/spool/mail/$USER by
default.
 
exec env - PATH=/var/qmail/bin:$PATH \
qmail-start '|preline procmail' splogger qmail  


The run file for qmail-smtpd/log contains:

#!/bin/sh
QMAILDUID=`id -u qmaild`
NOFILESGID=`id -g qmaild`
exec /usr/local/bin/softlimit -m 200 \
/usr/local/bin/tcpserver -R -H -v -p -x /etc/tcp.smtp.cdb \
-u $QMAILDUID -g $NOFILESGID 0 smtp /var/qmail/bin/qmail-smtpd
21


Hope you can help.

Thanks,

Stephen



Re: yet more trouble with daemontools and supervise

2001-06-13 Thread Stephen Bosch

Dave Sill wrote:
 
 Frank Tegtmeyer [EMAIL PROTECTED] wrote:
 
 Stephen Bosch [EMAIL PROTECTED] writes:
 
  qmail-send/log: unable to open supervise/ok: file does not exist
 
 There is no need for qmail-send/log.
 
 Sure there is, if you want the logging supervised.
 
 qmail-send starts up the logger
 by itself as given on it's command line. See /var/qmail/rc.
 
 This is the old-fashioned way to log.

But Dave... what's wrong with my setup? =)

Should I just reconfigure everything according to the new LWQ? Why do
that if everything is otherwise working? I don't have the overview here
-- this supervise logging stuff is really opaque for me.

-Stephen-



Re: yet more trouble with daemontools and supervise

2001-06-13 Thread Stephen Bosch

Dave Sill wrote:
 
 Stephen Bosch [EMAIL PROTECTED] wrote:
 
 Okay, here is what I have in /var/qmail/rc:
 
 #!/bin/sh
 
 # Using splogger to send the log through syslog.
 # Using procmail to deliver messages to /var/spool/mail/$USER by
 default.
 
 exec env - PATH=/var/qmail/bin:$PATH \
 qmail-start '|preline procmail' splogger qmail
 
 Logging via splogger (syslog).

Which is deprecated in LWQ, now, correct?

Boy -- it's obviously been a while since I configured this machine. It
ran so well... I never had to do anything to it. At least, I thought I
didn't. Maybe I did and didn't realize it.
 
 The run file for qmail-smtpd/log contains:
 
 #!/bin/sh
 QMAILDUID=`id -u qmaild`
 NOFILESGID=`id -g qmaild`
 exec /usr/local/bin/softlimit -m 200 \
 /usr/local/bin/tcpserver -R -H -v -p -x /etc/tcp.smtp.cdb \
 -u $QMAILDUID -g $NOFILESGID 0 smtp /var/qmail/bin/qmail-smtpd
 21
 
 Sure that's qmail-smtpd/log/run? Looks more like qmail-smtpd/run.

D'oh!

#!/bin/sh
exec /usr/local/bin/setuidgid qmaill /usr/local/bin/multilog t
/var/log/qmail/smtpd

-Stephen-



yet more trouble with daemontools and supervise

2001-06-12 Thread Stephen Bosch


Hello, gentlemen:

I've looked in the archives for this little issue. Lots of people report
it, but I *think* I've got my system correctly configured.

A couple of problems:

my /var/log/maillog fills up with stuff like this:

Jun 12 14:09:12 hotcube qmail: 992376552.411296 end msg 1005715
Jun 12 14:09:12 hotcube qmail: 992376552.507199 new msg 1005716
Jun 12 14:09:12 hotcube qmail: 992376552.507323 info msg 1005716: bytes
266 from [EMAIL PROTECTED] qp 27390 uid 502
Jun 12 14:09:12 hotcube qmail: 992376552.573170 end msg 1005716
Jun 12 14:09:12 hotcube qmail: 992376552.660653 new msg 1005715
Jun 12 14:09:12 hotcube qmail: 992376552.660776 info msg 1005715: bytes
266 from [EMAIL PROTECTED] qp 27403 uid 502
Jun 12 14:09:12 hotcube qmail: 992376552.732709 end msg 1005715
Jun 12 14:09:12 hotcube qmail: 992376552.815510 new msg 1005716
Jun 12 14:09:12 hotcube qmail: 992376552.815629 info msg 1005716: bytes
266 from [EMAIL PROTECTED] qp 27416 uid 502
Jun 12 14:09:12 hotcube qmail: 992376552.873183 end msg 1005716
Jun 12 14:09:42 hotcube qmail: 992376582.938896 new msg 1005715
Jun 12 14:09:42 hotcube qmail: 992376582.939013 info msg 1005715: bytes
266 from [EMAIL PROTECTED] qp 27450 uid 502
Jun 12 14:09:42 hotcube qmail: 992376582.981100 end msg 1005715
Jun 12 14:09:43 hotcube qmail: 992376583.097289 new msg
1005716 

and so on, and so on, and so on. It goes back months like this (I would
never have noticed it had it not been for some other issues I was
working on). Is this normal? My other qmail installations don't do that.

The queue is empty.

Then, there's this:

[root@hotcube qmail]# /etc/rc.d/init.d/qmail stat
qmail-send: up (pid 27564)
qmail-smtpd: up (pid 27566)
qmail-send/log: unable to open supervise/ok: file does not exist
qmail-smtpd/log: unable to open supervise/ok: file does not exist

Okay. So I checked for sticky bits on the appropriate directories:

[root@hotcube supervise]# ls -ld /var/qmail/supervise/*
 927870 drwxr-xr-t4 root qmail1024 Sep  1  2000
/var/qmail/supervise/qmail-send/
 712830 drwxr-xr-t4 root qmail1024 Dec 18 10:27
/var/qmail/supervise/qmail-smtpd/
[root@hotcube supervise]#  

It looks like I have all the files I need...

qmail-send:
total 3
1120382 drwxr-xr-t2 root qmail1024 Sep  1  2000 log/
 927871 -rwxr-xr-x1 root qmail  29 Sep  1  2000 run*
 497666 drwx--2 root qmail1024 Jun 12 14:19
supervise/

qmail-send/log:
total 1
1120383 -rwxr-xr-x1 root qmail  88 Sep  1  2000 run*

qmail-send/supervise:
total 1
 497791 prw---1 root qmail   0 Jun 12 14:19 control|
 497667 -rw---1 root qmail   0 Sep  1  2000 lock
 497793 prw---1 root qmail   0 Sep  1  2000 ok|
 497805 -rw-r--r--1 root root   18 Jun 12 14:19 status

qmail-smtpd:
total 4
 733310 drwxr-xr-t2 root qmail1024 Sep  1  2000 log/
 712915 -rwxr-xr-x1 root qmail 246 Dec 18 10:27 run*
 712831 -rwxr-xr-x1 root qmail 240 Sep  1  2000 run~*
 667722 drwx--2 root qmail1024 Jun 12 14:19
supervise/

qmail-smtpd/log:
total 1
 733311 -rwxr-xr-x1 root qmail  94 Sep  1  2000 run*

qmail-smtpd/supervise:
total 1
 667729 prw---1 root qmail   0 Jun 12 14:19 control|
 667728 -rw---1 root qmail   0 Sep  1  2000 lock
 667731 prw---1 root qmail   0 Sep  1  2000 ok|
 667723 -rw-r--r--1 root root   18 Jun 12 14:19 status

/var/qmail/supervise/qmail-send/run contains:

#!/bin/sh
exec /var/qmail/rc 

and /var/qmail/supervise/qmail-smtpd/run contains:

#!/bin/sh
QMAILDUID=`id -u qmaild`
NOFILESGID=`id -g qmaild`
exec /usr/local/bin/softlimit -m 200 \
/usr/local/bin/tcpserver -R -H -v -p -x /etc/tcp.smtp.cdb \
-u $QMAILDUID -g $NOFILESGID 0 smtp /var/qmail/bin/qmail-smtpd
21
 


*catches breath*

So... what is going on here? Everything seems to be in order, but if it
isn't working properly I'm sure I've missed something. What is it?

-Stephen-



Re: people are definately starting to harvest emailadresses on this list...

2000-10-30 Thread Stephen Bosch



"James T. Perry" wrote:
 
 Alexander Jernejcic wrote:
 
  hi,
  only for my interest: was this from  Money Maker [EMAIL PROTECTED] ?
  i received that today.

Oh, crap... you mean to tell me that the qmail list is the reason I'm
suddenly getting spammed?

God help me... and I kept my e-mail clean for so long...

This makes me angry. What can we do about it?

-Stephen-



Re: smtp speed limit??

2000-10-12 Thread Stephen Bosch



"Austad, Jay" wrote:
 
 Woohoo! Figured it out.  The stupid windows mailserver didn't log anything
 useful, so I took one of the messages and used 'nc' to pipe it into qmail.
 The message was autogenerate by some .asp file somewhere and had a stray
 lf in it.

Shitabulous ASP.

-Stephen-



Re: Best Winbloze Mail Client?

2000-10-03 Thread Stephen Bosch



"Hubbard, David" wrote:
 
 Show me a GUI client that can do SSL IMAP, SSL POP3 and LDAP.

Well, Netscape Messenger can...

 Seperate accounts with seperate inboxes is much more than
   a regular expression.  I can check email on all of my accounts and
   when I reply, select the account I want my reply to show as coming
   from in a drop down "From" box, very helpful when I need to be
   postmaster at a number of different domains easily.

Robin was referring to the highly inefficient mail filter tool built
into Outlook. It is a royal pain in the derriere to use.

 Since you had nothing productive to say, why don't you just be
 happy with your orderly, modularized unix client and not post to the
 list?  I don't like Microsoft for much but OE5 makes my life easier so
 I choose to use it and it works great in combination with my linux based
 Qmail/Courier-IMAP w/SSL installation as a secure way to check a lot of
 email accounts.

My experience with Outlook has been similarly dismal. Outlook buggers up
quotes, misinterprets message times when they come off of IMAP (I get
the times in GMT rather than in the local time zone -- grr) and crashes
with ample frequency.

Never thought I'd say it, but Netscape is more stable, and I'm using it
instead =)

-Stephen-



Re: Postfix: This release introduces DSN style notification of bounced or delayed mail, as per RFC 1894.

2000-09-25 Thread Stephen Bosch



Peter van Dijk wrote:
 
 On Mon, Sep 25, 2000 at 09:34:27AM +0200, Olivier M. wrote:
  As seen on freshmeat.net this morning...
  Any chance so see such improvments to qmail comming?
 
 No, because DSN is not an improvement. It's a bug. It is a misdesigned
 fix for a problem that can be solved much better with VERP.

What is DSN, anyway? Can someone explain?

/sarcasm
WHAT AM I MISSING?
sarcasm/

-Stephen-



Re: daemontools

2000-09-25 Thread Stephen Bosch



Andy Bradford wrote:
 
 On Mon, 25 Sep 2000 16:33:21 +0200, "Frans Haarman" wrote:
 
  I see constant disk activity when using daemontools to
  monitor qmail.
 
 It is possible that the programs being spawned are exiting, in which
 case supervise will start another copy.  This could be due to any
 number of things.  For example, if it is unable to lock the directory it
 will die and then start another.  Unless you start svscan from the
 command line you will probably not see these error message since they
 get sent to stdout/stderr.  One thing you could do is run "ps -ef" and
 watch to see if your daemons such as dnscache, tinydns, qmail-send are
 already running before starting svscan.  Launch svscan from the command
 line and not a script, etc...  If they are already running it is likely
 that another copy is trying to start up ad infinitum.

*sounds familiar*

Okay... my turn!

All together now...

"What do the logs say?"TM

(svscan ails silently... =) )

-Stephen-



Re: Humorous

2000-09-19 Thread Stephen Bosch



dG wrote:

 For all fans of linuxpeople, this is the latest news on his website,
 www.linuxpeople.cc.
 
 September 14th, qmail: WHAT @ FSCKING JOKE!
 Brought to you from the "Do not even waste your time department"
 
 Where do I begin?  Asking the qmail discussion list for help on legitimate
 tech support issues is like going to #linux channel and asking "what's a
 kernel"?   In other words swallowing razor blades would have been a more
 pleasurable experience.
 [More info]

How about:

Trying to help linuxpeople is like eating broken glass, or drinking hot
liquid nylon!

Ever a fan of linuxpeople, I am

Stephen Bosch



Re: Humorous

2000-09-19 Thread Stephen Bosch


Oh, and I couldn't resist:

 Where do I begin?  Asking the qmail discussion list for help on legitimate
 tech support issues is like going to #linux channel and asking "what's a
 kernel"?

I take it he speaks from personal experience?

BTW... what *IS* a kernel, anyway?

Stephen Bosch



Virtualdomains - AGAIN

2000-09-19 Thread Stephen Bosch


Okay, this is a foolish newbie question. I'm having trouble wrapping my
head around the problem.

We have two ways of accepting mail for a domain. We can either treat it
as a local, *real* domain, or we can treat it as a virtual domain which
supplements a real domain.

If we treat it as a local real domain, we put it in control/rcpthosts
and control/locals. Mail addressed to [EMAIL PROTECTED] and
[EMAIL PROTECTED] will be delivered to the local user foobar.

If we treat it as a virtual domain, we put it in control/rcpthosts and
control/virtualdomains but *not* control/locals. In
control/virtualdomains we put

@virtualdomain.org:username

(question - is the prepend *required*?)

Now all mail to virtualdomain.org will be sent to the local extension
address [EMAIL PROTECTED]

But I still want to make sure that mail is delivered to the local user
recipient, so I create the file

~username/.qmail-recipient

and I put

recipient

in it.

You can probably see by now that I have a common user space. What I want
to do is prevent mail sent to [EMAIL PROTECTED] from also
being accepted as [EMAIL PROTECTED] I look at the above
virtualdomains scenario and ask myself why I am even bothering with
virtualdomains, since putting both domains in control/locals and
control/rcpthosts will get me the same result.

Did that make any sense?

Thanks,

Stephen Bosch



Re: Virtualdomains - AGAIN

2000-09-19 Thread Stephen Bosch



Hello =)

Charles Cazabon wrote:
 
  You can probably see by now that I have a common user space. What I want to
  do is prevent mail sent to [EMAIL PROTECTED] from also being
  accepted as [EMAIL PROTECTED] I look at the above virtualdomains
  scenario and ask myself why I am even bothering with virtualdomains, since
  putting both domains in control/locals and control/rcpthosts will get me the
  same result.
 
 If you mean to say that you _want_ email to any_address@vdomain1 and
 any_address@vdomain2 to be interchangeable with mail to any_address@localdomain,
 then just putting those domain names into locals makes more sense.
 Virtual domains add flexibility for other things, though.

Actually, I want to make sure that mail addressed to
address_set1@vdomain1 will only be accepted if it is sent to
address_set1@vdomain1, but bounced or dumped if it is sent to
address_set1@vdomain2; mail addressed to address_set2@vdomain2 will be
accepted while mail to address_set2@vdomain1 will be bounced or dumped
-- WHERE address_set1 and address_set2 are part of the total user space
on the qmail box (that is, recipient exists only once on the system;
recipient may be part of address_set1 *or* address_set2 but not both
simultaneously)...

air!

*INHALES*

Is that better?

Stephen Bosch



Re: OT: Need some help with SSL

2000-09-15 Thread Stephen Bosch



Jamie Heilman wrote:

 We got your first message just fine, no need to keep sending it over and
 over again.

I only sent it once. Did you get two?
 
 To setup an SSL wrapper around UW's IMAP server I suggest you go to
 stunnel.org and read the documentation.
 
 It is, ofcourse, probably worth mentioning that any security you gain from
 using SSL connections you're going to circumvent by using something as
 poorly written as UW's IMAP server.  There's every indication that that
 the programers at UW just don't give a damn about security.  I suggest you
 look into courier-imap instead, provided that it's Maildir-only nature
 doesn't interfere with your plans.

Is this still the case? I don't know of any known vulnerabilities with
the latest release of UW IMAP, but I'd sure like to hear about them if
there are some.

The README acknowledges that there have been problems in the past but
that these have been corrected and that they changed the process by
which they developed the software to prevent glaring holes from
appearing in future...

I know many of you hate UW IMAP, but Courier doesn't support
/var/spool/mail =)

I tried to compile the SSL version of UW IMAP, but it's not working...
is the stunnel wrapper easier to set up?

-Stephen-



OT: Need some help with SSL

2000-09-14 Thread Stephen Bosch


Hello, all:

I am trying to set up SSL with a UW IMAP server. Before I bother the
list with this I thought I'd ask if anybody knew of a mailing list for
SSL e-mail...

Thank you,

-Stephen-



Re: Linuxluser thread (Was: linuxpeople thread)

2000-09-13 Thread Stephen Bosch



"Robin S. Socha" wrote:
 
 * [EMAIL PROTECTED] [EMAIL PROTECTED] [000913 04:32]:
  Hello I have documented each step up until they fail.
 
 Damn, you are *STUPID*. When someone tells you to post a *SHORT* and
 *PREGNANT* error message, why do you send  600 lines?

And HOT damn, you are rude! Got too much free time on your hands?

Nice to see you are leading by example. People can do silly things, that
doesn't mean you need mow them down.

No class.

-Stephen-



Re: linuxpeople thread

2000-09-13 Thread Stephen Bosch



[EMAIL PROTECTED] wrote:
 
 so at great distress I post these lines :
 
 [root@www qmail-1.03]# make setup check
 /compile qmail-local.c
 In file included from qmail-local.c:1:
 /usr/include/sys/types.h:26: features.h: No such file or directory
 /usr/include/sys/types.h:30: bits/types.h: No such file or directory
 /usr/include/sys/types.h:123: time.h: No such file or directory
 In file included from qmail-local.c:2:
 /usr/include/sys/stat.h:26: features.h: No such file or directory
 /usr/include/sys/stat.h:28: bits/types.h: No such file or directory
 /usr/include/sys/stat.h:89: bits/stat.h: No such file or directory
 make: *** [qmail-local.o] Error 1
 
 I am sorry I included so many but I think you need them all.
 
 Ok those files are also on the hard drive. They are all in
 /usr/i386-glibc21-linux/include/

They're not the same files =(

Are you really sure you want the misery of running a mail server on a
486 with only 8 Mb of RAM?

-Stephen-



You sure do (was Re: I have a problem)

2000-09-05 Thread Stephen Bosch

Ima Guru wrote:
 
 I have a problem with qmail. Can someone tell me how to fix it? Thanks!

Sure! Reconfigure your frombulator and make sure that the permissions
are correct on your flarm scripts.

HTH,

Stephen



outgoing mail masquerading and /bin/mail

2000-09-01 Thread Stephen Bosch


Hello, all:

I have been trying to do something very, very simple for two days now.
No real luck yet.

I have a user on a machine behind a firewall that has a bogus domain
name - "hotcube"

The prompt looks like this:

[oracle@hotcube oracle] _

I want to send mail using /bin/mail but *change* the "From:" field on
the outgoing mail, since replying to oracle@hotcube (or even
[EMAIL PROTECTED]) is not what I desire; I want the "From" field
to contain the e-mail addresses of our customer service managers - but I
can't go and change the hostname on this box and I can't make an account
with a name identical to the customer service manager's external (email)
userid; there are multiple addresses and the From has to change
depending on the purpose of the sent e-mail.

I have been trying to do this using sendmail, but sendmail is, well, a
beast -- and it only lets you masquerade the domain name. I need to be
able to specify the *username* as well. For example:

Instead of

From: Oracle User oracle@hotcube

or

From: Oracle User [EMAIL PROTECTED]

I need

From: Grapple-Grommets Customer Service [EMAIL PROTECTED]

I have looked at nmh, and it is a bit more powerful than /bin/mail, but
still, it only seems to let you change the domain name -- it still
insists on using the userid in the e-mail address.

So, to summarize briefly:

Can I use qmail just to transmit outgoing mail, even if I don't have a
proper FQDN configured on the qmail server? I can't have things locking
up...
Are there any good *command-line* mail clients (like /bin/mail or mh or
nmh) that will let me specify the "From:" field? Is there any that would
work with qmail to accomplish this?

I can use a hand here - any help is appreciated.

-Stephen-






Re: rcpthosts prob

2000-09-01 Thread Stephen Bosch


 i'm getting this
 
 [root@proxy control]# tcprulescheck /etc/tcp.smtp.cdb
 default:
 allow connection
 [root@proxy control]#
 
 does this mean that it's not working correctly?
 
 i reran:
 
  tcprules /etc/tcp.smtp.cdb /etc/tcp.smtp.tmp  /etc/tcp.smtp
 
 and got:
 
 [root@proxy control]# tcprulescheck /etc/tcp.smtp.cdb
 rule :
 allow connection
 [root@proxy control]#
 
 so what am i missing?

Aren't you supposed to specify the IP address you are checking when you
use tcprulescheck?

-Stephen-



Re: Unable to connect to SMTP

2000-08-24 Thread Stephen Bosch



On Thu, 24 Aug 2000, Charles Cazabon wrote:

 Stephen F. Bosch [EMAIL PROTECTED] wrote:
  What about assigning this user a special SMTP port? Can I do this with
  qmail? Run an additional SMTP service at a custom port number? That
  would bypass such a block.
 
 Yes.  Run another copy of qmail-smtpd on an arbitrarily chosen high port.

How is this done? I take it there is a switch for it...?

 Also, you might want to use a smarter relay control mechanism than opening up
 an entire /16 for relaying; you could easily get hit that way.  Perhaps an
 SMTP-after-POP solution, like Bruce Guenter's relay-ctrl package.

*Everybody* says that =) But I am using IMAP, and as far as I know ATT
has the entire 12. class A... unless there are some major spammers at
ATT, I should be okay...

I know that sounds really dumb. Has anybody got a better idea? I'm open.

If I knew the exact address ranges of above person's dialup I would be
able to narrow it down significantly, but I have no real way of 
determining this - and ATT is unlikely to be very cooperative, given
their decision to close all internal to external SMTP traffic.

-Stephen-

PS to Charles: Are those Develnet guys still around in Sask?




Re: linux filesystem

2000-08-24 Thread Stephen Bosch


Hi, Franky:

You might be thinking of ReiserFS, a journaling filesystem that is
crash-tolerant. There is also the ext3fs project - ext3fs will also be
journaling, but it is still in development, AFAIK.

Anyway, lots of people have had great success with ReiserFS. Give it a
try.

-Stephen-

On Thu, 24 Aug 2000, Van Liedekerke Franky wrote:

 A while back there was talk about a good filesystem for linux (next to
 ext2fs). Anybody remebers how this is called, and does anybody use it with
 satisfaction? I have looked through the archives, but I'm just not able to
 fill in the right search terms to find the answer...
 
 Franky
 




Re: SMTP-after-IMAP? (was Re: Unable to connect to SMTP)

2000-08-24 Thread Stephen Bosch



On Thu, 24 Aug 2000, Kris Kelley wrote:

 Stephen F. Bosch [EMAIL PROTECTED] wrote:
  *Everybody* says that =) But I am using IMAP, and as far as I know ATT
  has the entire 12. class A... unless there are some major spammers at
  ATT, I should be okay...
 
 That leads to a question that I was about to ask anyway.  Is there anything
 out there for qmail that offers SMTP-after-IMAP authentication and relay
 control?  The email system that I am putting together is going to be
 offering IMAP and SMTP service to arbitrary users across the Internet, and
 could really use something like this.

See? See?

=)

-Stephen-




Unable to connect to SMTP

2000-08-23 Thread Stephen Bosch


I have just added a new user who uses an ATT dialup account that is
typically assigned an address in the 12.72. range. I have added this range
to my tcprules file.

Below is the exact content of tcprules:

209.115.249.:allow,RELAYCLIENT=""
12.72.:allow,RELAYCLIENT=""
192.168.:allow,RELAYCLIENT=""
127.0.0.1:allow,RELAYCLIENT=""
:allow

For some reason, however, this person can't connect - not even with telnet
to port 25 (it tells her that her connection failed). She can telnet
normally, however.

What else should I be looking for? /etc/hosts.deny and /etc/hosts.allow do
not contain any addresses, either.

Thanks,

Stephen





RE: How...

2000-03-23 Thread Stephen Bosch



Here we go again.


 -Original Message-
 From: Jonathan Fortin [mailto:[EMAIL PROTECTED]]
 Sent: March 23, 2000 12:27
 To: [EMAIL PROTECTED]
 Subject: How...




 Hello,

 This is what I was trying to get done for the last fiew days...

We know.

 I added ourdomain.com in rcpthosts..

 but what happen was, i couldnt send email out but only to ourdomain.com..
 but noone could relay.

 but the thing im trying to get done,

 how do i setup qmail so i can email anydomain.com using our ourdomain.com
 but anydomain.com cant email to anydomain.com using our ourdomain.com.

Have you bothered to read *any* of the documentation that's available for
qmail?

 Clearing this up..

 only users from ourdomain.com can relay inside/out but noone else
 can relay.

 thank you.

I think this must be the third, fourth or fifth time you've asked this
question -- and people have even answered you.

Go to www.qmail.org and read the documentation posted there.

Stephen




This is what I got for my troubles

2000-03-23 Thread Stephen Bosch


...from Mr. Fortin:

A header with no details and no message =)

---
Return-Path: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
Received: (qmail 14990 invoked by alias); 23 Mar 2000 11:38:13 -0700
Delivered-To: [EMAIL PROTECTED]
Received: (qmail 14987 invoked from network); 23 Mar 2000 11:38:07 -0700
Received: from revelex.com (HELO ) ([EMAIL PROTECTED])
  by dsl-ch-l15-c80-n249-i138-cgy.nucleus.com with SMTP; 23 Mar 2000
11:38:07 -0700
faggot...
---

Stephen Bosch




RE: Bounce Loops?

2000-03-20 Thread Stephen Bosch

 (Note: This story is only to-the-best-of-my-recollection; if you want to 
 repost it elsewhere or otherwise distribute it, please let me 
 know and I'll 
 see if I can get my friend to write it up with the details in place and 
 corrected so you can send out the true and accurate version 
 rather than my 
 messed-up retelling. Thanks.)

Oh, you MUST get him to give a detailed recollection -- that story is gold!

-Stephen-

PS: Please tell Mr. Mahler to stop sending me spam, too.



RE: Qmail Relay Question; A Newbie Speaks

2000-03-18 Thread Stephen Bosch


 I have been watching this list for a few weeks now. And the people on
 here are the most un-helpful people I have seen. Your typical answer to a
 question is man this or man that.

Hmn. Perhaps we need a mailing list on how to submit to mailing lists.

Just so you all know, I've only been running Linux for three months, and
q-mail for about one month. I am a newbie in every sense of the word. Here
is my

PRIMER ON HOW TO GET A DECENT RESPONSE ON THE QMAIL LIST
*for the lost and confused*

1. At the very least, read the q-mail man pages, and the FAQ. Have look at
what's on www.qmail.org, because it will point towards many other useful
resources. If you don't understand how to unpack the q-mail archive, it's
questionable whether you should be administering a mail server, but okay:
read the man pages for "tar", that should get you started. Failing that, the
man pages are availabe in HTML on-line.

2. Make a reasonable attempt now to follow the aforementioned documentation.
Countless people have mentioned "Life with qmail" which is an excellent
primer -- but there are others.

3. Here's the part where you get stuck. First and foremost, RECORD THE ERROR
OUTPUT - you'll want to put this (preferably UNEDITED) in your e-mail to the
list. So few people understand how important this is it staggers me. Nothing
is more useless than questions like "I did this, that, and the other thing,
and now my qmail installation doesn't work. What's wrong?" How are *we*
supposed to know? Shall we come over to your office in person? Sure -- I'm
getting in my car. See you in 32 hours.

4. In addition to the error output, you should collect copies of things that
may be peripherally relevant to the problem, for example, if you are having
errors related to tcpserver, include your rules file (the uncompiled text
version); perhaps your /var/qmail/control/locals and your
/var/qmail/control/rcpthosts, for example (I use these since many problems
that people have seem to be related to these).

5. Give a clear explanation of *what* you are trying to accomplish.

Follow these five (I should add - EASY) steps, and you WILL get a useful,
very often verbose response from the many talented people who frequent this
mailing list. I did.

NOW - thought you were going to get away, huh? I have a question:

First, I've done a bit of looking but it's not immediately obvious to me
where qmail puts its logs -- in fact, I don't even know where to find the
system logs. Would somebody kindly point me in the right direction?

Thanks,

Stephen Bosch



RE: 2nd qmail-server

2000-03-13 Thread Stephen Bosch


Hello:

This problem is interesting, and I have a question.

  hi all,
  i have a qmail-server, which handles mails for a small company. i
  would like to setup a second mail-server, with an MX record with lower
  priority as the first one, so that if the first fails, the second one
  will receive the mails. after the first one is alife again, the second
  one should deliver him the received mails.
 
  how could i implement the second server? any comments, RTFM's are
  welcome.

 Put the domain(s) you're secondary for into rcpthosts. Do NOT put
 them in locals or virtualdomains.

 Don't forget that lower number at MX is higher priority.

That's all fine for receiving e-mails when the primary is down -- but what
if the server is running, say, IMAP, and users want to retrieve their mail?
What if the secondary receives a bunch of mail and then the primary comes
back up? Will users still be able to see the mail that the secondary server
received? DNS will point them to the primary, but the mail is still sitting
on the secondary.

If there's something I've missed here I'd be happy if someone pointed it
out.

Cheers,

Stephen Bosch



RE: 2nd qmail-server

2000-03-13 Thread Stephen Bosch



 -Original Message-
 From: Petr Novotny [mailto:[EMAIL PROTECTED]]
 Sent: March 13, 2000 11:15
 To: [EMAIL PROTECTED]
 Subject: RE: 2nd qmail-server


 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 On 13 Mar 00, at 11:08, Stephen Bosch wrote:
  That's all fine for receiving e-mails when the primary is down -- but
  what if the server is running, say, IMAP, and users want to retrieve
  their mail?

 Until the mail gets delivered to the primary, the users see nothing.

Ah haaa... *penny drops*

  What if the secondary receives a bunch of mail and then
  the primary comes back up? Will users still be able to see the mail
  that the secondary server received?

 After some while, yes. It may take some period for the secondary
 to realize that the primary is up and running. You may speed it up
 by running qmail-tcpok and ALRMing qmail-send on the secondary.

Okay -- what you're saying is that the secondary will pass on the mail to
the primary once it's back up?

*sound of gears grinding*

We put the primary in the rcpthosts of the secondary so that the secondary
will accept mail addressed to the primary, but we don't put it in
control/locals because we want to prevent the secondary from attempting to
deliver locally (which wouldn't work because we don't have users configured
locally, nor a delivery agent like POP3 or IMAP).

All right -- what's the mechanism by which this received mail is passed on
to the primary when it becomes operational again? Does this mail sit parked
in a mail queue? Which queue?

Always learning,

Stephen Bosch



RE: Forward and retain a copy

2000-03-09 Thread Stephen Bosch



 Is there a way in qmail to forward a copy of an e-mail to another
 accoutn but still retain a copy on my server for archive purposes.

 Example

 [EMAIL PROTECTED] receives and e-mail a copy is sent to thier aol
 account but mydomain.com's mail server retains a copy.

I've always just put the local address and the forward address in the
.forward file -- that's never caused a loop so I'm assuming that the MTA
knows enough to interpret this as a request to leave a copy in the local
mailbox.

Of course, that was with sendmail... I don't actually know what qmail does,
since I haven't had to use this since I started using qmail.

Anybody else?

-Stephen-



RE: Email 101; place horse before cart

2000-03-08 Thread Stephen Bosch


 Im in need of a decent reference for the email newbie targeted
 more towards
 qmail then sendmail, which is all I have been able to find.   Im
 needing to
 setup a mail server that will act as a relay for CCmail to pull
 mail from.

Whoa, slow down, eh? I think you need to get a working installation of qmail
up and running first, then you can worry about piping CCmail into it.

 As
 this is my first leap into email servers, and this thing has to be up and
 running by Sunday night

I think you are being optimistic. If you are facing a deadline I'd ask for
an extension right now.

Have you looked at the qmail pages on the web, like www.qmail.org? There are
also at least two qmail how-to's and a very useful page from Dave Sill
called "Life with qmail" : http://web.infoave.net/~dsill/lwq.html.

Good luck,

Stephen



RE: I spoke too soon.

2000-03-01 Thread Stephen Bosch



   24.:allow,RELAYCLIENT=""
   209.:allow,RELAYCLIENT=""
   192.:allow,RELAYCLIENT=""
   127.:allow,RELAYCLIENT=""
   :deny
 Not only is the deny wrong, but the 192., 24., and 209. are too
 permissive.  They let 3/256ths of the Internet relay off your machine.

Meaning that the operative variable is the RELAYCLIENT portion, not just the
allow. The server will only relay if the RELAYCLIENT variable is set,
correct? But I need the allow all at the end to ensure that I can receive
mail from the outside...

I understand that the other networks in there are a bit broad -- those
entries were to be temporary until I can get the exact subnets and hosts I
want to permit to relay.

Thanks for the assistance =)

Stephen Bosch




 --
 -russ nelson [EMAIL PROTECTED]  http://russnelson.com
 Crynwr sells support for free software  | PGPok | "Ask not what
 your country
 521 Pleasant Valley Rd. | +1 315 268 1925 voice | can force other
 people to
 Potsdam, NY 13676-3213  | +1 315 268 9201 FAX   | do for you..."
 -Perry M.




I am trying to set up selective relaying...

2000-02-29 Thread Stephen Bosch


Hello, everyone:

I'm trying to set up selective relaying. When I first installed qmail I had
the local hosts and their virtual domains in the 'rcpthosts' file. With the
system set up like this I couldn't mail out (if the e-mail I was sending
wasn't to a name in the rcpthosts file, it didn't arrive).

I have tcpserver configured using the following rules file:

24.:allow,RELAYCLIENT=""
209.:allow,RELAYCLIENT=""
192.:allow,RELAYCLIENT=""
127.:allow,RELAYCLIENT=""
:deny

(this is copied directly)

tcpserver starts with an entry in rc.local:

/usr/local/bin/tcpserver -u 503 -g 502 -c 50 0 smtp
/var/qmail/bin/qmail-smtpd \
21 | /var/qmail/bin/splogger smptd 3 

it appears in ps output (also copied directly):

USER   PID %CPU %MEM   VSZ  RSS TTY  STAT START   TIME COMMAND
root 1  0.1  0.2  1148   68 ?S14:32   0:04 init [5]
root 2  0.0  0.0 00 ?SW   14:32   0:00 [kflushd]
root 3  0.0  0.0 00 ?SW   14:32   0:00 [kupdate]
root 4  0.0  0.0 00 ?SW   14:32   0:00 [kpiod]
root 5  0.0  0.0 00 ?SW   14:32   0:00 [kswapd]
root   118  0.0  0.0  11440 ?SW   14:33   0:00 [apmd]
bin262  0.0  0.9  1144  280 ?S14:33   0:00 portmap
root   314  0.0  0.7  1348  216 ?S14:33   0:00 syslogd
root   324  0.0  0.0  14040 ?SW   14:33   0:00 [klogd]
daemon 339  0.0  0.9  1172  304 ?S14:33   0:00 /usr/sbin/atd
root   354  0.0  0.6  1368  208 ?S14:33   0:00 crond
root   373  0.0  0.5  1308  160 ?S14:33   0:00 inetd
root   388  0.0  0.0  13600 ?SW   14:33   0:00 [lpd]
qmails 418  0.0  0.7  1168  240 ?S14:33   0:00 qmail-send
qmaill 421  0.0  0.6  1140  204 ?S14:33   0:00 splogger
qmail
root   422  0.0  1.1  1132  352 ?S14:33   0:00 qmail-lspawn
|pre
qmailr 423  0.0  1.1  1132  364 ?S14:33   0:00 qmail-rspawn
qmailq 424  0.0  0.4  1124  124 ?S14:33   0:00 qmail-clean
root   437  0.0  1.0  1180  332 ttyS0S14:33   0:00 gpm -t
MouseMan
xfs458  0.0  3.3  2560 1016 ?S14:33   0:00 xfs -port -1
root   473  0.0  0.0  21600 ?SW   14:33   0:00 [smbd]
root   483  0.0  1.8  1740  584 ?S14:33   0:00 nmbd -D
qmaild 513  0.0  0.5  1380  160 ?S14:33   0:00
/usr/local/bin/tc


root   514  0.0  1.0  1128  324 ?S14:33   0:00
/var/qmail/bin/sp
root   517  0.0  0.0  11240 tty1 SW   14:33   0:00 [mingetty]
root   518  0.0  0.0  11240 tty2 SW   14:33   0:00 [mingetty]
root   519  0.0  0.0  11240 tty3 SW   14:33   0:00 [mingetty]
root   520  0.0  0.0  11240 tty4 SW   14:33   0:00 [mingetty]
root   521  0.0  0.0  11240 tty5 SW   14:33   0:00 [mingetty]
root   522  0.0  0.0  11240 tty6 SW   14:33   0:00 [mingetty]
root   523  0.0  0.0  60080 ?SW   14:33   0:00 [prefdm]
root   527  0.0 13.4  8880 4148 ?S14:33   0:01
/etc/X11/X -auth
root   528  0.0  8.4  6172 2588 ?S14:33   0:00 -:0
sfbosch559  0.0  4.1  2284 1272 ?S14:35   0:00 imapd
sfbosch560  0.1  4.0  2276 1236 ?S14:35   0:03 imapd
root   573  0.0  2.9  1792  916 ?S14:39   0:01 telnetd:
dsl-ch-l
root   574  0.0  3.9  2316 1216 pts/0S14:39   0:00 login --
sfbosch
sfbosch575  0.0  3.8  2060 1196 pts/0S14:39   0:00 -bash
root   599  0.0  3.0  2016  944 pts/0S14:42   0:00 su
root   600  0.0  4.0  2116 1248 pts/0S14:42   0:00 bash
root   612  0.0  2.9  1792  916 ?S14:47   0:00 telnetd:
dsl-ch-l
root   613  0.0  3.9  2316 1216 pts/1S14:47   0:00 login --
sfbosch
sfbosch614  0.0  3.8  2064 1192 pts/1S14:47   0:00 -bash
sfbosch777  0.0  2.7  2512  860 pts/1R15:31   0:00 ps aux

When I use tcprulescheck, the output is consistent with the rules I have
set.

My rcpthosts file is below (copied directly):

vodacomm.ca
vodacomm.com
nucleus.com
localhost.nucleus.com
dsl-ch-l15-c80-n249-i138-cgy.nucleus.com

Now:

With the above rcpthosts file in place and the rules I have already listed,
I am unable to send mail from allowed hosts to any host that is not in the
rcpthosts file. The way I am currently working around this is to not have a
rcpthosts file, but I am uncomfortable doing this.

It seems to me I've made a mistake in the way I've configured tcpserver, but
I can't be sure and I don't know exactly where I should be looking. Any
ideas?

-Stephen Bosch-



Selective relaying fixed

2000-02-29 Thread Stephen Bosch


Thanks for your help =) - didn't add -x parameter to tcpserver invocation...

Stephen Bosch



Time zones? Qué?

2000-02-25 Thread Stephen Bosch

Hello, everyone:

Okay -- I know that this question has been asked before, and I know it's
been answered before, but I've sifted through all the the FAQs I could find,
heeded some of the advice, looked through the archives, and I'm no closer to
a clear answer or a solution.

The question:

How do I modify/configure qmail so that the messages I *receive* have the
appropriate time stamp on them? All my incoming mail appears in UTC.

I have checked my system clock. Hardware clock is in UTC, system timer shows
correct local time with offset.

I have switched from /var/qmail/bin/sendmail to /var/qmail/bin/datemail.
This has had no visible effect. Outgoing mail seemed to have the correct
timestamp on it before anyway -- or at least, the webmail client I was using
to test this feature was translating the timestamp in the header correctly.

I have implemented John Saunders patch, and this has had no effect either.
The problem persists.

[question: I ran "make setup check" after patching the source -- is that all
I have to do, or am I supposed to move any binaries?]

Of note is that if I am using Netscape Messenger to retrieve e-mail, it will
show the correct local time of receipt. If I use Outlook, it will not. I
want the time to appear correctly in either one. (I haven't been able to
find any place in Outlook where you can set how headers are interpreted.)

Your assistance is much appreciated. Even if somebody tells me "at present,
there is no way to resolve this problem" I'd be happy.

Thanks,

Stephen Bosch




Dates and timezones

2000-02-24 Thread Stephen Bosch


Hello, everyone:

Okay -- I know that this question has been asked before, and I know it's
been answered before, but I've sifted through all the the FAQs I could find,
heeded some of the advice, looked through the archives, and I'm no closer to
a clear answer or a solution.

The question:

How do I modify/configure qmail so that the messages I *receive* have the
appropriate time stamp on them? All my incoming mail appears in UTC.

I have checked my system clock. Hardware clock is in UTC, system timer shows
correct local time with offset.

I have switched from /var/qmail/bin/sendmail to /var/qmail/bin/datemail.
This has had no visible effect. Outgoing mail seemed to have the correct
timestamp on it before anyway -- or at least, the webmail client I was using
to test this feature was translating the timestamp in the header correctly.

I have implemented John Saunders patch, and this has had no effect either.
The problem persists.

Of note is that if I am using Netscape Messenger to retrieve e-mail, it will
show the correct local time of receipt. If I use Outlook, it will not. I
want the time to appear correctly in either one. (I haven't been able to
find any place in Outlook where you can set how headers are interpreted.)

Your assistance is much appreciated. Even if somebody tells me "at present,
there is no way to resolve this problem" I'd be happy.

Thanks,

Stephen Bosch