Re: [qmailtoaster] block attachment

2015-03-26 Thread cj yother
It sounds like you're trying to block a virus.  Have you tried using
SpamAssassin or Clamav to block?

On 03/26/2015 07:08 AM, Michele Federici wrote:
> Hi,
>
> Yes, I dont want to block *.zip but a specific file.
>
> Now i can block file with rule like this
>
> full  BLOCK_FILE01 /\nomefile\.zip\b/i
>
> I think is "cpu expensive" but for now work.
>
> thank you
>
> -- 
> Michele
> Il 26/03/2015 13:20, Bharath Chari ha scritto:
>> Eric,
>>
>> I think Michele wants to block a SPECIFIC file and not all zip files.
>> I don't know if that's possible with simcontrol.
>>
>> Bharath
>>
>> On 03/26/2015 02:01 PM, Eric Broch wrote:
>>> On 3/26/2015 2:46 AM, Michele Federici wrote:
 Hi,

 I need to block an attachment name.zip with qmailtoaster. It's
 possibile?

 This is the header

 Content-Type: application/zip; name="stampa-Marcia-2015.zip"

 I tryed with spamasassin

 mimeheader  BLOCCO_FILE01 Content-Disposition =~
 /name="stampa-Marcia-2015\.zip"/i

 but nothing.

 How can i do?

>>> Michele,
>>>
>>> Add '.zip:' to /var/qmail/control/simcontrol.
>>>
>>> For my '/var/qmail/control/simcontrol' control file it would change...
>>>
>>> From:  :clam=yes,spam=yes,spam_hits=12,attach=.mp3:.src:.bat:.pif
>>>   To:  
>>> :clam=yes,spam=yes,spam_hits=12,attach=.mp3:.src:.bat:.pif:.zip
>>>
>>> Next rebuild the db:
>>>
>>> # qmailctl cdb
>>>
>>> I'm not sure if you have to restart qmail or not, but you might as well
>>>
>>> # qmailctl stop
>>> # qmailctl start
>>>
>>> Eric
>>>
>>>
>>> -
>>> To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
>>> For additional commands, e-mail:
>>> qmailtoaster-list-h...@qmailtoaster.com
>>>
>>>
>>
>>
>> -
>> To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
>> For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com
>>
>>
>
> -
> To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
> For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com 

-- 


Re: [qmailtoaster] off topic

2015-02-20 Thread cj yother

I would be willing to host a forum if you guys want to give it a go.

CJ
On 02/20/2015 04:51 AM, Sebastian Grewe wrote:

I think the idea is to start an actual Forum, not just a mailing list.

I would be all for that. Forums are much easier accessible by people, better to 
search in and probably allow finding archived posts much easier.

- Sebastian


On 20 Feb 2015, at 13:48, Johannes Weberhofer  wrote:

I'd recommend not to split it up into to many different mailing-lists.

Johannes

Am 20.02.2015 um 11:26 schrieb Tony White:

Dave,
   Should we start one?

best wishes
   Tony White

On 20/02/2015 19:43, Johannes Weberhofer wrote:


Dave,

there is only this list and a developers list (having very low traffic).

Best regrads,
Johannes

Am 19.02.2015 um 23:57 schrieb Dave M:

Is there a qmailtoaster users forum, for matters other than qmail specific
eg: Vmware ( but only for qmailtoaster users )

Dave M

-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com


--
Johannes Weberhofer
Weberhofer GmbH, Austria, Vienna

-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



--


Re: [qmailtoaster] Re: sanesecurity installation for qmailtoaster 64 bit qt version

2014-09-21 Thread cj yother
IIRC

service stop spamd
service start spamd



On 09/21/2014 07:16 PM, Rajesh M. wrote:
> eric
>
> i studied the files over the weekend and found that basically what is being 
> done by qtp-install-sanesecurity is download the sanesecurity database files 
> in the specific locations according to the config file.
>
> i created a folder called /opt/qmailtoaster-plus, create bin and other 
> directories as per the old qtp structure and, copied the 
> qtp-install-sanesecurity here and ran it.
> but it did not work
>
> on further checks i noted that the clam paths were different
>
> in the 32 bit (qtp) installation the path is
> /usr/share/clamav
> there is no directory called /var/lib/clamav created
>
> in the 64 bit (qt) it is
> /var/lib/clamav
> there is no directory called /usr/share/clamav created
>
> however i use sanesecurity only for the foxhole_all.cdb files files because 
> the other databases give false positives many a time.
> so i simply downloaded the foxhole_all.cdb file in the 
> /var/lib/clamav and clam is picking this up correctly
>
> on a side note
>
> # /var/qmail/bin/simscanmk -g
>
> gives the following error
>
> LibClamAV Error: cl_cvdhead: Can't open file /usr/share/clamav/main.cvd
> LibClamAV Error: cl_cvdhead: Can't open file /usr/share/clamav/daily.cvd
> simscan versions cdb file built. /var/qmail/control/simversions.cdb
>
> obviously this is because the clam path is different.
>
>
> futher if possible pl let me know the command to stop  and start spamassassin
>
>
> rajesh
>
>
> - Original Message -
> From: Eric Shubert [mailto:e...@shubes.net]
> To: qmailtoaster-list@qmailtoaster.com
> Sent: Sat, 20 Sep 2014 07:28:58 -0700
> Subject: [qmailtoaster] Re: sanesecurity installation for qmailtoaster 64 bit 
> qt version
>
> On 09/16/2014 11:50 AM, Eric Shubert wrote:
>> On 09/15/2014 07:59 PM, Rajesh M. wrote:
>>> hi eric
>>>
>>> i have qmailtoaster up and running correctly including the patches to
>>> chkuser. thanks a lot for your guidance
>>>
>>> i need to install sanesecurity along with clam. i used to use
>>> qmailtoaster plus earlier
>>>
>>> how do i do this with the new 64 bit version
>>>
>>> rajesh
>>>
>> That's a good question. I didn't bring that script across to the
>> qmailtoaster-util package because I was toying with the idea of
>> including it in the clamav.qt package. I haven't gotten around to doing
>> that yet though.
>>
>> I expect that the qtp-install-sanesecurity script will work ok with the
>> clamav.qt package, although I haven't inspected it closely nor installed
>> it on COS6 yet.
>>
>> You're welcome to give it a shot. Please let us know how it goes if you do.
>>
>> Thanks.
>>
> Any progress with this Rajesh? I'm thinking about having a look at this 
> (I'm missing sanesecurity on my server). I should probably finish up the 
> next release of qmail first though.
>
>
>
> -
> To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
> For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com

-- 


Re: [qmailtoaster] Re: Roundcube Survey

2014-05-27 Thread cj yother
FWIW, I'm using it on both my QMT backup server and Postfix main with
Apache.

On 05/27/2014 08:09 PM, Eric Shubert wrote:
> On 05/27/2014 08:00 PM, Helmut Fritz wrote:
>> I do use it, but my users get to pick between it and Squirrelmail.
>
> How do you implement this choice? I think that's a great feature.
>
> Thanks Helmut.
>

-- 


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] wiki

2014-05-07 Thread cj yother
Just thought I'd mention this.  It seems appropriate.  I've had to
restart my Fail2Ban daily.  For some reason (which I have not
investigated yet) it stop banning.  Has anyone else experienced this?


On 05/07/2014 08:33 AM, Dave M wrote:
> Figured it out
> Check it out here:
>  
> http://wiki.qmailtoaster.com/index.php/Fail2ban_Centos6
>  
> Dave M
>  
>  
> *From:* Dave M 
> *Sent:* Wednesday, May 07, 2014 9:09 AM
> *To:* qmailtoaster-list@qmailtoaster.com
> 
> *Subject:* [qmailtoaster] wiki
>  
> Hi all
> I have now setup fail2ban on our Centos6 qmailtoaster ( currently with
> 7 Jails  qmail-iptables, squirrelmail-iptables, fail2ban,
> ssh-iptables, dos-hosts, password-fail, username-notfound)
>  
> Can some one please remind me how I can add it to the wiki
>  
> Thanks
> Dave M
>  

-- 


Re: [qmailtoaster] How to rectify this outgoing email

2014-03-09 Thread cj yother

  
  
Have you tried to telnet into the system and test that users
account?

On 03/09/2014 07:40 PM, Chandran
  Manikandan wrote:


  Hi Finn,
Yes am sure, That mailbox available in this domain 'pan-asia.in'
  and also i tried another users the same bounce message come. I
  have checked in virtualdomain list also available this domain.
  So how to rectify this issue.


One more issue i have faced.


When i configure email in outlook it's shows "Inbox,
  Drafts,Sent Item,Deleted Item" but in Squirrelmail(webmail)
  Shows like this "Inbox,Drafts,Sent Items,Deleted
  Items,Drafts,Sent,Trash in Centos 6.5 64 bit machine with QMT
  . Please see the attachment of this issue fyr.
Could anyone help me to resolve this.


  
  

On Sat, Mar 8, 2014 at 6:38 PM, Finn
  Buhelt 
  wrote:
  
 Hi Manikandan.
  
  I was asking if the user exists - do You have a user
  'mani' that has a mailaddress '@pan-asia.in'
  . The error messages tells You that mani is not to be
  found at the domain pan-asia.in.
  
  Do You have other users at the domain ? and can You send
  mails to them ? e.g.  postmas...@pan-asia.in 
  ?
  
  check /var/qmail/control/rcpthosts and virtualdomains that
  Your domain is in here to be sure.
  
  Regards
  Finn
  
  Den 08-03-2014 11:15, Chandran Manikandan skrev:
  
  

  
Yes Finn,
  This user having this domain. That domain
also our domains. But could not send to this
domain. Any rules are there in spamdyke config.


  
   On Fri, Mar 7, 2014 at
6:39 PM, Finn Buhelt 
wrote:

   Hi.

It tells You that there is no user called  "m...@pan-asia.in"

Have You verified there is such a user and
it is created properly ? (qmailadmin)  You
do not send to a domain but to a user in
that domain  :-) 

/Regards
Finn

Den 07-03-2014 11:03, Chandran
  Manikandan skrev:


  

  Dear All,
I had successfully installed
  QMT on Centos 6 64 bit. I can send
  and receive emails from any domain
  , but i could not send email to
  this domain and got below bounce
  message. Could anyone help me to
  rectify this bounce.



  Hi. This is the qmail-send program at pan-asia.in.
I'm afraid I wasn't able to deliver your message to the following
addresses.
This is a permanent error; I've given up. Sorry it didn't work out.

:
Sorry, no mailbox here by that name. (#5.1.1)

--- Below this line is a copy of the message.

Return-Path: 
Received: (qmail 5499 invoked by uid 89); 7 Mar 2014 09:44:59 -
Received: by simscan 1.4.0 ppid: 5449, pid: 5486, t: 0.0168s
 scanners: attach: 1.4.0 clamav: 0.98.1/m:55/d:18542
Received: from unknown (HELO PAR1) (m...@parpl.com@192.168.1.40)
  by mail with ESMTPA; 7 Mar 2014 09:44:59 -
From: "Maniparpl" 
To: 
Cc: 
Subject: test
Date: Fri, 7 Mar 2014 17:44:51 +0800
Message-ID: <008401cf39e9$e6b5efc0$b421cf40$@parpl.com>
MIME-Version: 1.0
Content-Type: multipart/alternative;
boundary="=_NextPart_000_0085_01CF3A2C.F4D956D0"
X-Mailer: Microsoft Outlook 15.0
Thread-Index: Ac856eGOjrdao3FYS7ORaBY1ZSK/mw==
Content-Language: en-us

This is a multipart message in MIME format.

--=_NextPart_000_0085_01CF3A2C.F4D956D0
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit

test


--=_

Re: [qmailtoaster] Re: Virtualizing a QMT server!

2014-03-01 Thread cj yother
For comparison:

I have 5 static IP's at home, but don't host from here.  I have the same
setup at my shop where I do host.  I am using Comcast Business 2-12. 
That's 2mb up 12mb down.  It regularly performs at 5/25.  I just tested
it at 3.5/18.  It's about $75.00 per month.
On 03/01/2014 06:58 PM, Eric Shubert wrote:
> I have DSL provided by CenturyLink. They don't block any ports, and
> provide affordable static IP addresses (extra $6/mo).
>
> I realize that some ISPs (for example Cox Cable here) block port 25
> (and/or port 80) on residential accounts. In that case, you'd need to
> use a mailhop inbound service (such as one provided by dyn.com) for
> incoming email. This configuration would also make spamdyke pretty
> much useless. In addition, if you don't have a static address, you'd
> need a mailhop outbound service (dyn.com has one) for outgoing email.
>
> I know that Cox doesn't block ports on business accounts, but these
> are considerably more expensive.
>
> I believe that these ISPs believe that they're helping to reduce spam
> by blocking port 25 traffic. That may be true, but I don't believe
> that doing so is in their customer's best interest. BL, if my ISP
> blocked port 25, I'd look for another ISP. I've been satisfied with
> CenturyLink DSL for the most part.
>

-- 


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] Re: Blocking more spam

2014-02-24 Thread cj yother

On 02/24/2014 09:37 PM, Eric Shubert wrote:
> On 02/24/2014 09:16 PM, cj yother wrote:
>>   I ban no host name, no rDNS and failed login
>> attempts after 3 tries for 24 hours.  It's made a measurable difference
>> on the load on the server.
>
> What constitutes "no host name"? (I think I know what no rDNS is).
This is the entry I use for no host name.  This is where it's taken some
of the load off the server.  It bans them when they try 3 or more time
from the same IP with no reverse hostname.  Postfix rejects the first
three and Fail2ban takes it from there.

failregex = reject: RCPT from (.*)\[\]: 450 4.7.1 Client host
rejected: cannot find your reverse hostname 
>
> Failed login attempts are an entirely different animal, at least in
> the context of this thread. Can you separate this aspect from the
> other 2 with regards to measurable difference?
I use this Fail2ban entry for failed login attempts.  It bans them after
3 attempts from the same IP.

failregex = (?i): warning: [-._\w]+\[\]: SASL
(?:LOGIN|PLAIN|(?:CRAM|DIGEST)-MD5) authentication failed(: [
A-Za-z0-9+/]*={0,2})?\s*$
>
> You say measurable difference on the load. Can you share these
> measures? (Be specific. It's not that I don't trust you of course. ;) )
I only measure it comparing the Logwatch SASL attempts before and after
implementing the Fail2ban.  Sorry about the lack of detail.
>
> Also, does your postfix configuration reject rDNS (or "no host name")
> outright, or are these messages scanned? If they're not rejected
> outright (without being scanned, or even accepted), I'm afraid that
> your "measurable difference" would not be applicable when spamdyke is
> used. spamdyke rejects these messages without even receiving them.
Postfix processes them and rejects them like this:

postfix/smtpd[15414]: NOQUEUE: reject: RCPT from unknown[64.206.88.186]:
450 4.7.1 Client host rejected: cannot find your reverse hostname,

Not sure if that's pre processing it or not.  NOQUEUE would tell me it's
not making it to the QUE.  If that's not reading too much into it.
>
> What say you?
> Thanks.
>
I hope this helps. 
-- 


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] Re: Blocking more spam

2014-02-24 Thread cj yother
nging
>>> smtp/current log and tracking up to n hosts (where 'n' is the number
>>> of hosts failing for RDNS_DENIED per day) is also 'free'. Then you
>>> can reduce load by 25-50% of however much load spamdyke is putting
>>> on your box. And I have no idea how to calculate what that might be.
>>>
>>> TL;DR: It looks as if this approach would offer savings, but you
>>> need to look at usage patterns on your own servers to figure out how
>>> big those savings might be.
>>>
>>> Angus
>>> -
>>> To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
>>> For additional commands, e-mail:
>>> qmailtoaster-list-h...@qmailtoaster.com
>>>
>> Nice analysis Angus.
>>
>> On my server I allow 3 attempts then you're gone for 24 hours.  Since I
>> have e mail confirmation of bans I know it's reducing the load
>> considerably during peak SPAM barrages.  I know in my application it has
>> certainly cut down on unwanted attempts to SPAM or gain access through
>> password guessing.
>>
>> I've seen delays in administrating iptables (hand editing) when the
>> files are large, but no noticable difference in access speed.  This is
>> only anecdotal and I have no hard number to back up my claim.  That was
>> on another server where I did block the China IP's and several Russian
>> ones.  I no longer do that since I have customers in Russia and contacts
>> in China.
>>
>> CJ
>>
>
> I'd say Angus's analysis is beyond "nice". Top notch (A+) IMHO. Nice
> work.
>
> Tony, I appreciate your work, and no doubt you learned a few things
> along the way, which is good. None the less, we should be trying to
> leverage other FOSS software as much as practical. In this case, I
> think F2B is an appropriate tool to use for this. Let's not reinvent
> any wheels if we can possibly avoid doing so.
>
> Which still begs the question: Is this worth doing at all?
> I'd like to know what SamC thinks about this. He's intimately familiar
> with spamdyke's inner workings (to say the least), and I expect would
> have some meaningful insight regarding the savings involved. Would
> someone care to run this by the spamdyke list? I'm on that list (too),
> and see all activity there (fwiw).
>
> My "feeling" at this point is still that it's not worth the effort
> from an efficiency point of view. spamdyke already is terribly
> efficient, so any savings there would be relatively small. There would
> also be additional load in other areas (iptables, log scanning) which
> would offset any savings.
>
> There might be unintended consequences of such an approach though,
> such as the spam host being smart enough to quit after being banned w/
> no connection (a different type of failure). This would be an
> interesting aspect to attempt to measure. If true, it could be an
> effective tool. I'm not inclined to think that spamming software is
> quite that 'smart' though.
>
> Last (and possibly least - ;) ). CJ, I thought you were running
> postfix now. If that's the case, you couldn't possibly be running
> spamdyke (yet, but perhaps a future release). You could of course be
> running RBLs with postfix, and I'm guessing that you're also doing
> some sort of rDNS checking and verification. What exactly are you
> basing your "3 strikes" rule on?
You're correct.  Since Postfix doesn't have a Spamdyke utility I have
setup Fail2ban to basically do the same thing.  While it's not the same
it seems to do the trick.  I ban no host name, no rDNS and failed login
attempts after 3 tries for 24 hours.  It's made a measurable difference
on the load on the server.
>
> Thanks everyone. Very interesting discussion.
>

-- 


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] Re: Blocking more spam

2014-02-22 Thread cj yother

  
  
Yes, you can do this and it will reduce the load on the server. 
When you're hit with a spam message that has no RDNS and they are
sending hundreds or thousands to your server it will stop them after
x attempts and ban them for x hours/days.  This will reduce the load
on Spamdyke and in turn your server.  Like you say it might not be a
lot, but it sure feels good!


On 02/22/2014 09:18 AM, Eric Shubert
  wrote:

On
  02/22/2014 01:50 AM, Tony White wrote:
  
  Hi folks,

   Is this a viable option please?


90% of the SPAM I am getting lately always returns

DENIED_RDNS_MISSING

or

DENIED_RDNS_RESOLVE


   In all cases the email From User is the same as the Recipient

but with prefix or postfix characters.

   Can we perhaps use this to build a script to test denied
messages

and maybe the username similarity then put the ip address in the

iptables as a "drop"?


  
  
  Given that this would not improve the effectiveness at all, but
  would only (ever so slightly) reduce the load on the server, do
  you think it'd be worth the effort? Is your host suffering from a
  heavy load?
  
  
  Also, I'd be a little concerned that these spam attempts would
  then be more difficult to measure. They could be logged before
  being dropped, but then whatever mechanism that gathers spam stats
  would have one more thing to count.
  
  
  It's not a terrible idea though. I wonder if fail2ban could be
  configured to count DENIED_RDNS messages for each IP address, and
  if there were more than a certain number of failed attempts in a
  given time period, then block the IP address.
  
  
  I'd like to hear from anyone with more familiarity with F2B than
  myself about this possibility. This might be an additional F2B
  configuration we could include.
  
  


-- 
  
  



Re: [qmailtoaster] re: hack attempts

2014-02-20 Thread cj yother

  
  

On 02/20/2014 08:24 AM, Angus McIntyre
  wrote:


  
Dave M wrote:

  
I installed long time ago from this guide
and tweeked it for my needs.
http://wiki.qmailtoaster.com/index.php/Fail2Ban

  
  


I should have searched, instead of eye-balling the contents list (and
somehow missing that the guide was already there).

I'll back out my changes and link to the existing guide. Sorry.

Incidentally, if it's easy to do, I'd strongly recommend making a fail2ban
install part of the stock qmailtoaster setup. With password-guessing
attempts clearly on the rise, fail2ban can greatly reduce wear-and-tear on
your mailserver.

Angus

I also us a no hostname filter to reduce unnecessary wear and tear. 
Works beautifully.  If you're using Spamdyke you won't need this.

[Definition]

failregex = reject: RCPT from (.*)\[\]: 450 4.7.1 Client
host rejected: cannot find your reverse hostname 

ignoreregex =

  



-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com




-- 
  
  



Re: [qmailtoaster] re: hack attempts

2014-02-20 Thread cj yother

  
  
I see you all are experiencing basically what I am.  I have Fail2Ban
installed with e mail notifications and that's what brought it to my
attention.  I usually see 3 or 4 attempts a day and over the past
few days it's been 30 to 40.

What helped me the most once my Fail2Ban was installed was testing
it against your log files that included attacks.  Like so.

fail2ban-regex /var/log/maillog
/etc/fail2ban/filter.d/your-filter.conf

This really nails down that's it working as desired.

Then check if they're getting banned   #  iptables -L -n -v

Chain fail2ban-sasl (1 references)
 pkts bytes target prot opt in out source  
destination 
   10   400 DROP   all  --  *  *   87.139.213.236  
0.0.0.0/0   
   15   694 DROP   all  --  *  *   217.39.170.225  
0.0.0.0/0   
   12   605 DROP   all  --  *  *   178.41.243.140  
0.0.0.0/0   
   16   904 DROP   all  --  *  *   186.215.174.252 
0.0.0.0/0   
   17   875 DROP   all  --  *  *   67.79.217.54
0.0.0.0/0   
    2   101 DROP   all  --  *  *   12.236.34.135   
0.0.0.0/0   
   22  1276 DROP   all  --  *  *   209.252.14.93   
0.0.0.0/0   

I am somewhat glad to hear I'm not the only one seeing this uptick.
    
Cheers

CJ

On 02/20/2014 08:14 AM, Dave M wrote:

I
  installed long time ago from this guide
  
  and tweeked it for my needs.
  
  http://wiki.qmailtoaster.com/index.php/Fail2Ban
  
  
  Dave M
  
  
  On 2/20/2014 9:10 AM, Angus McIntyre wrote:
  
  Dan McAllister wrote:

Angus -- would you mind sharing with the
  group how you implemented the
  
  fail2ban on your system. It should probably go into the WIKI
  (if its not
  
  already there -- too lazy to check just now).
  

I added a write-up of the things that have worked for me at:


   
http://wiki.qmailtoaster.com/index.php/Hardening_your_toaster#Implementing_fail2ban

I am not an expert, so I'd appreciate it if people with more
system

administration chops than me could check/try this and correct
any flagrant

mistakes I've made.


Angus



-

To unsubscribe, e-mail:
qmailtoaster-list-unsubscr...@qmailtoaster.com

For additional commands, e-mail:
qmailtoaster-list-h...@qmailtoaster.com


  
  
  
-
  
  To unsubscribe, e-mail:
  qmailtoaster-list-unsubscr...@qmailtoaster.com
  
  For additional commands, e-mail:
  qmailtoaster-list-h...@qmailtoaster.com
  
  


-- 
  
  



[qmailtoaster] re: hack attempts

2014-02-19 Thread cj yother
Is anyone else experiencing a rise in attempted account access over the
past 24 hours?

CJ
-- 


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



[qmailtoaster] re: Request for help requirements.

2014-02-08 Thread cj yother
I know we've had something like this before, but in light of the recent 
requests for help we need to revive it.


Requirements before you can expect someone to chime in.

OS info for instance

# lsb_release -a
LSB Version: 
:core-4.0-ia32:core-4.0-noarch:graphics-4.0-ia32:graphics-4.0-noarch:printing-4.0-ia32:printing-4.0-noarch

Distributor ID: CentOS
Description:CentOS release 5.10 (Final)
Release:5.10
Codename:   Final

Is your q mail running?

# qmailctl stat
authlib: up (pid 2591) 1088900 seconds
clamd: up (pid 2589) 1088900 seconds
imap4: up (pid 2579) 1088900 seconds
imap4-ssl: up (pid 2590) 1088900 seconds
pop3: up (pid 2584) 1088900 seconds
pop3-ssl: up (pid 2587) 1088900 seconds
send: up (pid 2588) 1088900 seconds
smtp: up (pid 2596) 1088900 seconds
spamd: up (pid 2592) 1088900 seconds
submission: up (pid 2595) 1088900 seconds
authlib/log: up (pid 2586) 1088900 seconds
clamd/log: up (pid 2577) 1088900 seconds
imap4/log: up (pid 2581) 1088900 seconds
imap4-ssl/log: up (pid 2580) 1088900 seconds
pop3/log: up (pid 2576) 1088900 seconds
pop3-ssl/log: up (pid 2578) 1088900 seconds
send/log: up (pid 2593) 1088900 seconds
smtp/log: up (pid 2585) 1088900 seconds
spamd/log: up (pid 2582) 1088900 seconds
submission/log: up (pid 2594) 1088900 seconds

Hopefully others will chime in and post a few things that will go a long 
way in helping sort out problems people are having.  I know there is 
more than i've posted, but I can't seem to remember it.  My QMT runs 
that smoothly it needs no intervention.


If it's not a good idea, just let me know and I'll crawl back into my 
hole...It's only 54 here today with light rain.



--


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] Re: Outlook goes offline in every 10 min

2014-01-22 Thread cj yother

  
  
I don't see your max_user_connects listed.

Albeit Postfix here is my dovecot -n  You should see the
max_connections like highlighted.

-sh-4.1$ dovecot -n
# 2.0.9: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.32-431.3.1.el6.x86_64 x86_64 CentOS release 6.5
(Final) ext4
auth_mechanisms = plain login cram-md5
dict {
  quotadict = mysql:/etc/dovecot/dovecot-dict-quota.conf
}
first_valid_gid = 5000
first_valid_uid = 5000
lda_mailbox_autocreate = yes
lda_mailbox_autosubscribe = yes
lmtp_save_to_detail_mailbox = yes
mail_location = maildir:/home/vpost/%d/%n
mail_max_userip_connections = 20
managesieve_notify_capability = mailto
managesieve_sieve_capability = fileinto reject envelope
encoded-character vacation subaddress comparator-i;ascii-numeric
relational regex imap4flags copy include variables body enotify
environment mailbox date
passdb {
  args = /etc/dovecot/dovecot-mysql.conf
  driver = sql
}
plugin {
  acl = vfile:/etc/dovecot/acls
  sieve = ~/dovecot.sieve
  sieve_dir = ~/sieve
  sieve_global_dir = /home/sieve/
  sieve_global_path = /home/sieve/globalfilter.sieve
  sieve_max_script_size = 1M
  trash = /etc/dovecot/trash.conf
}
protocols = imap pop3 lmtp sieve
service auth {
  unix_listener /var/spool/postfix/private/auth {
    group = postfix
    mode = 0666
    user = postfix
  }
  unix_listener auth-userdb {
    group = postfix
    mode = 0666
    user = postfix
  }
}
service dict {
  unix_listener dict {
    group = postfix
    mode = 0666
    user = postfix
  }
}
service imap-login {
  inet_listener imap {
    port = 143
  }
  inet_listener imaps {
    port = 993
    ssl = yes
  }
}
service imap {
  vsz_limit = 256 M
}
service managesieve-login {
  inet_listener sieve {
    port = 4190
  }
  process_min_avail = 0
  service_count = 1
  vsz_limit = 64 M
}
service pop3-login {
  inet_listener pop3 {
    port = 110
  }
  inet_listener pop3s {
    port = 995
    ssl = yes
  }
}
ssl_cert = 
ssl_key = 
userdb {
  driver = prefetch
}
userdb {
  args = /etc/dovecot/dovecot-mysql.conf
  driver = sql
}
protocol lda {
  mail_plugins = quota sieve
  postmaster_address = postmas...@area510.net
}
protocol imap {
  imap_client_workarounds = delay-newmail
}
protocol lmtp {
  mail_plugins = sieve
}
protocol pop3 {
  pop3_client_workarounds = outlook-no-nuls oe-ns-eoh
}
protocol sieve {
  managesieve_implementation_string = Dovecot Pigeonhole
  managesieve_max_compile_errors = 5
  managesieve_max_line_length = 65536
}

On 01/22/2014 11:15 PM, Linux wrote:


  Eric,
This is the output for dovecot -n


# 2.0.17 (684381041dc4+): /etc/dovecot/dovecot.conf
# OS: Linux 2.6.18-164.el5 x86_64 CentOS release 5.8 (Final)
auth_cache_size = 32 M
auth_mechanisms = plain login digest-md5 cram-md5
auth_username_format = %Lu
first_valid_uid = 89
listen = *
log_path = /var/log/dovecot.log
login_greeting = Dovecot toaster ready.
namespace {
  inbox = yes
  location =
  prefix = INBOX.
  separator = .
  type = private
}
passdb {
  args = cache_key=%u webmail=127.0.0.1
  driver = vpopmail
}
plugin {
  quota = maildir
}
protocols = imap pop3
ssl_ca = mailto:e...@shubes.net] 
Sent: Wednesday, January 22, 2014 9:22 PM
To: qmailtoaster-list@qmailtoaster.com
Subject: [qmailtoaster] Re: Outlook goes offline in every 10 min

You wouldn't have needed the qmailctl commands, but that's ok.
Please post the results of
# dovecot -n
so we can be sure your settings are correct. That command lists all 
non-default configuration values.




-- 
  
  



Re: [qmailtoaster] Re: Outlook goes offline in every 10 min

2014-01-21 Thread cj yother

  
  
I agree and if memory serves Dovecot uses a default setting for max
connections if no setting is in the conf file.  I can't remember the
number, but it's low, 10 or 20.
On 01/21/2014 06:51 AM, Eric Shubert
  wrote:

Sounds
  like a dovecot setting to me.
  
  
  Vivek, are you seeing any error messages in the dovecot.log file?
  
  
  Try adding this to your dovecot local.conf file (just to see if it
  makes any difference for you):
  
  protocol imap {
  
    imap_client_workarounds = "delay-newmail"
  
    # Maximum number of IMAP connections allowed for a user from
  each IP address.
  
    # NOTE: The username is compared case-sensitively.
  
    mail_max_userip_connections = 20
  
  }
  
  


-- 
  
  



Re: [qmailtoaster] Re: Outlook goes offline in every 10 min

2014-01-10 Thread cj yother

  
  
I'm not using Dovecot with QMT, but with Postfix.  If memory serves
I came across this issue before.  There is a setting in Dovecot that
regulates the amount of connections within a specific amount of
time.  You need to increase the number, turn off auto sync or
decrease frequency of Outlook checking automatically.


On 01/10/2014 08:19 PM, Linux wrote:


  Eric,
It auto sync my Outlook with mail server.
It may the dovecot logs normal, but I am facing this issue from last 20
days. And it's really frustrating for everyone. All of my users call me
daily and ask for fix this.


Regards,

Vivek Patil
system admin




-Original Message-
From: Eric Shubert [mailto:e...@shubes.net] 
Sent: Friday, January 10, 2014 9:44 PM
To: qmailtoaster-list@qmailtoaster.com
Subject: [qmailtoaster] Re: Outlook goes offline in every 10 min

How often is Outlook configured to check for email?

Is Outlook configured to use IDLE? I don't recall if Outlook can use 
this capability or not.

Is there some reason you think this is a problem? I see disconnect 
messages in my dovecot log too, and have presumed that they're normal.

Anyone else have insight on this?




-- 
  
  



Re: [qmailtoaster] Suddenly shows the error message

2013-12-29 Thread cj yother

  
  
Well at this point I wouldn't call my immediate family e mail
enterprise, so I think I'm good.  Same here Postfix/Dovecot w/
Roundcube/Postfixadmin

No more web hosting, or IT work for me. 

Happy New Year to all on the QMT list.

On 12/29/2013 10:15 PM, Nicholas Chua
  wrote:


  
I didn't have time to track down the issue, all I can say is php53 broke
my installation. I also didn't like the fact that VQadmin never worked
correctly.

My Postfix installation works perfectly for my needs and so do the
administrative tools, and web based applications created for it. YUM
works without issue and hasn't broken anything yet when updating. That's
what I need.

I really like QMail and didn't want to change, but it was the prudent
thing to do.

  
  


Agree that postfix is reliable. I am also running some EDM servers and all i need 
is a fast light-weight MTA. So my choice is postfix with dovecot. No antivirus and 
antispam. Just SPF and DKIM. Once any campaign is done, i will just shut it down to 
prevent any security breech, if there is any. With the knowledge of installing QMTs, 
postfix is much easier.

With a 2mbps dedicated bandwidth, i can send 250k emails each about 10k to my registered 
users within 4 hours.   

But I still wouldn't want to implement postfix as an enterprise email solution.
 

regards
nic 		 	   		  
-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com




-- 
  
  



Re: [qmailtoaster] Suddenly shows the error message

2013-12-29 Thread cj yother
Yeah, that must be it.

I didn't have time to track down the issue, all I can say is php53 broke
my installation. I also didn't like the fact that VQadmin never worked
correctly.

My Postfix installation works perfectly for my needs and so do the
administrative tools, and web based applications created for it. YUM
works without issue and hasn't broken anything yet when updating. That's
what I need.

I really like QMail and didn't want to change, but it was the prudent
thing to do.

On 12/29/2013 09:35 PM, Nicholas Chua wrote:
>> I'm sorry to say this is why I migrated to Postfix, because updating  
>> php breaks QMT.  Some say it's a matter of changing the php.ini file to  
> I wonder why so. I upgraded from 5.1, 5.2, 5.3 and now 5.4.23. I did some
> tweaks and my older server has been running for 4 years till date.
>
> Maybe you are lacking of some administrating skills.
>
>
> regards
> nic 

-- 


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] Suddenly shows the error message

2013-12-29 Thread cj yother
I'm sorry to say this is why I migrated to Postfix, because updating php 
breaks QMT.  Some say it's a matter of changing the php.ini file to 
allow tags since strict php tagging was implemented in php53 IIRC, but I 
was never able to get Vqadmin working properly even after their new 
release.  I don't recall having issues with Qmailadmin though.  
Hopefully Dan will chime in as I think he knows the fix.


If your colleague can open it.

1) What browser is he using?  Has he refreshed his cache?
2)Tail the access and error logs when he accesses and then when you 
access the file.  I doubt it will help, but maybe give you a clue

3)Hope someone chimes in...

Cecil
On 12/29/2013 09:04 PM, Chandran Manikandan wrote:

Hi Cecil,
Yes, I had updated from php5.1 to 5.3 and 5.4. Now it's running 
php5.4. Reason why i had updated for wordpress.
How do i resolve this issue. My colleague able to open from outside of 
office but i couldn't open from my office. Server is running in-house 
with local ip which is NAT through router. I am sure after update the 
php got this issue.  please help me.



On Mon, Dec 30, 2013 at 11:39 AM, Cecil Yother, > wrote:


Have you checked your Apache los?  It sounds like a php error. 
Have you updated your php recently?


Sent with AquaMail for Android
http://www.aqua-mail.com

On December 29, 2013 7:04:01 PM Chandran Manikandan
mailto:tech2m...@gmail.com>> wrote:


Dear All,
Please help me urgently below message from my server.

When i tried to open qmailadmin below message shows and i would
need to remove vacation message from qmailadmin also. Could you
please help me anyone. But my website and squirrelmail are working.


  Internal Server Error

The server encountered an internal error or misconfiguration and
was unable to complete your request.

Please contact the server administrator,
postmas...@panasiagroup.net 
and inform them of the time the error occurred, and anything you
might have done that may have caused the error.

More information about this error may be available in the server
error log.


Apache/2.2.3 (CentOS) Server at admin.panasiagroup.net
 Port 80


-- 
*Thanks,*

*Manikandan.C*
*System Administrator*





--
*Thanks,*
*Manikandan.C*
*System Administrator*


--



Re: [qmailtoaster] Re: How to update PHP higher version without affect qmailtoaster

2013-12-22 Thread cj yother

  
  
I tried over 6 months ago to upgrade to php53 to use some of the
newer web based e mail clients.  Needless to say it wasn't happy.  I
am sure you could sort it out, but I ran out of patience, and
migrated to Postfix to accommodate.  I am not your normal user and
it is not mission critical for me, but one of the issues I see is
that in QMTs zeal to be stable it loses some of it's ability to be
on the cutting edge.

I still run 1 iteration of QMT.  It's using the .iso and IMHO that's
the best thing since sliced bread.  Pop it in and 30 minutes later
you have a fully functional QMT/Web server.   A few modifications
and off you go, safe, secure, stable.  I know you're not in favor of
keeping the .iso, but it has it's place for many.

Good luck with the CentOS 6 portion of the project.    I'm still
listening in.

.02

Thanks to all who put in so much work to make this work.
    
Merry Christmas.

CJ
On 12/22/2013 06:12 PM, Chandran
  Manikandan wrote:


  Dear All,
Thanks for your advise. I am running QMT and Webserver with
  the same server and we are developing new website with Word
  press. Word press is support only php 5.2 or higher.
I tried to install php53 before upgrade i had removed
  php5.1 the updated but it's qmaildmin and other some packages
  removed itself after that i tried to install again this some
  toaster package but it's shows always is conflict php 5.1.


Mr. biju sent one link i tried that link to update. If
  anyone have any solution of my help kindly update me.
  
  

On Mon, Dec 23, 2013 at 2:27 AM, Eric
  Shubert <e...@shubes.net>
  wrote:
  Hey Kahn,

First, I would try to avoid running anything other than the
hypervisor on bare iron. Run everything virtualized
underneath it.

Generally speaking, KVM performs better with newer kernels.
Older kernels use 10-20% of a cpu when idle. With newer
kernels, KVMs use <0.5% cpu when idle.

I'm not sure exactly what the change is that provides this
improvement. It appears to have happened around 3.4 in the
main kernel versions, but it also appears that RedHat (and
thus COS) has backported this change to their 2.6.32
version. BL, COS6 runs well as a KVM, but COS5 does not. I
expect that both hypervisor and guests need to be running
the improved version of the kernel to realize this
improvement.

My virtualization platform of choice is ProxmoxVE. It
provides a nice web interface for management, and has been
very reliable for me. I've used versions 2.1-3.1. While PVE
is debian based and uses .deb packages, it uses a RedHat
kernel, which give it the performance gains mentioned.

The PVE kernel also provides OpenVZ container support, as
does the web interface. While COS5 guests don't run so well
as KVMs, they run quite nicely as OpenVZ containers. I won't
go into the differences here, but running just about
anything linux based as an OpenVZ container should work ok.

I should emphasize that the point is not that running COS5
as a KVM *won't* work (it will), it's just that there's some
overhead involved that's been eliminated in more recent
kernels. In fact, I've run COS5 as KVMs in production just
fine for a period of time, on as little as a dual-core
1.6GHz machine. It's fine so long as the horsepower's
available to run it (which it quite commonly is, as I've
found most servers to be severely overbuilt).

The only thing that bothers me with PVE is that beginning
with 3.1 (which is the current release), they've introduced
a subscription based structure for their repos, sort of like
RHEL. The cost isn't excessive for small users, but it still
rubs me the wrong way. They do still provide a free repo,
but all the latest changes aren't guaranteed to be there.
We'll see how things pan out in the long run. I wouldn't be
surprised to see a COS-type counterpart to PVE spring up and
provide all of the PVE software for free, only lagging
slightly in when it's released.

I should also probably mention that I started using
virtualization with VMware S

Re: [qmailtoaster] Chef Deployment

2013-10-03 Thread cj yother

  
  
Well you certainly make it sound easy, but when I tried I failed.  I
don't understand the cookbook concept and it's not very self
explanatory.  Glad it worked out, but I'm lost at deploy all the
cookbooks.  I found the .iso much simpler, however apparently not as
modular.
On 10/03/2013 11:06 PM, Sebastian Grewe
  wrote:


  Hey List,

Just as a heads up, I have mailed a while ago that I was working on a Chef Cookbook for qmailtoaster. Since I have recently moved to a new root server, here the good news: It worked ;)

If others are curious, this is what I did:

* Deploy all cookbooks and dependencies on my Hosted Chef account
* Bootstrap the target node into my Chef Account
* Apply a qmailtoaster role to the node that includes my cookbook
* Run chef-client on the Node and wait for qmailtoaster to be installed including spamdyke
* Sync data from the old server:
 * Database Dump and User Information for vpopmail
 * /home/vpopmail/domains folder
 * /home/qmail/control folder with changes to hostnames
 * /home/qmail/users folder to fetch qmail user CDB file

And that was all. That move was painless and without issues, actually one of the best ones I had so far.

Here some restrictions though:

* I am not using any of the fronteds supplied in qmailtoaster (squirrel mail, qmailadmin etc)
 * The Chef way to install the frontend is prepared but not ready to use
* CentOS 6.4


@Eric: If you are curious, I have pushed my Chef files to Github so you (and others) can take a look: https://github.com/TheSerapher/chef-repo This does not include the cookbooks I am using but the qmailtoaster cookbook can be found here: https://github.com/TheSerapher/chef-qmailtoaster

Someday qmailtoaster will be in for some changes again, maybe we should consider wrapping it around a Chef way to install it instead of dealing with configuration changes, file adjustments and all that via RPM packages. This could even be accomplished without a Chef Server by using Chef Solo as described in my blog which I posted a while ago too. Just a few ideas, I love qmailtoaster and I will be happy with anything the list comes up with.
-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com




-- 
  
  



Re: [qmailtoaster] 451 4.4.0 DNS temporary failure (chkuser)

2013-09-25 Thread cj yother

  
  
Have you done your DNS due diligence?


On 09/25/2013 03:50 AM, Linux wrote:


  
  
  
  
The
domain
name is sohohospitality.in
 

  From:
  Peter Peltonen
  [mailto:peter.pelto...@gmail.com] 
  Sent: Wednesday, September 25, 2013 3:51 PM
  To: qmailtoaster-list
  Subject: Re: [qmailtoaster] 451 4.4.0 DNS temporary
  failure (chkuser)

 

  Hi,
  
 

  On Wed, Sep 25, 2013 at 12:13 PM,
Linux 
wrote:
  

  Hello
All,
  Again
I
am facing the problem when I sent mail to particular
domain, error as
follows,
   
  451
4.4.0
DNS temporary failure (chkuser)
   
  I
have installed pdns on my server and resolve.conf
file contains,
  nameserver
127.0.0.1
   

  
  
 
  
  
Without you providing us the name
  of this particular domain,
  it is us quite impossible to say what might be wrong
  with it as the problem
  could be with their DNS and not not yours?
  
  
 
  
  
Regards,
  
  
Peter
  

  

  


-- 
  
  



Re: [qmailtoaster] Re: cannot configure email account in Thunderbird

2013-09-17 Thread cj yother

  
  
In that security window you can select add exception and then type
in the address of your server, it will then give you the option to
permanently store the security certificate.

I tried mail.panasiagroup .net, smtp.panasiagroupnet and
panasiagroup.net with no certificate available.   This is the
correct address isn't it?


On 09/17/2013 08:41 AM,
  ChandranManikandan wrote:

    Hi cj,
  My server is not listed under the security and I tried to add
manually but it's shows no security . How to add manually from
server and if any server settings need kindly let me know the
steps.

On Tuesday, September 17, 2013, cj yother wrote:

   OK,

Try these steps to see if we can get it working

Instead of STARTTLS use SSL/TLS  port 993 and encrypted
password
or
StartTLS using plain password

Go into your account settings > security > view
certificates > servers and see that your server
certificate is listed.  You can manually insert it using
this pane, but that shouldn't be necessary.

Let me know how that works out.
    
CJ
On 09/17/2013 05:15 AM, ChandranManikandan wrote:


  
Hi David,
I have checked log and get below messages
 
Info: Aborted login (no auth attempts):
 
Username and passwords are correct and used imap
  143 port with strattls and encrypted password and am
  using thunderbird 17.0.8.
 
the same settings working in windows but problem
  only in Ubuntu desktop and mac.
 
Please help me to solve this issue.
  
  

 On Mon, Sep 16, 2013 at 11:44 PM, cj yother <c...@yother.com>
  wrote:
  
 That all
  looks fine, although 995 might need to be open.  I
  still believe that it's a Thunderbird setting
  issue.  Have you checked your logs to see what
  they're saying?
  

  
  
  On 09/15/2013 10:01 PM,
ChandranManikandan wrote:
  
  

  Hi ,
  I have allowed
143,80,110,993,587,443,465,25 in
iptables. Do I need to do any thing in
iptables to rectify this issue.


  
   On Mon, Sep 16, 2013 at 12:21 PM, cj
yother <c...@yother.com>
wrote:

  
Didn't the image you posted show
port 587 being used?

  

On 09/15/2013 09:02 PM,
  ChandranManikandan wrote:


  Hi Dave,
I have run only clamav
  in our server as well
  iptables and i have
  allowed 143 and 993 ports.
  
  

On Mon, Sep 16, 2013 at
  11:10 AM, David Milholen <dmilho...@wletc.com>
  wrote:
  

  Eric,
 Im just catching
the end of this
thread but I have
seen some antivirus
   

Re: [qmailtoaster] Re: cannot configure email account in Thunderbird

2013-09-17 Thread cj yother

OK,

Try these steps to see if we can get it working

Instead of STARTTLS use SSL/TLS  port 993 and encrypted password
or
StartTLS using plain password

Go into your account settings > security > view certificates > servers 
and see that your server certificate is listed.  You can manually insert 
it using this pane, but that shouldn't be necessary.


Let me know how that works out.

CJ
On 09/17/2013 05:15 AM, ChandranManikandan wrote:

Hi David,
I have checked log and get below messages
Info: Aborted login (no auth attempts):
Username and passwords are correct and used imap 143 port with 
strattls and encrypted password and am using thunderbird 17.0.8.
the same settings working in windows but problem only in Ubuntu 
desktop and mac.

Please help me to solve this issue.


On Mon, Sep 16, 2013 at 11:44 PM, cj yother <mailto:c...@yother.com>> wrote:


That all looks fine, although 995 might need to be open.  I still
believe that it's a Thunderbird setting issue.  Have you checked
your logs to see what they're saying?



On 09/15/2013 10:01 PM, ChandranManikandan wrote:

Hi ,
I have allowed 143,80,110,993,587,443,465,25 in iptables. Do I
need to do any thing in iptables to rectify this issue.


On Mon, Sep 16, 2013 at 12:21 PM, cj yother mailto:c...@yother.com>> wrote:

Didn't the image you posted show port 587 being used?


On 09/15/2013 09:02 PM, ChandranManikandan wrote:

Hi Dave,
I have run only clamav in our server as well iptables and i
have allowed 143 and 993 ports.


On Mon, Sep 16, 2013 at 11:10 AM, David Milholen
mailto:dmilho...@wletc.com>> wrote:

Eric,
 Im just catching the end of this thread but I have seen
some antivirus and firewall protection combos kill some
mail authentication methods.
Just for time being shutdown these apps to see if this
is where the issue lies.
It has all the symptoms!
Thanks
Dave


On 9/15/2013 7:29 PM, Eric Shubert wrote:

I'm not seeing any problem from the information you've
given us.
Can you show the warning message like you did in the
first post of this thread?

Is it possible that this client's name resolution is
giving the IP address of a different host?
# host mail.panasiagroup.net
<http://mail.panasiagroup.net>
# host smtp.panasiagroup.net
<http://smtp.panasiagroup.net>

This host looks ok to me from what I can check.




-- 


David Milholen
Project Engineer
P:501-318-1300




-- 
*/Thanks & Best Regards,

Manikandan.C
/*


-- 





-- 
*/Thanks & Best Regards,

Manikandan.C
/*


-- 





--
*/Thanks & Best Regards,
Manikandan.C
/*


--



Re: [qmailtoaster] Re: cannot configure email account in Thunderbird

2013-09-15 Thread cj yother

  
  
Didn't the image you posted show port 587 being used?

On 09/15/2013 09:02 PM,
  ChandranManikandan wrote:


  Hi Dave,
I have run only clamav in our server as well iptables and i
  have allowed 143 and 993 ports.
  
  

On Mon, Sep 16, 2013 at 11:10 AM, David
  Milholen 
  wrote:
  

  Eric,
 Im just catching the end of this thread but I have seen
some antivirus and firewall protection combos kill some

mail authentication methods. 
Just for time being shutdown these apps to see if this
is where the issue lies.
It has all the symptoms!
Thanks
Dave

   
  On 9/15/2013 7:29 PM, Eric Shubert wrote:

  
  
I'm not seeing any problem from
  the information you've given us. 
  Can you show the warning message like you did in the
  first post of this thread? 
  
  Is it possible that this client's name resolution is
  giving the IP address of a different host? 
  # host mail.panasiagroup.net
  
  # host smtp.panasiagroup.net
  
  
  This host looks ok to me from what I can check. 
  



  
  
  -- 

David Milholen
Project Engineer
P:501-318-1300
  

  





-- 
Thanks & Best Regards,
  Manikandan.C

  


-- 
  
  



Re: [qmailtoaster] CNAME Lookup failed

2013-09-06 Thread cj yother

  
  
Dan,

I agree.  I think this is much more appropriate than changing your
server configuration based on a failed CNAME lookup.  That's like
changing the engine because you ran out of gas.

On 09/06/2013 08:04 AM, Dan McAllister
  wrote:


  
  Just to throw my 2-cents worth in...
  
  If the other (receiving) domain is using an MX record value that
  is a CNAME, this error can show... in such a case, this is not a
  name resolver error, but rather a DNS error. 
  It is a violation of the RFCs for the MX record value
to resolve to anything BUT an A record.
  
  I have recommended these sites before, but as a mail admin,
  checking out the settings of the OTHER domain when delivery
  problems are being reported is just a smart idea.
  intodns.com - checks a wide variety of DNS
issues, including MX records
mxtoolbox.com - has a wide variety of tests available,
including SMTP connection tests. Many of these tests will FAIL
if the MX record for the domain is a CNAME
  
  Good luck to you!
  
  Dan McAllister
  IT4SOHO
  QMT DNS/Mirror Admin


-- 
  
  



Re: [qmailtoaster] Re: Squirrelmail is not working after replace courier to dovecot

2013-09-01 Thread cj yother

I don't think that's the problem Dan.  See below.

What do the Apache logs say?  I would start looking at the logs to find 
out what the exact failure is.


On 09/01/2013 10:34 AM, Dan McAllister wrote:
It is /possible /that this is a squirrelmail problem, it is MORE 
likely that a login error is an IMAP error. Even MORE likely given 
thats what you changed :).


Try to connect to your server with an IMAP client (like 
Thunderbird)... my guess is that it won't work -- you need to make 
Dovecot use your vpopmail MySQL databases, but by default it uses 
Linux usernames & passwords.


Dan McAllister

On 8/31/2013 12:36 PM, Eric Shubert wrote:

On 08/31/2013 04:43 AM, ChandranManikandan wrote:

Hi All,
I have done replace courier to dovecot through wiki and setup
squirrelmail as wiki mentioned . But when i goto open the webmail after
put username and password it's show unknown user or password are
incorrect : ERROR.

But outlook and thunderbird is working perfect.

Some roaming users want to check webmail.

Am using Dovecot 2.0 and squirrelmail 1.4.22
Please help me any one.

--
*/Thanks & Best Regards,
Manikandan.C
/*


Please post contents of your /etc/squirrelmail/config_local.php file.




--

PLEASE TAKE NOTE OF OUR NEW ADDRESS
===
IT4SOHO, LLC
33 - 4th Street N, Suite 211
St. Petersburg, FL 33701-3806

CALL TOLL FREE:
   877-IT4SOHO

877-484-7646 Phone
727-647-7646 Local
727-490-4394 Fax

We have support plans for QMail!



--



Re: [qmailtoaster] My Email clients are hanging and disconnected frequently

2013-08-28 Thread cj yother

  
  
We need an autoresponder for this question...convert to Dovecot. 
Instructions on the wiki.
On 08/28/2013 09:51 PM,
  ChandranManikandan wrote:


  Hi All,
I am using Qmailtoaster with courier imap and my total
  mailboxes is around 100. Some email mailbox is very large from
  10 to 15 GB.
At a time all users accessing emails from outlook or
  thunderbird or squirrelmail email client. My server is hosting
  in our Main office.
Problem is if main office 20 users accessing emails through
  outlook still they are facing hang and disconnected
  frequently. Same issue face in our branch office also.
When they switch from inbox to any other folder hanging and
  not able to see the mails.


Am planning to migrate from courier to dovecot. If i
  migrate my above query will solved or still do i face this
  issue. or do i need to change settings in courier imapd config
  file.
  

  
  
  
  I want to solve this issue permanently.
  
  
  My server config is 500GB and 10 GB RAM and our main
office internet speed is upload and download 30 MB Fibre
optic broadband. Centos 5.7. 32 Bit.
  
  
  Kindly help me any one,
  -- 
  Thanks & Best Regards,
Manikandan.C
  

System Admin
  


-- 
  
  



Re: [qmailtoaster] Re: IMAP issues

2013-08-18 Thread cj yother


On 08/18/2013 06:25 PM, Eric Shubert wrote:

On 08/18/2013 02:53 AM, Peter Peltonen wrote:


Hi,

On Sun, Aug 18, 2013 at 2:33 AM, David Good mailto:dav...@ntcb.com>> wrote:

On 08/17/2013 02:05 PM, rich...@avits.ca 
wrote:

I am running dovecot on my qmail toaster installation, and was
hoping it would solve my "saving message to sent folder" issue
with Thunderbird. I do not know if this issue exists on other mail
clients, but will check later. This seems to happen on "virtual"
domains rather than my principle domain. I am connecting to my
IMAPS port, and notice I can't create IMAP folders on that account
either. Any thoughts where I should check? Permissions issues?


You are not alone. I suspect that issue is thunderbird related, not
toaster related. My personal observation is that I have to go into
account options on t-bird (in the copies and folders section) and
tick the other button for every message-type-handling and point it
to the correct account/inbox/corresponding folder. voilà, then it
works as advertised on the tin.


I have experienced these problems with Sent folder copying as well
(using the latest toaster + dovecot): copying to Sent folder with latest
Tbird  on Mac OSX sometimes takes very long and sometimes fails
(retrying usually works).

I have quite many domains (177, not all of them that active though) on
that server. Lately, I've been experiencing this problem several times a
week, sometimes many times a day. The I/O load on that server is quite
heavy I guess, sar reporting 10-20% average iowait during peak hours.

I'd be interested to hear if others are experiencing this and how one
could debug this Sent copying issue further?

Regards,
Peter



Are you seeing anything in the dovecot log that corresponds? I wonder 
if perhaps dovecot runs short of some resource at times during heavy 
loads.


Also, which version are people using? It would probably behoove us to 
upgrade to the current stable version. I'll make that a priority while 
working on the COS6 release, as dovecot could be released ahead of 
other things for those already using it.


This is not Qmail specific, it's possibly Dovecot.  I am running (don't 
flame me) Postfix with Dovecot and sometimes experience the same issue 
using Thunderbird.  I believe it's the amount of times Thunderbird tries 
to connect.  I haven't tracked it down completely, but when I did look 
at it, it was connections per minute.  If Thunderbird tries to check the 
mail too frequently it will ignore requests until the timer expires.



--


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] Re: How to make SMTP Server

2013-05-29 Thread cj yother

On 05/29/2013 07:07 AM, Eric Shubert wrote:

On 05/29/2013 04:38 AM, ChandranManikandan wrote:

Hi All,
I have two servers with qmailtoaster installed.
One domain is currently using and another domain is for testing.
We want to dedicated smtp server in current live domain bypass testing
domain.
I would like to send bulk email using bulk email software through
testing domain server and need to take the report for delivery , bounce
details.
Can you please assist how to make our own bulk email smtp server.

--
*/Thanks & Best Regards,
Manikandan.C
/*


QMT is not geared toward bulk mailings. While it's fairly trivial to 
send them out, the piece that's missing is reporting of delivery and 
bouncing.


You might find some log analysis tools (analytics) which can fill that 
part. I hear that logstash is pretty nice in that regard. If that 
doesn't fit the bill, I'm sure there are others to choose from. How 
you analyze/report bounces is something you'd need to work out.


You might also look for some smtp software which specializes in bulk 
mailings.


I've used Pommo for a simple bulk mailing solution.  It worked fine for 
my application.  Bounces were just returned to the host address.  As for 
analysis, I don't recall an option for that.


--
CJ

-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] Re: DNS Cache

2013-05-26 Thread cj yother

For brevity

SNIP
_3) RE: QMT and vpopmail incompatibilities with newer PHP versions:_ 
The incompatibility has been addressed in the wiki for YEARS now -- it 
is simply caused by a change in the default settings for PHP, and the 
"fix" is particularly simple (a change in /etc/php.ini). My "CentOS 6 
install script" (which I need to find time to revisit), automatically 
makes the PHP change to CentOS 6 systems, and I have at least a dozen 
sites running "stock" QMT & QMTplus installs on CentOS 6 systems. 
(NOTE: I only use 64-bit installs, so I have not tested any of my 
scripts on i686 versions of CentOS).


I am sorry CJ jumped over to Postfix, as I'm sure that was a headache 
-- just in learning a new MTA! But the PHP issue was actually minor 
(qmailadmin and admintoaster web pages didn't load properly), and was 
easily fixed.


---
I actually mis spoke, while I did have problems with PHP it was the 
segmentation faults that made me change.  Something in an update killed  
vadddomain and other functions of vpopmail which I could not resolve.  
If I had stayed away from non standard repos I would have been fine, but 
this modification killed vpopmail and adding and removing domains is 
somewhat critical to an MTA's core function.  I did read up on adding 
domains by hand, but thought that was too cumbersome.  Surprisingly 
Postfix only took me a day to setup and configure to my liking.  I 
prefer Qmail, but for the moment this works, along with my YUM updates.  
The upside, now I'm somewhat proficient in two MTA's!


So that's enough for one day... in summary:
 1) I stand by my assertions that a) QMAIL doesn't DO DNS, it USES 
DNS; b) you don't HAVE to run your own DNS resolver, but you should; 
and c) DNS issues are not QMT issues -- each admin will likely have 
their own DNS infrastructure suitable for their own situation.
 2) I don't agree that authoritative DNS and other services need to be 
on separate machines... in fact, I disagree that that is even a "best 
practice" anymore!
 3) QMT and vpopmail are fully compatible with newer PHP versions, and 
with CentOS 6... What will happen with RHEL 7 (due out in 2nd half of 
2013 or 1st half of 2014) is yet to be seen. (Will QMT officially 
support RHEL 6 before the release of RHEL 7???)


Yours in Service :-)

Always appreciated.


Dan McAllister
IT4SOHO
QMT DNS/Mirror Admin & general stirrer up of trouble! :)





Re: [qmailtoaster] vpopmail defaultdomain

2013-05-03 Thread cj yother

  
  
On 05/02/2013 10:22 PM, Myers, Jon W
  wrote:


  this is probably yet another thing for the vpopmail list, but I'm not on that list yet...
I've setup /home/vpopmail/etc/defaultdomain to contain my main domain name.  Users can SOMETIMES login with just their username (tested from android phones, and squirrelmail).  But the results (without changing any settings, usernames, or passwords) are inconsistent.

Has anyone else run into this problem?  I know I can get a plugin for squirrelmail (vlogin) that helps with this, but its not going to help the email app thats pre-installed on android phones.

Of course this worked fine on my old vpopmail 5.0 server, but is now sporadic on the new vpopmail 5.4.33 powered qmail toaster.

-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Isn't authentication handled by courier?

-- 
  
  



Re: [qmailtoaster] Re: HOw embrassing

2013-03-27 Thread cj yother

On 03/27/2013 08:10 AM, Eric Shubert wrote:

Would someone care to add this to the wiki faqs?
TIA.

It's already on the wiki

http://wiki.qmailtoaster.com/index.php/QMT-ISO_Manual_Guide


   Primary Configuration

All these section need to re-configure to suits your needs


 Change admin-toaster password

Change it so others can't access your qmtiso control panel
Go to http://your.ip.address.com/admin-toaster and use

username: admin
password: toaster
and click the field "Change Admin Password:"



--



Re: [qmailtoaster] femail forwardinf problem

2013-03-20 Thread cj yother

  
  
Well that's not the same problem I'm
  having.   If you can use the CLI successfully it must be the
  application itself.   It's a cgi .  What do your apache error logs
  say?
  
  On 03/20/2013 09:11 AM, Uğur Engin wrote:


  
right, i can either add domain or email user using web
  interface of qmailtoaster and of course adding 5 more
  forwarding using  vpopmail shell command.
  

But cannot add 5 more forwarding email accounts using web
interface of qmail.
  
  

On Wed, Mar 20, 2013 at 5:59 PM, cj
  yother <c...@yother.com>
  wrote:
  

  On 03/20/2013 08:18 AM, Uğur Engin wrote:

  Hello,
  
  i have a problem some email accounts which was running
  on qmailtoaster.When i try to add mail forwarding 5
  more email adress using qmailadmin , so it cannot add
  forward even though i set unlimited mail forwarding
  for domain.Just adding 5 forwarding to one email
  account on web interface(qmailadmin)
  
  i investigated this problem on internet,but i cannot
  either find any log and solutions to solve this
  problem.
  
  Is there any suggestion to solve this prob?
  
  Thank you.

  

Can you add or remove domains or users?  Have you tried the
command line?  This sounds like the issue I was having and
never resolved.
    
CJ

-- 


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com

  


  



-- 
  
  



Re: [qmailtoaster] femail forwardinf problem

2013-03-20 Thread cj yother

On 03/20/2013 08:18 AM, Uğur Engin wrote:

Hello,

i have a problem some email accounts which was running on 
qmailtoaster.When i try to add mail forwarding 5 more email adress 
using qmailadmin , so it cannot add forward even though i set 
unlimited mail forwarding for domain.Just adding 5 forwarding to one 
email account on web interface(qmailadmin)


i investigated this problem on internet,but i cannot either find any 
log and solutions to solve this problem.


Is there any suggestion to solve this prob?

Thank you.
Can you add or remove domains or users?  Have you tried the command 
line?  This sounds like the issue I was having and never resolved.


CJ

--


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] DNS server error

2013-03-19 Thread cj yother

On 03/19/2013 05:08 AM, Eric Broch wrote:

Hello list,

I have a user trying to send mail to a Hotmail account. The following
error continues to reoccur:

Server error: '451 DNS temporary failure (#4.5.1 - chkuser)'

I looked over qmail archives and found scant info on the subject. Is
this a problem with hotmail?

Eric

-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com

That's most likely on your end.  Does your server resolve hotmail.com 
correctly?  I also have heard that hotmail is being phased out and maybe 
they are in the process of making the changes.


--


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] Horde Webmail

2010-05-31 Thread cj
I got it working.  I think it was the php components that may have  
been missing last time I tried to install it.  It's working and looks  
pretty nice.


It also seems to work correctly on a MAC which @mail did not paginate  
correctly.


Thanks all,

CJ

Quoting Martin Waschbuesch :

I am using horde for a long time (even before using qmailtoaster),  
so I wanted to stick with it. Works like a charm.


There is a good installation-howto for horde and centos:

http://wiki.horde.org/CentOS5InstallationNotes

Just ignore the postfix stuff (or dovecot in case you stick with the  
original courier). Worked for me.


Martin


Am 01.06.2010 um 00:29 schrieb Scott Hughes:

I'm just curious if anyone is using Horde webmail on their QMT  
system?  If so, how difficult and involved was the install process.  
 Horde has a lot of good features that I believe my users would  
benefit from, but it also looks like a bear of an install and upkeep.


Thanks,
Scott




--
“Majority rule only works if you're also considering individual  
rights. Because you can't have five wolves and one sheep voting on  
what to have for supper.”


Larry Flynt


-
Qmailtoaster is sponsored by Vickers Consulting Group  
(www.vickersconsulting.com)

Vickers Consulting Group offers Qmailtoaster support and installations.
  If you need professional help with your setup, contact them today!
-
 Please visit qmailtoaster.com for the latest news, updates, and  
packages.


  To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
 For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com








This message was sent using IMP, the Internet Messaging Program.

-
Qmailtoaster is sponsored by Vickers Consulting Group 
(www.vickersconsulting.com)
   Vickers Consulting Group offers Qmailtoaster support and installations.
 If you need professional help with your setup, contact them today!
-
Please visit qmailtoaster.com for the latest news, updates, and packages.

 To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com




Re: [qmailtoaster] timeouts

2010-03-26 Thread cj
> Getting timeouts on POP and SMTP on both my ( US )qmail servers:
>
> Issues started just the other day, I found errors in the domains via
> http://ipaddress/qcontrol/list domains, and list users in domains.
>
> I decided to restrore from backup, but get the same error.
> The second server is runnining the " qmail replication " so it has the
> same mysql errors as the main server.
>
> Tests:
> I can use the webmail and IMAP with no problems,
> No matter what client machine I use we get the same timeouts.
>
> Logs:
> /var/log/qmail/pop3/current , shows loads of
> tcpserver: status: 3/200
> tcpserver: status: 2/200
> tcpserver: status: 4/200
> What do these status mean:?
>
> with various Pids :  tcpserver: end 12556 status 256
>
> /var/log/maillog:
> vchkpw-pop3: (PLAIN) login success etc etc
> vchkpw-pop3: (APOP) login success, etc etc
>
> Last test:
> I rebuilt a spare Server, using my CentQMT5-1.2.0.iso  did all the yum
> updates, ran qtp-menu, new model update, NO errors,
>
> Imported the mysqldump, from main server,
> Setup an account for testing,
> Still getting timeouts on the new build.
>
> However:
> Our Canadian qmail servers ( two ) same setup , same updates, ( even in
> same server room ) we have no problems.
>
> Any Ideas
>
>
> -
> Qmailtoaster is sponsored by Vickers Consulting Group
> (www.vickersconsulting.com)
> Vickers Consulting Group offers Qmailtoaster support and
> installations.
>   If you need professional help with your setup, contact them today!
> -
>  Please visit qmailtoaster.com for the latest news, updates, and
> packages.
>
>   To unsubscribe, e-mail:
> qmailtoaster-list-unsubscr...@qmailtoaster.com
>  For additional commands, e-mail:
> qmailtoaster-list-h...@qmailtoaster.com
>
>
>
Firewall?  DNS working?


-
Qmailtoaster is sponsored by Vickers Consulting Group 
(www.vickersconsulting.com)
Vickers Consulting Group offers Qmailtoaster support and installations.
  If you need professional help with your setup, contact them today!
-
 Please visit qmailtoaster.com for the latest news, updates, and packages.
 
  To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
 For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com




Re: [qmailtoaster] Webmail Interface

2009-11-27 Thread cj
I
just installed the @mail open source version and it appears to work
with the Maildir, despite what the website says.   Seems to be
nice,easy to install, fresh clean interface, easy to use.  I'll give
it a try for a while and see how it works.  I have been looking for a
new webmail look for a while.   
On Fri 27/11/09 11:09 AM , Ariel 
wrote:www.hastymail.orghttp://atmail.org/http://www.afterlogic.com/products/webmail-lite
  

2009/11/27 Maxwell Smart 
I installed the outlook theme as described by Andreas, but it
doesn't quite look like the screenshot in Sourceforge.  I also have 34
themes in the them folder by default, so I had to make it [35].  
 Nutsmail looks like the cleanest, most modern looking option to me,
but that's just my .02 
 Jake Vickers wrote:Sales wrote:  

What other webmail interfaces are people using?  I have had
squirrelmail running for several years on a toaster, but am building a
new toaster and want a new interface.  I think the final straw was my
65 year old mother telling me it looked dated and that she
didn’t like using it.  Roundcube looks promising, but am
wondering just how far along it is, Horde looks like a pain, and then
there are a myriad of others.  I wish SM would change the look,
because it works well - something a little more Outlookish would be
great, but I don’t think they ever plan that.  Just need some
hints, and something that is easy to install and maintain.  
 Roundcube has had several major security flaws in the past that
allowed persistent crackers to obtain shell access on a server.  I do
not recommend it anymore as I have lost trust in the code base at this
point. Mine is not the only opinion, but if you do go with it I would
recommend trolling their forums every other day to keep up on
vulnerabilities.
 There are some skins for Squirrelmail that others have suggested.
I've personally used Nutsmail (nustmail.com) with it and it worked
well.
 Horde is a little bit of setup, and I think it's interface is kludgy,
but it does provide a little more functionality.
 eGroupware is a little cleaner and provides a lot of extra
functionality, but I have not set it up for Qmail yet myself. 
 Someone else sent me a link a while back for another one that was
perl based that looked different, but I did not test it out much.
 How about we keep this thread going and add links to the reply, so we
have one lone list of webmail apps to try out. I'll start it:
  http://roundcube.net
  http://nutsmail.com
  http://sourceforge.net/projects/squirreloutlook/
  http://www.egroupware.org/
  http://www.horde.org/
     -- Cecil Yother, Jr. "cj"cj's2318 Clement AveAlameda, CA 94501tel
510.865.2787 | fax 510.864.7300http://yother.com 
-
Qmailtoaster is sponsored by Vickers Consulting Group
(www.vickersconsulting.com)  Vickers Consulting Group offers
Qmailtoaster support and installations.  If you need professional help
with your setup, contact them today!
-
 Please visit qmailtoaster.com for the latest news, updates, and
packages.To unsubscribe, e-mail:
qmailtoaster-list-unsubscr...@qmailtoaster.com  For additional
commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com   

-
Message sent via Atmail Open - http://atmail.org/