[qmailtoaster] Qtp-config

2008-03-31 Thread Roxanne Sandesara
According to the Wiki, QTP-config can be used to set certain  
parameters for use with the build of every package on the system.  
However, I cannot quite seem to figure out how to do so. qtp-config -- 
help only shows the option -s, which does not seem to do anything.  
qtp-config itself just outputs what the current values are.


I ask because, as previously mentioned on-list, I have build a mail  
server for myself using qmt that is running on an FC8 installation.  
Everything is running fine. But an update would likely run into the  
same problems I initially ran into when attempting to install this,  
since the packages themselves are not built with SPEC files that  
indicate what to do with an FC8, and would error out to trying to run  
some other distribution. I'd like to set the distribution in the  
RPMBUILD_OPTIONS for qtp-config to fdr60 so that I can avoid those  
problems.


How should these variables be set?

Roxanne

-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [qmailtoaster] Qtp-config

2008-03-31 Thread Roxanne Sandesara
Thank you, Eric. I appreciate that bit of guidance, as that is not  
something I'd have thought to try.


On Mar 31, 2008, at 2:20 PM, Eric Shubert wrote:

Roxanne Sandesara wrote:
According to the Wiki, QTP-config can be used to set certain  
parameters
for use with the build of every package on the system. However, I  
cannot
quite seem to figure out how to do so. qtp-config --help only  
shows the

option -s, which does not seem to do anything. qtp-config itself just
outputs what the current values are.

I ask because, as previously mentioned on-list, I have build a mail
server for myself using qmt that is running on an FC8 installation.
Everything is running fine. But an update would likely run into  
the same
problems I initially ran into when attempting to install this,  
since the
packages themselves are not built with SPEC files that indicate  
what to

do with an FC8, and would error out to trying to run some other
distribution. I'd like to set the distribution in the  
RPMBUILD_OPTIONS

for qtp-config to fdr60 so that I can avoid those problems.

How should these variables be set?

Roxanne



rpmbuild options can be set as described here
http://wiki.qmailtoaster.com/index.php/Upgrading#rpmbuild, but  
that's for
adding additional options, not for changing ones that are set by  
the script.

I'm not sure what would happen if you were to specify a (conflicting)
parameter there.

You're looking to override the --with= parameter that's set by the
qtp-whatami script. The best way I can think of to do that would be  
to fake

out the qtp-whatami script into thinking that your OS is ok:

# echo Fedora Core release 6 /etc/fedora-faked-release

Then edit the qtp-whatami script, at or near line #115, change
  release_info=`cat /etc/fedora-release 2/dev/null`
to
  release_info=`cat /etc/fedora-faked-release 2/dev/null`

You can then run qtp-whatami from the CLI, and it should report fdr60.

--
-Eric 'shubes'

-
 QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]





-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [qmailtoaster] Cannot Send Email!!!

2008-04-01 Thread Roxanne Sandesara
The process turned out to be much simpler and painless than I  
expected. I downloaded the clamav and simscan packages and did an  
RPMBUILD of each. Then RPM -e for the existing simscan and clamav  
packages, and then RPM -Uvh for each (clamav first, than simscan).


Clamd process is no longer dominating the box's CPU, and the other  
errors seem to have faded away.


I am still curious. No one ever told me. What /is/ the  
'NOP0FCHECK=1' switch in the tcp.smtp file? Inquiring minds really  
do want to know.


Roxanne

On Mar 28, 2008, at 8:05 PM, Eric Shubert wrote:
You can run the qtp-build-sandbox command from the command line.  
This will
build the old style sandbox, not unionfs. Then you can chroot to  
the sandbox
and do whatever trips your trigger (for the most part). ;) Whatever  
you do

inside of the chroot'd tree will not touch the running server. You can
build/install rpms there (which is what qtp-newmodel does). I don't  
think

you can actually run qmail in the sandbox though, especially since the
sandbox has been trimmed down.

Roxanne Sandesara wrote:

Jake --

Is there a way that I can poke and prod at the sandbox functions  
of qtp

such that it would agree to rebuild each of the relevant packages and
then apply them? Or is that wishful thinking on my part?

Roxanne

FYI: No errors in either clamd or spamd logs. But a lot more positive
results on spamd than I've seen previously.

On Mar 28, 2008, at 5:00 PM, Jake Vickers wrote:

Roxanne Sandesara wrote:

It's the most frequent customer at the top, along with the sa-learn
and spamd processes. But it's not just pegged at the top and  
staying

there.


Are you getting any errors in the clam or spamd logs?
For giggles, try manually rebuilding and reinstalling clamav,  
then do
the same with your older version of spamassassin. Lastly, rebuild  
and

reinstall simscan to see if that clears anything up.




--
-Eric 'shubes'

-
 QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]





-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [qmailtoaster] Cannot Send Email!!!

2008-04-01 Thread Roxanne Sandesara


On Apr 1, 2008, at 11:49 AM, Eric Shubert wrote:

Roxanne Sandesara wrote:
The process turned out to be much simpler and painless than I  
expected.

I downloaded the clamav and simscan packages and did an RPMBUILD of
each. Then RPM -e for the existing simscan and clamav packages,  
and then

RPM -Uvh for each (clamav first, than simscan).


You might want to rebuild the cdb's too so that simscan reports the  
correct

versions of clam/sa.



I did do that. I try to remember to qmailctl cdb every time before I  
start up. But thank you for the reminder. It's a good thing to get  
into the archives, if nothing else.



Clamd process is no longer dominating the box's CPU, and the other
errors seem to have faded away.


Just out of curiousity, do you recall which version of clamav- 
toaster you

upgraded from?




Actually, I had the same version. But the version that I had included  
the upgraded/expanded Clamav definitions from one of the options in  
the qtp-menu. Which I had enabled after the failed qtp-newmodel the  
night before, since I'd been unable to upgrade spamassassin. I had  
thought with my processor and 2gb of RAM I'd have been fine. Turns  
out I was wrong.


I am still curious. No one ever told me. What /is/ the  
'NOP0FCHECK=1'

switch in the tcp.smtp file? Inquiring minds really do want to know.


I only knew what I googled, and I've forgotten enough that I  
wouldn't want
to go into it off the top of my head. I don't recall exactly when  
it came
into play with the toaster, maybe a year or so ago? It might (and  
might not)

be in the change logs.




Jake managed to answer this, for which I am appreciative. I'm glad we  
disable that.



Roxanne

On Mar 28, 2008, at 8:05 PM, Eric Shubert wrote:
You can run the qtp-build-sandbox command from the command line.  
This

will
build the old style sandbox, not unionfs. Then you can chroot to the
sandbox
and do whatever trips your trigger (for the most part). ;) Whatever
you do
inside of the chroot'd tree will not touch the running server.  
You can
build/install rpms there (which is what qtp-newmodel does). I  
don't think
you can actually run qmail in the sandbox though, especially  
since the

sandbox has been trimmed down.

Roxanne Sandesara wrote:

Jake --

Is there a way that I can poke and prod at the sandbox functions  
of qtp
such that it would agree to rebuild each of the relevant  
packages and

then apply them? Or is that wishful thinking on my part?

Roxanne

FYI: No errors in either clamd or spamd logs. But a lot more  
positive

results on spamd than I've seen previously.

On Mar 28, 2008, at 5:00 PM, Jake Vickers wrote:

Roxanne Sandesara wrote:
It's the most frequent customer at the top, along with the sa- 
learn
and spamd processes. But it's not just pegged at the top and  
staying

there.


Are you getting any errors in the clam or spamd logs?
For giggles, try manually rebuilding and reinstalling clamav,  
then do
the same with your older version of spamassassin. Lastly,  
rebuild and

reinstall simscan to see if that clears anything up.




---Eric 'shubes'




--
-Eric 'shubes'

-
 QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]





-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[qmailtoaster] Build Error: Simscan

2008-04-03 Thread Roxanne Sandesara
I'm looking for anyone who might be able to help me puzzle out the  
cause and correction for a build error I'm getting with simscan.  
Every other package in the whole Toaster install came out  
wonderfully, but this.



What follows is a script taken during an attempt to build the  
package, and then a cat of the tmp file from the build.



rpmbuild --rebuild --with fdr60 /usr/src/redhat/SRPMS/simscan - 
toaster*.src.rpm

Installing /usr/src/redhat/SRPMS/simscan-toaster-1.3.1-1.3.6.src.rpm
Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.95461
+ umask 022
+ cd /usr/src/redhat/BUILD
+ LANG=C
+ export LANG
+ unset DISPLAY
+ cd /usr/src/redhat/BUILD
+ rm -rf simscan-1.3.1
+ /usr/bin/bzip2 -dc /usr/src/redhat/SOURCES/simscan-1.3.1.tar.bz2
+ tar -xf -
+ STATUS=0
+ '[' 0 -ne 0 ']'
+ cd simscan-1.3.1
++ /usr/bin/id -u
+ '[' 0 = 0 ']'
+ /bin/chown -Rhf root .
++ /usr/bin/id -u
+ '[' 0 = 0 ']'
+ /bin/chgrp -Rhf root .
+ /bin/chmod -Rf a+rX,u+w,g-w,o-w .
+ echo 'Patch #0 (simscan-1.3.x-clamav.patch.bz2):'
Patch #0 (simscan-1.3.x-clamav.patch.bz2):
+ /usr/bin/bzip2 -d
+ patch -p0 -s
+ STATUS=0
+ '[' 0 -ne 0 ']'
+ '[' -f /var/tmp/simscan-1.3.1-gcc ']'
+ rm -f /var/tmp/simscan-1.3.1-gcc
+ echo gcc
+ '[' -f /var/tmp/simscan-1.3.1-show_flags ']'
+ cat
+ chmod u+x /var/tmp/simscan-1.3.1-show_flags
+ /var/tmp/simscan-1.3.1-show_flags




 RPM RELEASE: simscan- 
toaster-1.3.1-1.3.6 

 OS TYPE IS : Fedora Core 6 Linux 
 BUILD DATE : Sat Apr 14 2007 
 CCFLAGS: -O2 -g -pipe -Wall -Wp,- 
D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer- 
size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables 
 LDFLAGS: -O2 -g -pipe -Wall -Wp,- 
D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer- 
size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables 





+ '[' -f /var/tmp/simscan-1.3.1-show_flags ']'
+ rm -f /var/tmp/simscan-1.3.1-show_flags
+ exit 0
Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.79697
+ umask 022
+ cd /usr/src/redhat/BUILD
+ cd simscan-1.3.1
+ LANG=C
+ export LANG
+ unset DISPLAY
+ CFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions - 
fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 - 
mtune=generic -fasynchronous-unwind-tables'

+ export CFLAGS
+ CXXFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions - 
fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 - 
mtune=generic -fasynchronous-unwind-tables'

+ export CXXFLAGS
+ FFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions - 
fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 - 
mtune=generic -fasynchronous-unwind-tables'

+ export FFLAGS
++ find . -name config.guess -o -name config.sub
+ for i in '$(find . -name config.guess -o -name config.sub)'
++ basename ./config.guess
+ '[' -f /usr/lib/rpm/redhat/config.guess ']'
+ /bin/rm -f ./config.guess
++ basename ./config.guess
+ /bin/cp -fv /usr/lib/rpm/redhat/config.guess ./config.guess
`/usr/lib/rpm/redhat/config.guess' - `./config.guess'
+ for i in '$(find . -name config.guess -o -name config.sub)'
++ basename ./config.sub
+ '[' -f /usr/lib/rpm/redhat/config.sub ']'
+ /bin/rm -f ./config.sub
++ basename ./config.sub
+ /bin/cp -fv /usr/lib/rpm/redhat/config.sub ./config.sub
`/usr/lib/rpm/redhat/config.sub' - `./config.sub'
+ ./configure --build=i686-redhat-linux-gnu --host=i686-redhat-linux- 
gnu --target=i386-redhat-linux-gnu --program-prefix= --prefix=/usr -- 
exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/ 
etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib  
--libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/usr/ 
com --mandir=/usr/share/man --infodir=/usr/share/info --enable- 
user=clamav --enable-attach --enable-ripmime=/usr/bin/ripmime -- 
enable-per-domain --enable-spam --enable-spam-hits=20 --enable- 
received --enable-clamavdb-path=/usr/share/clamav --enable-custom- 
smtp-reject

checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for gawk... gawk
checking whether make sets $(MAKE)... yes
checking build system type... i686-redhat-linux-gnu
checking host system type... i686-redhat-linux-gnu
checking for style of include used by make... GNU
checking for i686-redhat-linux-gnu-gcc... no
checking for gcc... gcc
checking for C compiler default output file name... a.out
checking whether the C compiler works... yes
checking whether we are cross compiling... no
checking for suffix of executables...
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ANSI C... none needed
checking dependency style of gcc... none
checking for strsep... yes
checking for i686-redhat-linux-gnu-gcc... gcc

Re: [qmailtoaster] ClamAV Upgrade

2008-04-20 Thread Roxanne Sandesara
I would assume you need to rpmbuild the 0.93 package. Then before rpm  
-Uvh of the new package, you first need to rpm -e --nodeps the old  
package. Then rpm -Uvh the new package. That's how I interpreted  
those instructions.


Roxanne

On Apr 20, 2008, at 12:37 PM, James Palmer wrote:


Hi all,

Could somebody let me know the easiest way to upgrade from ClamAV  
0.92 to 0.93?  On the QmailToaster site it says  be sure to remove  
prior versions of ClamAV before building this new one, otherwise it  
will cause a circular dependency. and I'm unsure how to do that  
and then install the new clamav package.



Cheers!



-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[qmailtoaster] Spamassassin Headers Problem

2008-05-01 Thread Roxanne Sandesara
I've just discovered that on or around the 20th-20st of April, my  
Toaster stopped including some of the Spamassassin headers on  
messages. Specifically, the X-Spam-Level and X-Spam-Status headers.  
The X-Spam-Checker-Version header is still present.


This would have been during the time when the upgraded ClamAV came  
out that required that we uninstall the previous version and then  
install the new version.


Is there a configuration file, or more than one, that I should check  
and/or modify to correct this? Or am I going to have to uninstall  
several dependent packages and then re-install them to get everything  
working together properly? Has anyone else seen this?


Roxanne


-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [qmailtoaster] Spamassassin Headers Problem

2008-05-01 Thread Roxanne Sandesara

OK. Ran that. It built without errors.

Sent in a test message from outside, the headers still appear to be  
missing.


Tried qmailctl cdb just in case. Headers still missing on another  
test afterwards.


qtp-ami-up2date says there are no new packages.

Versions of packages:
# rpm -qa | grep toaster
ucspi-tcp-toaster-0.88-1.3.5
courier-imap-toaster-4.1.2-1.3.7
qmail-pop3d-toaster-1.03-1.3.15
squirrelmail-toaster-1.4.13-1.3.9
courier-authlib-toaster-0.59.2-1.3.6
isoqlog-toaster-2.1-1.3.4
ezmlm-toaster-0.53.324-1.3.3
qmail-toaster-1.03-1.3.15
ezmlm-cgi-toaster-0.53.324-1.3.3
qmailadmin-toaster-1.2.11-1.3.4
simscan-toaster-1.3.1-1.3.6
vpopmail-toaster-5.4.17-1.3.4
libsrs2-toaster-1.0.18-1.3.3
ripmime-toaster-1.4.0.6-1.3.3
control-panel-toaster-0.5-1.3.4
maildrop-toaster-devel-2.0.3-1.3.5
send-emails-toaster-0.5-1.3.4
vqadmin-toaster-2.3.4-1.3.3
spamassassin-toaster-3.2.4-1.3.14
clamav-toaster-0.93-1.3.18
maildrop-toaster-2.0.3-1.3.5
libdomainkeys-toaster-0.68-1.3.3
qmailtoaster-plus-0.3.0-1.4.2
daemontools-toaster-0.76-1.3.3
autorespond-toaster-2.0.4-1.3.3
qmailmrtg-toaster-4.2-1.3.3
qmailtoaster-plus.repo-0.1-1

On May 1, 2008, at 7:28 AM, Jake Vickers wrote:


Roxanne Sandesara wrote:
I've just discovered that on or around the 20th-20st of April, my  
Toaster stopped including some of the Spamassassin headers on  
messages. Specifically, the X-Spam-Level and X-Spam-Status  
headers. The X-Spam-Checker-Version header is still present.


This would have been during the time when the upgraded ClamAV came  
out that required that we uninstall the previous version and then  
install the new version.


Is there a configuration file, or more than one, that I should  
check and/or modify to correct this? Or am I going to have to  
uninstall several dependent packages and then re-install them to  
get everything working together properly? Has anyone else seen this?




You probably just need to let simscan know there's a new version:
/var/qmail/bin/simscanmk -g
That should put the headers back in. If not, let us know what  
versions of the packages you're running.



-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]





-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [qmailtoaster] Spamassassin Headers Problem

2008-05-01 Thread Roxanne Sandesara
It appears to report correctly the version of Spamassassin in the  
header that /is/ being included:

X-Spam-Checker-Version: SpamAssassin 3.2.4 (2008-01-01) on myserver

Although, I did check the website, and the date there seems wrong.  
The date on the package on the website - which is what I have - is  
2008-02-04. Would that change?


Roxanne

On May 1, 2008, at 7:51 AM, Roxanne Sandesara wrote:


OK. Ran that. It built without errors.

Sent in a test message from outside, the headers still appear to be  
missing.


Tried qmailctl cdb just in case. Headers still missing on another  
test afterwards.


qtp-ami-up2date says there are no new packages.

Versions of packages:
# rpm -qa | grep toaster
ucspi-tcp-toaster-0.88-1.3.5
courier-imap-toaster-4.1.2-1.3.7
qmail-pop3d-toaster-1.03-1.3.15
squirrelmail-toaster-1.4.13-1.3.9
courier-authlib-toaster-0.59.2-1.3.6
isoqlog-toaster-2.1-1.3.4
ezmlm-toaster-0.53.324-1.3.3
qmail-toaster-1.03-1.3.15
ezmlm-cgi-toaster-0.53.324-1.3.3
qmailadmin-toaster-1.2.11-1.3.4
simscan-toaster-1.3.1-1.3.6
vpopmail-toaster-5.4.17-1.3.4
libsrs2-toaster-1.0.18-1.3.3
ripmime-toaster-1.4.0.6-1.3.3
control-panel-toaster-0.5-1.3.4
maildrop-toaster-devel-2.0.3-1.3.5
send-emails-toaster-0.5-1.3.4
vqadmin-toaster-2.3.4-1.3.3
spamassassin-toaster-3.2.4-1.3.14
clamav-toaster-0.93-1.3.18
maildrop-toaster-2.0.3-1.3.5
libdomainkeys-toaster-0.68-1.3.3
qmailtoaster-plus-0.3.0-1.4.2
daemontools-toaster-0.76-1.3.3
autorespond-toaster-2.0.4-1.3.3
qmailmrtg-toaster-4.2-1.3.3
qmailtoaster-plus.repo-0.1-1

On May 1, 2008, at 7:28 AM, Jake Vickers wrote:


Roxanne Sandesara wrote:
I've just discovered that on or around the 20th-20st of April, my  
Toaster stopped including some of the Spamassassin headers on  
messages. Specifically, the X-Spam-Level and X-Spam-Status  
headers. The X-Spam-Checker-Version header is still present.


This would have been during the time when the upgraded ClamAV  
came out that required that we uninstall the previous version and  
then install the new version.


Is there a configuration file, or more than one, that I should  
check and/or modify to correct this? Or am I going to have to  
uninstall several dependent packages and then re-install them to  
get everything working together properly? Has anyone else seen this?




You probably just need to let simscan know there's a new version:
/var/qmail/bin/simscanmk -g
That should put the headers back in. If not, let us know what  
versions of the packages you're running.



-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]
For additional commands, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]







-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [qmailtoaster] Spamassassin Headers Problem

2008-05-01 Thread Roxanne Sandesara

Ran both. Both ran without errors.

New test message. Same results.

X-Spam-Checker-Version: SpamAssassin 3.2.4 (2008-01-01) on  
mymailserver


The other two headers are still missing.

On May 1, 2008, at 8:25 AM, Jake Vickers wrote:


Roxanne Sandesara wrote:

OK. Ran that. It built without errors.


Try:
/var/qmail/bin/simscanmk
/var/qmail/bin/simscanmk -g

(yeah, run both)


-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]





-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [qmailtoaster] Spamassassin Headers Problem

2008-05-02 Thread Roxanne Sandesara
I tried uninstalling and re-installing simscan. Everything worked  
fine, but I did get one error. I don't know what it means, thusly I  
don't know if it is important, but I'm not willing to assume it is  
not. I got the message during the installation of the RPM, and again  
when I tried the  /var/qmail/bin/simscanmk -g:


connect(): No such file or directory
simscan versions cdb file built. /var/qmail/control/simversions.cdb

Any thoughts on what this is or what I should do to figure it out  
before starting things back up?


Roxanne

On May 2, 2008, at 6:52 AM, Jake Vickers wrote:


Roxanne Sandesara wrote:
Jake, Eric, et al: Any thoughts about what I should attempt at  
this point? If I need to do some uninstalls and re-installs of  
packages, I can attempt that tonight after business hours.




Is it still actually scanning the message?  You may just need to  
rebuild the simscan package and reinstall it.


-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]





-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [qmailtoaster] Spamassassin Headers Problem

2008-05-03 Thread Roxanne Sandesara
: spamd: processing message  
[EMAIL PROTECTED] for clamav:89
05-02 15:44:42 [2242] info: spamd: clean message (0.0/5.0) for clamav: 
89 in 0.1 seconds, 1009 bytes.
05-02 15:44:42 [2242] info: spamd: result: . 0 -  
scantime=0.1,size=1009,user=clamav,uid=89,required_score=5.0,rhost=local 
host.localdomain,raddr=127.0.0.1,rport=36411,mid=002614099.813955203651 
[EMAIL PROTECTED],autolearn=ham

05-02 15:44:42 [19504] info: prefork: child states: II
05-02 15:46:40 [2242] info: spamd: connection from  
localhost.localdomain [127.0.0.1] at port 36413
05-02 15:46:40 [2242] info: spamd: processing message  
[EMAIL PROTECTED] for clamav:89
05-02 15:46:40 [2242] info: spamd: clean message (0.0/5.0) for clamav: 
89 in 0.2 seconds, 18526 bytes.
05-02 15:46:40 [2242] info: spamd: result: . 0 -  
scantime=0.2,size=18526,user=clamav,uid=89,required_score=5.0,rhost=loca 
lhost.localdomain,raddr=127.0.0.1,rport=36413,mid=20060968880312.147C86 
[EMAIL PROTECTED],autolearn=ham

05-02 15:46:40 [19504] info: prefork: child states: II
05-02 15:47:06 [2242] info: spamd: connection from  
localhost.localdomain [127.0.0.1] at port 36414
05-02 15:47:06 [2242] info: spamd: processing message 001501c8ac06 
[EMAIL PROTECTED] for clamav:89
05-02 15:47:06 [2242] info: spamd: clean message (0.0/5.0) for clamav: 
89 in 0.1 seconds, 2484 bytes.
05-02 15:47:06 [2242] info: spamd: result: . 0 -  
scantime=0.1,size=2484,user=clamav,uid=89,required_score=5.0,rhost=local 
host.localdomain,raddr=127.0.0.1,rport=36414,mid=001501c8ac06 
[EMAIL PROTECTED],autolearn=ham

05-02 15:47:06 [19504] info: prefork: child states: II
05-02 15:48:34 [2242] info: spamd: connection from  
localhost.localdomain [127.0.0.1] at port 36415
05-02 15:48:34 [2242] info: spamd: processing message  
[EMAIL PROTECTED] for clamav:89
05-02 15:48:35 [2242] info: spamd: clean message (0.0/5.0) for clamav: 
89 in 0.7 seconds, 3528 bytes.
05-02 15:48:35 [2242] info: spamd: result: . 0 -  
scantime=0.7,size=3528,user=clamav,uid=89,required_score=5.0,rhost=local 
host.localdomain,raddr=127.0.0.1,rport=36415,mid=IWEIXXBKGTEPMTXUGMWIIW 
[EMAIL PROTECTED],autolearn=ham

05-02 15:48:35 [19504] info: prefork: child states: II


On May 3, 2008, at 6:20 AM, Jake Vickers wrote:


Roxanne Sandesara wrote:
I tried uninstalling and re-installing simscan. Everything worked  
fine, but I did get one error. I don't know what it means, thusly  
I don't know if it is important, but I'm not willing to assume it  
is not. I got the message during the installation of the RPM, and  
again when I tried the  /var/qmail/bin/simscanmk -g:


connect(): No such file or directory
simscan versions cdb file built. /var/qmail/control/simversions.cdb

Any thoughts on what this is or what I should do to figure it out  
before starting things back up?


What does 'qmailctl stat' show? Do you have any errors in the clamd  
logs or the spamd logs?


-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]





-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [qmailtoaster] Spamassassin Headers Problem

2008-05-04 Thread Roxanne Sandesara
Uninstalling and re-installing Simscan created the error message I  
reported earlier, but showed no further errors in the qmlogs and did  
not change the header report errors.


I uninstalled spamassassin, clamav, ripmime and simscan. Then re- 
built and re-installed each of these in the original Toaster  
installation order.


A test message sent from outside shows the proper long headers with  
Spamassassin and clamav scan heaaders.


I thought it would be worth sending this in so that this exists in  
the archives for anyone else who runs into this problem in the future.


Roxanne


On May 3, 2008, at 12:53 PM, Roxanne Sandesara wrote:


I don't see any problems.
FYI, still the same status: not showing the header lines for the  
Spamassassin actually scanning the message, though it does appear  
that it must or should be scanning the message.


Should I uninstall and rebuild/re-install more than just simscan?

Roxanne

# qmailctl stat
authlib: up (pid 10924) 42138 seconds
clamd: up (pid 30359) 1774 seconds
imap4: up (pid 10902) 42138 seconds
imap4-ssl: up (pid 10906) 42138 seconds
pop3: up (pid 10904) 42138 seconds
pop3-ssl: up (pid 10911) 42138 seconds
send: up (pid 10923) 42138 seconds
smtp: up (pid 10909) 42138 seconds
spamd: up (pid 10928) 42138 seconds
submission: up (pid 10927) 42138 seconds
authlib/log: up (pid 10925) 42138 seconds
clamd/log: up (pid 30357) 1774 seconds
imap4/log: up (pid 10903) 42138 seconds
imap4-ssl/log: up (pid 10907) 42138 seconds
pop3/log: up (pid 10905) 42138 seconds
pop3-ssl/log: up (pid 10912) 42138 seconds
send/log: up (pid 10926) 42138 seconds
smtp/log: up (pid 10910) 42138 seconds
spamd/log: up (pid 10946) 42138 seconds
submission/log: up (pid 10929) 42138 seconds

#qmlog clamd
05-03 12:30:56 /var/qmail/simscan/1209832255.475247.32005/ 
textfile2: OK
05-03 12:30:56 /var/qmail/simscan/1209832255.475247.32005/addr. 
1209832255.475247.32005: OK
05-03 12:30:56 /var/qmail/simscan/1209832255.475247.32005/ 
textfile0: OK
05-03 12:30:59 /var/qmail/simscan/1209832258.86839.32009/msg. 
1209832258.86839.32009: Email.Hdr.Sanesecurity.08022900 FOUND

05-03 12:30:59 /var/qmail/simscan/1209832258.86839.32009/textfile1: OK
05-03 12:30:59 /var/qmail/simscan/1209832258.86839.32009/textfile2: OK
05-03 12:30:59 /var/qmail/simscan/1209832258.86839.32009/addr. 
1209832258.86839.32009: OK

05-03 12:30:59 /var/qmail/simscan/1209832258.86839.32009/textfile0: OK
05-03 12:31:05 /var/qmail/simscan/1209832264.891195.32019/ 
textfile1: OK
05-03 12:31:05 /var/qmail/simscan/1209832264.891195.32019/ 
textfile2: OK
05-03 12:31:05 /var/qmail/simscan/1209832264.891195.32019/msg. 
1209832264.891195.32019: Email.Spam.Gen2789.Sanesecurity.08030702  
FOUND
05-03 12:31:05 /var/qmail/simscan/1209832264.891195.32019/ 
textfile0: OK
05-03 12:31:05 /var/qmail/simscan/1209832264.891195.32019/addr. 
1209832264.891195.32019: OK
05-03 12:31:25 /var/qmail/simscan/1209832282.123780.32029/msg. 
1209832282.123780.32029: OK
05-03 12:31:25 /var/qmail/simscan/1209832282.123780.32029/ 
textfile1: OK
05-03 12:31:25 /var/qmail/simscan/1209832282.123780.32029/ 
textfile2: OK
05-03 12:31:25 /var/qmail/simscan/1209832282.123780.32029/ 
textfile0: OK
05-03 12:31:25 /var/qmail/simscan/1209832282.123780.32029/addr. 
1209832282.123780.32029: OK
05-03 12:32:38 /var/qmail/simscan/1209832357.659321.32080/addr. 
1209832357.659321.32080: OK
05-03 12:32:38 /var/qmail/simscan/1209832357.659321.32080/msg. 
1209832357.659321.32080: Email.Spam.Sanesecurity.Url_2527 FOUND
05-03 12:32:38 /var/qmail/simscan/1209832357.659321.32080/ 
textfile0: OK
05-03 12:32:49 /var/qmail/simscan/1209832368.226891.32092/addr. 
1209832368.226891.32092: OK
05-03 12:32:49 /var/qmail/simscan/1209832368.226891.32092/msg. 
1209832368.226891.32092: Email.Spam.Sanesecurity.Url_2548 FOUND
05-03 12:32:49 /var/qmail/simscan/1209832368.226891.32092/ 
textfile0: OK
05-03 12:32:51 /var/qmail/simscan/1209832370.136921.32096/ 
textfile0: OK
05-03 12:32:51 /var/qmail/simscan/1209832370.136921.32096/addr. 
1209832370.136921.32096: OK
05-03 12:32:51 /var/qmail/simscan/1209832370.136921.32096/msg. 
1209832370.136921.32096: Email.Spam.Gen2999.Sanesecurity.08041601  
FOUND
05-03 12:33:42 /var/qmail/simscan/1209832419.861852.32122/addr. 
1209832419.861852.32122: OK
05-03 12:33:42 /var/qmail/simscan/1209832419.861852.32122/msg. 
1209832419.861852.32122: Email.Spam.Gen2999.Sanesecurity.08041601  
FOUND
05-03 12:33:42 /var/qmail/simscan/1209832419.861852.32122/ 
textfile0: OK
05-03 12:34:02 /var/qmail/simscan/1209832440.653671.32138/msg. 
1209832440.653671.32138: OK
05-03 12:34:02 /var/qmail/simscan/1209832440.653671.32138/ 
textfile0: OK
05-03 12:34:02 /var/qmail/simscan/1209832440.653671.32138/addr. 
1209832440.653671.32138: OK
05-03 12:34:25 /var/qmail/simscan/1209832464.509149.32174/ 
textfile1: OK
05-03 12:34:25 /var/qmail/simscan/1209832464.509149.32174/ 
textfile2: OK
05-03 12:34:25 /var/qmail/simscan/1209832464.509149.32174/ 
textfile0: OK
05-03 12:34:25 /var/qmail/simscan

[qmailtoaster] Spamdyke Question

2008-05-06 Thread Roxanne Sandesara
Does Spamdyke log its activity? Specifically, does it maintain a log  
of the messages it rejects?


I've checked /var/log/qmail, /var/log, and hunted around /opt/ 
spamdyke without finding any immediately apparent likely candidates.  
The .conf file states log level 2, but I am afraid I'm just newbie  
enough I don't actually know the definition of that convention.


I'm curious, because I would like - if at all possible - to be able  
to search such a log, in the case of an email a user states is  
'missing' or not received. (I'm trying to be pre-emptive.)


Roxanne


-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[qmailtoaster] Soft Rejections

2008-05-07 Thread Roxanne Sandesara
About two hours ago, my Toaster just started soft-rejecting just  
about every message that isn't coming from inside. The first  
confirmed symptom was that email was not being sent from people's  
clients. I checked the submission logs, found the errors, and altered  
the tcp.smtp file to put RBLSMTP= into the line for the external IP  
address of the firewall. This corrected our outgoing mail. But email  
is still being soft-rejected from all outside sources. I've tried  
doing the same for the 'everything else' line, but that isn't working  
to fix this.


1) If I need to uninstall Spamdyke, how do I do so?

2) How do I find out /why/ these messages are being soft-rejected, so  
that I can wrangle this server around and make it start accepting  
email like a mailserver should?


3) Anyone have any idea why this would just suddenly start to be a  
problem?


Roxanne


-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[qmailtoaster] Re: Soft Rejections

2008-05-07 Thread Roxanne Sandesara
Further searching. I found an instance of this in the archives that  
suggested running a spamassassin --lint.


I did so, and got the following:
# spamassassin --lint
check: no loaded plugin implements 'check_main': cannot scan! at /usr/ 
lib/perl5/vendor_perl/5.8.8/Mail/SpamAssassin/PerMsgStatus.pm line 164.


Help? I'm not sure what to do here.

Roxanne

On May 7, 2008, at 3:10 PM, Roxanne Sandesara wrote:

About two hours ago, my Toaster just started soft-rejecting just  
about every message that isn't coming from inside. The first  
confirmed symptom was that email was not being sent from people's  
clients. I checked the submission logs, found the errors, and  
altered the tcp.smtp file to put RBLSMTP= into the line for the  
external IP address of the firewall. This corrected our outgoing  
mail. But email is still being soft-rejected from all outside  
sources. I've tried doing the same for the 'everything else' line,  
but that isn't working to fix this.


1) If I need to uninstall Spamdyke, how do I do so?

2) How do I find out /why/ these messages are being soft-rejected,  
so that I can wrangle this server around and make it start  
accepting email like a mailserver should?


3) Anyone have any idea why this would just suddenly start to be a  
problem?


Roxanne




-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [qmailtoaster] Re: Soft Rejections

2008-05-07 Thread Roxanne Sandesara
Yes and no. I did not mess up the pre files. The line in question is  
there in the proper file.


However, the additional testing measures suggested there have yielded  
other results. When I shell in as vpopmail user and --lint, I get :  
warn : config: path /var/tmp/spamassassin-toaster-root/etc/mail/ 
spamassassin is inaccessible: Permission denied


I've tried going back to root and chowning this to vpopmail:vchkpw.  
The outcome/error does not change. Somehow, this must be the problem,  
but I know I didn't make this happen and I don't know how to correct it.


Help?

Roxanne

On May 7, 2008, at 3:27 PM, James Pratt wrote:


Could this be it

http://lists.mailscanner.info/pipermail/mailscanner/2008-March/ 
082765.ht

ml

~ciao
jamie


-Original Message-
From: Roxanne Sandesara [mailto:[EMAIL PROTECTED]
Sent: Wednesday, May 07, 2008 3:18 PM
To: qmailtoaster-list@qmailtoaster.com
Subject: [qmailtoaster] Re: Soft Rejections

Further searching. I found an instance of this in the archives that
suggested running a spamassassin --lint.

I did so, and got the following:
# spamassassin --lint
check: no loaded plugin implements 'check_main': cannot scan! at / 
usr/

lib/perl5/vendor_perl/5.8.8/Mail/SpamAssassin/PerMsgStatus.pm line

164.


Help? I'm not sure what to do here.

Roxanne

On May 7, 2008, at 3:10 PM, Roxanne Sandesara wrote:


About two hours ago, my Toaster just started soft-rejecting just
about every message that isn't coming from inside. The first
confirmed symptom was that email was not being sent from people's
clients. I checked the submission logs, found the errors, and
altered the tcp.smtp file to put RBLSMTP= into the line for the
external IP address of the firewall. This corrected our outgoing
mail. But email is still being soft-rejected from all outside
sources. I've tried doing the same for the 'everything else' line,
but that isn't working to fix this.

1) If I need to uninstall Spamdyke, how do I do so?

2) How do I find out /why/ these messages are being soft-rejected,
so that I can wrangle this server around and make it start
accepting email like a mailserver should?

3) Anyone have any idea why this would just suddenly start to be a
problem?

Roxanne




-
 QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]

For additional commands, e-mail: qmailtoaster-list-
[EMAIL PROTECTED]



-
 QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]





-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [qmailtoaster] Re: Soft Rejections

2008-05-07 Thread Roxanne Sandesara
I've had spamdyke running for a week without any problems until today  
(if indeed Spamdyke is the problem). However, thanks for the advice.  
I went back, found that discussion from last week, and have - at  
least temporarily - deactivated spamdyke.


However, this has not corrected my problem. Messages are still being  
soft-rejected, even after turning off spamdyke and restarting qmail.


I've got this strange permissions problem with what must be a created  
subdirectory in /tmp, which seems to be causing errors with  
SpamAssassin. I have no idea if that could be causing the soft  
rejects or not, but I'd - obviously - like to correct it. but I can't  
find anything on the Net matching the error message with the directory.


Still looking for help.

Roxanne

On May 7, 2008, at 3:34 PM, im.fuzzy wrote:


Roxanne Sandesara wrote:
Further searching. I found an instance of this in the archives  
that suggested running a spamassassin --lint.


I did so, and got the following:
# spamassassin --lint
check: no loaded plugin implements 'check_main': cannot scan! at / 
usr/lib/perl5/vendor_perl/5.8.8/Mail/SpamAssassin/PerMsgStatus.pm  
line 164.


Help? I'm not sure what to do here.

Roxanne

On May 7, 2008, at 3:10 PM, Roxanne Sandesara wrote:
spamdyke has to be configured...it is not a plug-n-play (like so  
much of the toaster stuff is) for us noobs, in my experience.


i had had the watchall running and installed spamdyke...my supplier  
emails started being being delayed/ rejected/whatever  mostly for  
the rdns checks...uninstalled spamdyke immediately...revisit it  
later in off-peak times for me


igor or ivan asked 'spamdyke uninstall...howto' about a week  
ago...that is how i fixed my toaster


fuzz

-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]





-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [qmailtoaster] Re: Soft Rejections

2008-05-07 Thread Roxanne Sandesara
: check: running tests for priority: 0
[10425] dbg: rules: running head tests; score so far=0
[10425] dbg: rules: compiled head tests
[10425] dbg: rules: ran header rule __MISSING_REF == got hit:  
UNSET
[10425] dbg: rules: ran header rule __MSGID_OK_HOST == got hit:  
@lint_rules
[10425] dbg: rules: ran header rule __MSGID_OK_DIGITS == got  
hit: 1210190380
[10425] dbg: rules: ran header rule __MSOE_MID_WRONG_CASE == got  
hit: 

[10425] dbg: rules: Message-Id: 
[10425] dbg: rules: ran header rule __HAS_MSGID == got hit: 
[10425] dbg: rules: ran header rule __SANE_MSGID == got hit:  
[EMAIL PROTECTED]

[10425] dbg: rules: 
[10425] dbg: rules: ran header rule MISSING_DATE == got hit:  
UNSET
[10425] dbg: spf: checking to see if the message has a Received-SPF  
header that we can use
[10425] dbg: spf: already checked for Received-SPF headers,  
proceeding with DNS based checks
[10425] dbg: spf: already checked for Received-SPF headers,  
proceeding with DNS based checks

[10425] dbg: rules: ran eval rule NO_RELAYS == got hit (1)
[10425] dbg: spf: already checked for Received-SPF headers,  
proceeding with DNS based checks
[10425] dbg: spf: already checked for Received-SPF headers,  
proceeding with DNS based checks

[10425] dbg: spf: cannot get Envelope-From, cannot use SPF
[10425] dbg: spf: def_spf_whitelist_from: could not find useable  
envelope sender
[10425] dbg: spf: already checked for Received-SPF headers,  
proceeding with DNS based checks
[10425] dbg: spf: already checked for Received-SPF headers,  
proceeding with DNS based checks
[10425] dbg: spf: already checked for Received-SPF headers,  
proceeding with DNS based checks

[10425] dbg: rules: ran eval rule __UNUSABLE_MSGID == got hit (1)
[10425] dbg: rules: ran eval rule MISSING_HEADERS == got hit (1)
[10425] dbg: spf: spf_whitelist_from: could not find useable envelope  
sender

[10425] dbg: rules: running body tests; score so far=1.5
[10425] dbg: rules: compiled body tests
[10425] dbg: rules: ran body rule __NONEMPTY_BODY == got hit: I
[10425] dbg: rules: running uri tests; score so far=1.5
[10425] dbg: rules: compiled uri tests
[10425] dbg: eval: stock info total: 0
[10425] dbg: rules: ran eval rule BAYES_05 == got hit (1)
[10425] dbg: rules: running rawbody tests; score so far=0.39
[10425] dbg: rules: compiled rawbody tests
[10425] dbg: rules: running full tests; score so far=0.39
[10425] dbg: rules: compiled full tests
[10425] dbg: rules: running meta tests; score so far=0.39
[10425] dbg: rules: compiled meta tests
[10425] dbg: check: running tests for priority: 500
[10425] dbg: dns: harvest_dnsbl_queries
[10425] dbg: rules: running head tests; score so far=0.39
[10425] dbg: rules: compiled head tests
[10425] dbg: rules: running body tests; score so far=0.39
[10425] dbg: rules: compiled body tests
[10425] dbg: rules: running uri tests; score so far=0.39
[10425] dbg: rules: compiled uri tests
[10425] dbg: rules: running rawbody tests; score so far=0.39
[10425] dbg: rules: compiled rawbody tests
[10425] dbg: rules: running full tests; score so far=0.39
[10425] dbg: rules: compiled full tests
[10425] dbg: rules: running meta tests; score so far=0.39
[10425] dbg: rules: meta test DIGEST_MULTIPLE has undefined  
dependency 'RAZOR2_CHECK'
[10425] dbg: rules: meta test DIGEST_MULTIPLE has undefined  
dependency 'DCC_CHECK'
[10425] dbg: rules: meta test FM__TIMES_2 has undefined  
dependency 'FH_HOST_EQ_D_D_D_D'
[10425] dbg: rules: meta test FM_SEX_HOST has undefined  
dependency 'FH_HOST_EQ_D_D_D_D'

[10425] dbg: rules: compiled meta tests
[10425] dbg: check: running tests for priority: 1000
[10425] dbg: rules: running head tests; score so far=2.865
[10425] dbg: rules: compiled head tests
[10425] dbg: rules: running body tests; score so far=2.865
[10425] dbg: rules: compiled body tests
[10425] dbg: rules: running uri tests; score so far=2.865
[10425] dbg: rules: compiled uri tests
[10425] dbg: rules: running rawbody tests; score so far=2.865
[10425] dbg: rules: compiled rawbody tests
[10425] dbg: rules: running full tests; score so far=2.865
[10425] dbg: rules: compiled full tests
[10425] dbg: rules: running meta tests; score so far=2.865
[10425] dbg: rules: compiled meta tests
[10425] dbg: check: is spam? score=2.865 required=5
[10425] dbg: check:  
tests=BAYES_05,MISSING_DATE,MISSING_HEADERS,MISSING_SUBJECT,NO_RECEIVED, 
NO_RELAYS
[10425] dbg: check:  
subtests=__HAS_MSGID,__MISSING_REF,__MSGID_OK_DIGITS,__MSGID_OK_HOST,__M 
SOE_MID_WRONG_CASE,__NONEMPTY_BODY,__SANE_MSGID,__UNUSABLE_MSGID




On May 7, 2008, at 3:45 PM, James Pratt wrote:


If you run spamassassin --lint -D can you verify you are loading the
configs you are intending? Ie, is the config path below that is  
erroring

the same as your sa installation for your site?

Check directories higher up in the path for the r-xr-xr-x bits as
well...

jamie


-Original Message-
From: Roxanne Sandesara [mailto:[EMAIL PROTECTED]
Sent

Re: [qmailtoaster] Re: Soft Rejections

2008-05-07 Thread Roxanne Sandesara
OK. I went back and checked on the rest of the path. Set 555, this  
cleared that up ... and returned me to the check: no loaded plugin  
implements 'check_main': cannot scan! at /usr/lib/perl5/vendor_perl/ 
5.8.8/Mail/SpamAssassin/PerMsgStatus.pm line 164.


And as I've said, the loadplugin line is in my .pre files. So I feel  
like I'm chasing my tail and coming up without a clue.


Any other ideas? Anyone?

Roxanne


On May 7, 2008, at 3:52 PM, James Pratt wrote:


You can also try modifying /var/qmail/supervise/spamd/run and add a -D
to the spamd startup option. This will make spamd output lots of  
mostly

useless information to /var/log/qmail/spamd/current, which may or may
not help you figure it out.. (Obviously, you have to restart spamd  
etc)


I can't think of anything else or why it may have happened. I've had a
similar issue before with the config path being un-readable, but on
sendmail and mimedefang, not qmail or qtp. :\

jamie


-Original Message-
From: James Pratt [mailto:[EMAIL PROTECTED]
Sent: Wednesday, May 07, 2008 3:46 PM
To: qmailtoaster-list@qmailtoaster.com
Subject: RE: [qmailtoaster] Re: Soft Rejections

If you run spamassassin --lint -D can you verify you are loading the
configs you are intending? Ie, is the config path below that is
erroring
the same as your sa installation for your site?

Check directories higher up in the path for the r-xr-xr-x bits as
well...

jamie


-Original Message-
From: Roxanne Sandesara [mailto:[EMAIL PROTECTED]
Sent: Wednesday, May 07, 2008 3:41 PM
To: qmailtoaster-list@qmailtoaster.com
Subject: Re: [qmailtoaster] Re: Soft Rejections

Yes and no. I did not mess up the pre files. The line in question is
there in the proper file.

However, the additional testing measures suggested there have

yielded

other results. When I shell in as vpopmail user and --lint, I get :
warn : config: path /var/tmp/spamassassin-toaster-root/etc/mail/
spamassassin is inaccessible: Permission denied

I've tried going back to root and chowning this to vpopmail:vchkpw.
The outcome/error does not change. Somehow, this must be the

problem,

but I know I didn't make this happen and I don't know how to correct
it.

Help?

Roxanne

On May 7, 2008, at 3:27 PM, James Pratt wrote:


Could this be it

http://lists.mailscanner.info/pipermail/mailscanner/2008-March/
082765.ht
ml

~ciao
jamie


-Original Message-
From: Roxanne Sandesara [mailto:[EMAIL PROTECTED]
Sent: Wednesday, May 07, 2008 3:18 PM
To: qmailtoaster-list@qmailtoaster.com
Subject: [qmailtoaster] Re: Soft Rejections

Further searching. I found an instance of this in the archives

that

suggested running a spamassassin --lint.

I did so, and got the following:
# spamassassin --lint
check: no loaded plugin implements 'check_main': cannot scan! at

/

usr/
lib/perl5/vendor_perl/5.8.8/Mail/SpamAssassin/PerMsgStatus.pm

line

164.


Help? I'm not sure what to do here.

Roxanne

On May 7, 2008, at 3:10 PM, Roxanne Sandesara wrote:


About two hours ago, my Toaster just started soft-rejecting just
about every message that isn't coming from inside. The first
confirmed symptom was that email was not being sent from

people's

clients. I checked the submission logs, found the errors, and
altered the tcp.smtp file to put RBLSMTP= into the line for

the

external IP address of the firewall. This corrected our outgoing
mail. But email is still being soft-rejected from all outside
sources. I've tried doing the same for the 'everything else'

line,

but that isn't working to fix this.

1) If I need to uninstall Spamdyke, how do I do so?

2) How do I find out /why/ these messages are being soft-

rejected,

so that I can wrangle this server around and make it start
accepting email like a mailserver should?

3) Anyone have any idea why this would just suddenly start to be

a

problem?

Roxanne








-

 QmailToaster hosted by: VR Hosted http://www.vr.org




-

To unsubscribe, e-mail: qmailtoaster-list-
[EMAIL PROTECTED]
For additional commands, e-mail: qmailtoaster-list-
[EMAIL PROTECTED]





-

 QmailToaster hosted by: VR Hosted http://www.vr.org


-

To unsubscribe, e-mail: qmailtoaster-list-

[EMAIL PROTECTED]

For additional commands, e-mail: qmailtoaster-list-
[EMAIL PROTECTED]






-

 QmailToaster hosted by: VR Hosted http://www.vr.org


-

To unsubscribe, e-mail: qmailtoaster-list-

[EMAIL PROTECTED]

For additional commands, e-mail: qmailtoaster-list-
[EMAIL PROTECTED]



-
 QmailToaster hosted by: VR Hosted http

Re: [qmailtoaster] Re: Soft Rejections

2008-05-07 Thread Roxanne Sandesara
To be honest, I have no clue what it is used for. I didn't create it.  
I didn't ask for it. I would have to assume that something within  
SpamAssassin for Toaster is doing this. But if it's a path no one  
else here has heard of, then I don't know what would have set it up  
to use this.


To me, it looks like a chrooted spamassassin. But I don't know why  
that would be in place. How would you suggest I go about looking for  
whatever is creating or calling for it?


Roxanne

On May 7, 2008, at 4:09 PM, James Pratt wrote:


Possibly a very dumb question, but what is :
/var/tmp/spamassassin-toaster-root/etc/mail/spamassassin used for at
your site?  Is something in one of your .cf's pointing to it? This is
probably why it's not on google, as it's not a standard path, or at
least one I've ever heard of.. :\




-Original Message-
From: Roxanne Sandesara [mailto:[EMAIL PROTECTED]
Sent: Wednesday, May 07, 2008 4:00 PM
To: qmailtoaster-list@qmailtoaster.com
Subject: Re: [qmailtoaster] Re: Soft Rejections

I believe it's the only error I have going on. The output is below.

$ spamassassin --lint -D
[10425] dbg: logger: adding facilities: all
[10425] dbg: logger: logging level is DBG
[10425] dbg: generic: SpamAssassin version 3.2.4
[10425] dbg: config: score set 0 chosen.
[10425] dbg: util: running in taint mode? yes
[10425] dbg: util: taint mode: deleting unsafe environment variables,
resetting PATH
[10425] dbg: util: PATH included '/usr/kerberos/bin', keeping
[10425] dbg: util: PATH included '/usr/local/bin', keeping
[10425] dbg: util: PATH included '/bin', keeping
[10425] dbg: util: PATH included '/usr/bin', keeping
[10425] dbg: util: PATH included '/usr/X11R6/bin', keeping
[10425] dbg: util: final PATH set to: /usr/kerberos/bin:/usr/local/
bin:/bin:/usr/bin:/usr/X11R6/bin
[10425] dbg: dns: is Net::DNS::Resolver available? yes
[10425] dbg: dns: Net::DNS version: 0.58
[10425] dbg: diag: perl platform: 5.008008 linux
[10425] dbg: diag: module installed: Digest::SHA1, version 2.07
[10425] dbg: diag: module installed: HTML::Parser, version 3.56
[10425] dbg: diag: module installed: Net::DNS, version 0.58
[10425] dbg: diag: module installed: MIME::Base64, version 3.07
[10425] dbg: diag: module installed: DB_File, version 1.816
[10425] dbg: diag: module installed: Net::SMTP, version 2.31
[10425] dbg: diag: module installed: Mail::SPF, version v2.005
[10425] dbg: diag: module installed: Mail::SPF::Query, version

1.999001

[10425] dbg: diag: module installed: IP::Country::Fast, version

604.001

[10425] dbg: diag: module not installed: Razor2::Client::Agent
('require' failed)
[10425] dbg: diag: module not installed: Net::Ident ('require'  
failed)

[10425] dbg: diag: module installed: IO::Socket::INET6, version 2.54
[10425] dbg: diag: module installed: IO::Socket::SSL, version 1.13
[10425] dbg: diag: module installed: Compress::Zlib, version 1.42
[10425] dbg: diag: module installed: Time::HiRes, version 1.9712
[10425] dbg: diag: module installed: Mail::DomainKeys, version 1.0
[10425] dbg: diag: module installed: Mail::DKIM, version 0.301
[10425] dbg: diag: module installed: DBI, version 1.602
[10425] dbg: diag: module installed: Getopt::Long, version 2.35
[10425] dbg: diag: module installed: LWP::UserAgent, version 2.033
[10425] dbg: diag: module installed: HTTP::Date, version 1.47
[10425] dbg: diag: module installed: Archive::Tar, version 1.38
[10425] dbg: diag: module installed: IO::Zlib, version 1.04
[10425] dbg: diag: module not installed: Encode::Detect ('require'
failed)
[10425] dbg: ignore: using a test message to lint rules
[10425] warn: config: path /var/tmp/spamassassin-toaster-root/etc/
mail/spamassassin is inaccessible: Permission denied
[10425] dbg: config: using /etc/mail/spamassassin for site rules
pre files
[10425] dbg: config: read file /etc/mail/spamassassin/init.pre
[10425] dbg: config: read file /etc/mail/spamassassin/v310.pre
[10425] dbg: config: read file /etc/mail/spamassassin/v312.pre
[10425] dbg: config: read file /etc/mail/spamassassin/v320.pre
[10425] dbg: config: using /usr/share/spamassassin for sys rules
pre files
[10425] dbg: config: using /usr/share/spamassassin for default
rules dir
[10425] dbg: config: read file /usr/share/spamassassin/
10_default_prefs.cf
[10425] dbg: config: read file
/usr/share/spamassassin/20_advance_fee.cf
[10425] dbg: config: read file

/usr/share/spamassassin/20_body_tests.cf

[10425] dbg: config: read file

/usr/share/spamassassin/20_compensate.cf

[10425] dbg: config: read file
/usr/share/spamassassin/20_dnsbl_tests.cf
[10425] dbg: config: read file /usr/share/spamassassin/20_drugs.cf
[10425] dbg: config: read file /usr/share/spamassassin/20_dynrdns.cf
[10425] dbg: config: read file /usr/share/spamassassin/
20_fake_helo_tests.cf
[10425] dbg: config: read file

/usr/share/spamassassin/20_head_tests.cf

[10425] dbg: config: read file

/usr/share/spamassassin/20_html_tests.cf
[10425] dbg: config: read file /usr/share/spamassassin/ 
20_imageinfo.cf

Re: [qmailtoaster] Re: Soft Rejections

2008-05-07 Thread Roxanne Sandesara
OK. Digging further into that directory structure, it continues with / 
sa-update-keys, in which are several .gpg files. I'm assuming, as  
such, that this is coming from my installing sa-update instead of  
RulesDuJour when I rebuilt things this weekend. I'll have to go back  
and figure out if that particular error had been going on the whole  
time or not.


Regardless, I appear to have corrected that problem, and I am now  
back with the earlier check_mail error.


Roxanne

On May 7, 2008, at 4:18 PM, Roxanne Sandesara wrote:

To be honest, I have no clue what it is used for. I didn't create  
it. I didn't ask for it. I would have to assume that something  
within SpamAssassin for Toaster is doing this. But if it's a path  
no one else here has heard of, then I don't know what would have  
set it up to use this.


To me, it looks like a chrooted spamassassin. But I don't know why  
that would be in place. How would you suggest I go about looking  
for whatever is creating or calling for it?


Roxanne

On May 7, 2008, at 4:09 PM, James Pratt wrote:


Possibly a very dumb question, but what is :
/var/tmp/spamassassin-toaster-root/etc/mail/spamassassin used  
for at

your site?  Is something in one of your .cf's pointing to it? This is
probably why it's not on google, as it's not a standard path, or at
least one I've ever heard of.. :\




-Original Message-
From: Roxanne Sandesara [mailto:[EMAIL PROTECTED]
Sent: Wednesday, May 07, 2008 4:00 PM
To: qmailtoaster-list@qmailtoaster.com
Subject: Re: [qmailtoaster] Re: Soft Rejections

I believe it's the only error I have going on. The output is below.

$ spamassassin --lint -D
[10425] dbg: logger: adding facilities: all
[10425] dbg: logger: logging level is DBG
[10425] dbg: generic: SpamAssassin version 3.2.4
[10425] dbg: config: score set 0 chosen.
[10425] dbg: util: running in taint mode? yes
[10425] dbg: util: taint mode: deleting unsafe environment  
variables,

resetting PATH
[10425] dbg: util: PATH included '/usr/kerberos/bin', keeping
[10425] dbg: util: PATH included '/usr/local/bin', keeping
[10425] dbg: util: PATH included '/bin', keeping
[10425] dbg: util: PATH included '/usr/bin', keeping
[10425] dbg: util: PATH included '/usr/X11R6/bin', keeping
[10425] dbg: util: final PATH set to: /usr/kerberos/bin:/usr/local/
bin:/bin:/usr/bin:/usr/X11R6/bin
[10425] dbg: dns: is Net::DNS::Resolver available? yes
[10425] dbg: dns: Net::DNS version: 0.58
[10425] dbg: diag: perl platform: 5.008008 linux
[10425] dbg: diag: module installed: Digest::SHA1, version 2.07
[10425] dbg: diag: module installed: HTML::Parser, version 3.56
[10425] dbg: diag: module installed: Net::DNS, version 0.58
[10425] dbg: diag: module installed: MIME::Base64, version 3.07
[10425] dbg: diag: module installed: DB_File, version 1.816
[10425] dbg: diag: module installed: Net::SMTP, version 2.31
[10425] dbg: diag: module installed: Mail::SPF, version v2.005
[10425] dbg: diag: module installed: Mail::SPF::Query, version

1.999001

[10425] dbg: diag: module installed: IP::Country::Fast, version

604.001

[10425] dbg: diag: module not installed: Razor2::Client::Agent
('require' failed)
[10425] dbg: diag: module not installed: Net::Ident ('require'  
failed)

[10425] dbg: diag: module installed: IO::Socket::INET6, version 2.54
[10425] dbg: diag: module installed: IO::Socket::SSL, version 1.13
[10425] dbg: diag: module installed: Compress::Zlib, version 1.42
[10425] dbg: diag: module installed: Time::HiRes, version 1.9712
[10425] dbg: diag: module installed: Mail::DomainKeys, version 1.0
[10425] dbg: diag: module installed: Mail::DKIM, version 0.301
[10425] dbg: diag: module installed: DBI, version 1.602
[10425] dbg: diag: module installed: Getopt::Long, version 2.35
[10425] dbg: diag: module installed: LWP::UserAgent, version 2.033
[10425] dbg: diag: module installed: HTTP::Date, version 1.47
[10425] dbg: diag: module installed: Archive::Tar, version 1.38
[10425] dbg: diag: module installed: IO::Zlib, version 1.04
[10425] dbg: diag: module not installed: Encode::Detect ('require'
failed)
[10425] dbg: ignore: using a test message to lint rules
[10425] warn: config: path /var/tmp/spamassassin-toaster-root/etc/
mail/spamassassin is inaccessible: Permission denied
[10425] dbg: config: using /etc/mail/spamassassin for site rules
pre files
[10425] dbg: config: read file /etc/mail/spamassassin/init.pre
[10425] dbg: config: read file /etc/mail/spamassassin/v310.pre
[10425] dbg: config: read file /etc/mail/spamassassin/v312.pre
[10425] dbg: config: read file /etc/mail/spamassassin/v320.pre
[10425] dbg: config: using /usr/share/spamassassin for sys rules
pre files
[10425] dbg: config: using /usr/share/spamassassin for default
rules dir
[10425] dbg: config: read file /usr/share/spamassassin/
10_default_prefs.cf
[10425] dbg: config: read file
/usr/share/spamassassin/20_advance_fee.cf
[10425] dbg: config: read file

/usr/share/spamassassin/20_body_tests.cf

[10425] dbg: config: read file

/usr

Re: [qmailtoaster] Re: Soft Rejections

2008-05-07 Thread Roxanne Sandesara
DNS appears to be working. I have no idea if an RBL site is down. At  
this point I've deactivated spamdyke, which was the only thing doing  
RBL checks, so that shouldn't be an issue anymore.


I still have this nonsense SpamAssassin perl module error, and no way  
to correct it.


Roxanne

On May 7, 2008, at 4:52 PM, Eric Shubert wrote:

Sounds a bit like a DNS issue to me. Is your DNS not working, or  
perhaps an

RBL site down?

Roxanne Sandesara wrote:

I've had spamdyke running for a week without any problems until today
(if indeed Spamdyke is the problem). However, thanks for the  
advice. I

went back, found that discussion from last week, and have - at least
temporarily - deactivated spamdyke.

However, this has not corrected my problem. Messages are still being
soft-rejected, even after turning off spamdyke and restarting qmail.

I've got this strange permissions problem with what must be a created
subdirectory in /tmp, which seems to be causing errors with
SpamAssassin. I have no idea if that could be causing the soft  
rejects

or not, but I'd - obviously - like to correct it. but I can't find
anything on the Net matching the error message with the directory.

Still looking for help.

Roxanne

On May 7, 2008, at 3:34 PM, im.fuzzy wrote:


Roxanne Sandesara wrote:

Further searching. I found an instance of this in the archives that
suggested running a spamassassin --lint.

I did so, and got the following:
# spamassassin --lint
check: no loaded plugin implements 'check_main': cannot scan! at
/usr/lib/perl5/vendor_perl/5.8.8/Mail/SpamAssassin/PerMsgStatus.pm
line 164.

Help? I'm not sure what to do here.

Roxanne

On May 7, 2008, at 3:10 PM, Roxanne Sandesara wrote:
spamdyke has to be configured...it is not a plug-n-play (like so  
much

of the toaster stuff is) for us noobs, in my experience.

i had had the watchall running and installed spamdyke...my supplier
emails started being being delayed/ rejected/whatever  mostly for  
the

rdns checks...uninstalled spamdyke immediately...revisit it later in
off-peak times for me

igor or ivan asked 'spamdyke uninstall...howto' about a week
ago...that is how i fixed my toaster

fuzz

 
-

QmailToaster hosted by: VR Hosted http://www.vr.org
 
-
To unsubscribe, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]
For additional commands, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]





-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]
For additional commands, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]





--
-Eric 'shubes'

-
 QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]





-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [qmailtoaster] Re: Soft Rejections

2008-05-07 Thread Roxanne Sandesara
Something - I haven't found it yet - is still calling to this  
directory. I managed to make the perl plugin error disappear by  
copying my .pre files from /etc/mail/spamassassin to its mate in the / 
var/tmp/package-root/... tree. --lint -D then shows each of those  
files being processed, and no errors.


I did a ./qmail-spam.sh restart and mail has begun to flow again.  
There will still be some earlier soft-rejected mail that may take  
hours yet to be re-attempted and accepted, but I've gotten new  
messages from the outside just fine now.


I've started a search to find all references to that directory  
anywhere on the system. Hopefully that will help me track down what  
caused this. As I said in an earlier email, it seems to have been  
related to the sa-update installation, as that directory was the only  
one previously that had an files in it, a few .gpg files.


Roxanne

On May 7, 2008, at 4:51 PM, Eric Shubert wrote:

That directory (/var/tmp/package-root/) is used to build the  
binary rpms.
It should not come into play at all in an operational machine, and  
should be

safely removed (as is true for anything in /var/tmp/).

James Pratt wrote:

Possibly a very dumb question, but what is :
/var/tmp/spamassassin-toaster-root/etc/mail/spamassassin used  
for at

your site?  Is something in one of your .cf's pointing to it? This is
probably why it's not on google, as it's not a standard path, or at
least one I've ever heard of.. :\




-Original Message-
From: Roxanne Sandesara [mailto:[EMAIL PROTECTED]
Sent: Wednesday, May 07, 2008 4:00 PM
To: qmailtoaster-list@qmailtoaster.com
Subject: Re: [qmailtoaster] Re: Soft Rejections

I believe it's the only error I have going on. The output is below.

$ spamassassin --lint -D
[10425] dbg: logger: adding facilities: all
[10425] dbg: logger: logging level is DBG
[10425] dbg: generic: SpamAssassin version 3.2.4
[10425] dbg: config: score set 0 chosen.
[10425] dbg: util: running in taint mode? yes
[10425] dbg: util: taint mode: deleting unsafe environment  
variables,

resetting PATH
[10425] dbg: util: PATH included '/usr/kerberos/bin', keeping
[10425] dbg: util: PATH included '/usr/local/bin', keeping
[10425] dbg: util: PATH included '/bin', keeping
[10425] dbg: util: PATH included '/usr/bin', keeping
[10425] dbg: util: PATH included '/usr/X11R6/bin', keeping
[10425] dbg: util: final PATH set to: /usr/kerberos/bin:/usr/local/
bin:/bin:/usr/bin:/usr/X11R6/bin
[10425] dbg: dns: is Net::DNS::Resolver available? yes
[10425] dbg: dns: Net::DNS version: 0.58
[10425] dbg: diag: perl platform: 5.008008 linux
[10425] dbg: diag: module installed: Digest::SHA1, version 2.07
[10425] dbg: diag: module installed: HTML::Parser, version 3.56
[10425] dbg: diag: module installed: Net::DNS, version 0.58
[10425] dbg: diag: module installed: MIME::Base64, version 3.07
[10425] dbg: diag: module installed: DB_File, version 1.816
[10425] dbg: diag: module installed: Net::SMTP, version 2.31
[10425] dbg: diag: module installed: Mail::SPF, version v2.005
[10425] dbg: diag: module installed: Mail::SPF::Query, version

1.999001

[10425] dbg: diag: module installed: IP::Country::Fast, version

604.001

[10425] dbg: diag: module not installed: Razor2::Client::Agent
('require' failed)
[10425] dbg: diag: module not installed: Net::Ident ('require'  
failed)

[10425] dbg: diag: module installed: IO::Socket::INET6, version 2.54
[10425] dbg: diag: module installed: IO::Socket::SSL, version 1.13
[10425] dbg: diag: module installed: Compress::Zlib, version 1.42
[10425] dbg: diag: module installed: Time::HiRes, version 1.9712
[10425] dbg: diag: module installed: Mail::DomainKeys, version 1.0
[10425] dbg: diag: module installed: Mail::DKIM, version 0.301
[10425] dbg: diag: module installed: DBI, version 1.602
[10425] dbg: diag: module installed: Getopt::Long, version 2.35
[10425] dbg: diag: module installed: LWP::UserAgent, version 2.033
[10425] dbg: diag: module installed: HTTP::Date, version 1.47
[10425] dbg: diag: module installed: Archive::Tar, version 1.38
[10425] dbg: diag: module installed: IO::Zlib, version 1.04
[10425] dbg: diag: module not installed: Encode::Detect ('require'
failed)
[10425] dbg: ignore: using a test message to lint rules
[10425] warn: config: path /var/tmp/spamassassin-toaster-root/etc/
mail/spamassassin is inaccessible: Permission denied
[10425] dbg: config: using /etc/mail/spamassassin for site rules
pre files
[10425] dbg: config: read file /etc/mail/spamassassin/init.pre
[10425] dbg: config: read file /etc/mail/spamassassin/v310.pre
[10425] dbg: config: read file /etc/mail/spamassassin/v312.pre
[10425] dbg: config: read file /etc/mail/spamassassin/v320.pre
[10425] dbg: config: using /usr/share/spamassassin for sys rules
pre files
[10425] dbg: config: using /usr/share/spamassassin for default
rules dir
[10425] dbg: config: read file /usr/share/spamassassin/
10_default_prefs.cf
[10425] dbg: config: read file
/usr/share/spamassassin/20_advance_fee.cf
[10425

Re: [qmailtoaster] Re: Soft Rejections

2008-05-07 Thread Roxanne Sandesara
No, nothing in the blacklists file. And Spamassassin's RBL checks are  
turned off in local.cf.

I'm running chrooted Bind, not a caching nameserver.

And yes. I was su - into vpopmail's shell to run the spamassassin -- 
lint -D tests.


Roxanne

On May 7, 2008, at 7:29 PM, Eric Shubert wrote:


Roxanne Sandesara wrote:

DNS appears to be working. I have no idea if an RBL site is down. At
this point I've deactivated spamdyke, which was the only thing  
doing RBL

checks, so that shouldn't be an issue anymore.


You have nothing in /var/qmail/control/blacklists? That would do rbl
checking. Spamassassin probably is as well, unless you are running  
it with

the -L (local checks only) option.

Are you running a caching-nameserver on the toaster? That isn't  
absolutely

required, but highly recommended.

I still have this nonsense SpamAssassin perl module error, and no  
way to

correct it.


Are you running spamassassin commands with sudo -u vpopmail -h?
You need to always run spamassassin as vpopmail user. Otherwise it  
won't

pick up the correct environment.


Roxanne

On May 7, 2008, at 4:52 PM, Eric Shubert wrote:


Sounds a bit like a DNS issue to me. Is your DNS not working, or
perhaps an
RBL site down?

Roxanne Sandesara wrote:
I've had spamdyke running for a week without any problems until  
today
(if indeed Spamdyke is the problem). However, thanks for the  
advice. I
went back, found that discussion from last week, and have - at  
least

temporarily - deactivated spamdyke.

However, this has not corrected my problem. Messages are still  
being
soft-rejected, even after turning off spamdyke and restarting  
qmail.


I've got this strange permissions problem with what must be a  
created

subdirectory in /tmp, which seems to be causing errors with
SpamAssassin. I have no idea if that could be causing the soft  
rejects

or not, but I'd - obviously - like to correct it. but I can't find
anything on the Net matching the error message with the directory.

Still looking for help.

Roxanne

On May 7, 2008, at 3:34 PM, im.fuzzy wrote:


Roxanne Sandesara wrote:
Further searching. I found an instance of this in the archives  
that

suggested running a spamassassin --lint.

I did so, and got the following:
# spamassassin --lint
check: no loaded plugin implements 'check_main': cannot scan! at
/usr/lib/perl5/vendor_perl/5.8.8/Mail/SpamAssassin/ 
PerMsgStatus.pm

line 164.

Help? I'm not sure what to do here.

Roxanne

On May 7, 2008, at 3:10 PM, Roxanne Sandesara wrote:
spamdyke has to be configured...it is not a plug-n-play (like  
so much

of the toaster stuff is) for us noobs, in my experience.

i had had the watchall running and installed spamdyke...my  
supplier
emails started being being delayed/ rejected/whatever  mostly  
for the
rdns checks...uninstalled spamdyke immediately...revisit it  
later in

off-peak times for me

igor or ivan asked 'spamdyke uninstall...howto' about a week
ago...that is how i fixed my toaster

fuzz

-- 
---

QmailToaster hosted by: VR Hosted http://www.vr.org
-- 
---
To unsubscribe, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]

For additional commands, e-mail:
[EMAIL PROTECTED]




--- 
--

QmailToaster hosted by: VR Hosted http://www.vr.org
--- 
--
To unsubscribe, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]
For additional commands, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]





---Eric 'shubes'

 
-

 QmailToaster hosted by: VR Hosted http://www.vr.org
 
-
To unsubscribe, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]
For additional commands, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]





-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]
For additional commands, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]





--
-Eric 'shubes'

-
 QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]





-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [qmailtoaster] Re: Soft Rejections

2008-05-07 Thread Roxanne Sandesara
::SpamAssassin::PerMsgStatus.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::PersistentAddrList.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Plugin.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Plugin::ASN.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Plugin::AWL.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Plugin::AccessDB.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Plugin::AntiVirus.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Plugin::AutoLearnThreshold. 
3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Plugin::BodyRuleBaseExtractor. 
3pm.gz

/usr/share/man/man3/Mail::SpamAssassin::Plugin::Check.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Plugin::DCC.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Plugin::DKIM.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Plugin::DomainKeys.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Plugin::Hashcash.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Plugin::MIMEHeader.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Plugin::OneLineBodyRuleType. 
3pm.gz

/usr/share/man/man3/Mail::SpamAssassin::Plugin::Pyzor.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Plugin::Razor2.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Plugin::RelayCountry.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Plugin::ReplaceTags.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Plugin::Rule2XSBody.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Plugin::SPF.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Plugin::Shortcircuit.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Plugin::SpamCop.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Plugin::Test.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Plugin::TextCat.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Plugin::URIDNSBL.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Plugin::URIDetail.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Plugin::VBounce.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Plugin::WhiteListSubject.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::PluginHandler.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::SQLBasedAddrList.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::SubProcBackChannel.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Timeout.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Util.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Util::DependencyInfo.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Util::Progress.3pm.gz
/usr/share/man/man3/Mail::SpamAssassin::Util::RegistrarBoundaries.3pm.gz
/usr/share/man/man3/spamassassin-run.3pm.gz
/var/log/qmail
/var/log/qmail/spamd
/var/qmail/supervise/spamd
/var/qmail/supervise/spamd/log
/var/qmail/supervise/spamd/log/run
/var/qmail/supervise/spamd/run
/var/qmail/supervise/spamd/supervise

On May 7, 2008, at 8:39 PM, James Pratt wrote:


With all due respect, I see *nothing* that indicates *any* sort of dns
issue here. The problem is that the Spamassassin installation is  
trying
to create temp files in a very non-standard directory, as Eric said  
in a

prior post.

I would guess the build is just plain messed up - what does rpm -ql
Spamassassin-toaster say? Inspect the rebuild output closely after. Do
not rebuild it as the root user.

If I were you, I would re-rpmbuild, and also run chkrootkit, and/or
rkhunter... many people (still!) compile things as root. That is a  
very

bad thing, qmail or no. :(

Regards,
jp


-Original Message-
From: Roxanne Sandesara [mailto:[EMAIL PROTECTED]
Sent: Wednesday, May 07, 2008 8:24 PM
To: qmailtoaster-list@qmailtoaster.com
Subject: Re: [qmailtoaster] Re: Soft Rejections

No, nothing in the blacklists file. And Spamassassin's RBL checks are
turned off in local.cf.
I'm running chrooted Bind, not a caching nameserver.

And yes. I was su - into vpopmail's shell to run the spamassassin --
lint -D tests.

Roxanne

On May 7, 2008, at 7:29 PM, Eric Shubert wrote:


Roxanne Sandesara wrote:

DNS appears to be working. I have no idea if an RBL site is down.

At

this point I've deactivated spamdyke, which was the only thing
doing RBL
checks, so that shouldn't be an issue anymore.


You have nothing in /var/qmail/control/blacklists? That would do rbl
checking. Spamassassin probably is as well, unless you are running
it with
the -L (local checks only) option.

Are you running a caching-nameserver on the toaster? That isn't
absolutely
required, but highly recommended.


I still have this nonsense SpamAssassin perl module error, and no
way to
correct it.


Are you running spamassassin commands with sudo -u vpopmail -h?
You need to always run spamassassin as vpopmail user. Otherwise it
won't
pick up the correct environment.


Roxanne

On May 7, 2008, at 4:52 PM, Eric Shubert wrote:


Sounds a bit like a DNS issue to me. Is your DNS not working, or
perhaps an
RBL site down?

Roxanne Sandesara wrote:

I've had spamdyke running for a week without any problems until
today
(if indeed Spamdyke is the problem). However, thanks for the
advice. I
went back, found that discussion from last week, and have - at
least
temporarily - deactivated spamdyke.

However

Re: [qmailtoaster] Re: Soft Rejections

2008-05-08 Thread Roxanne Sandesara
So, having run find / -type f | xargs grep -i spamassassin-toaster- 
root, I find the following:


/usr/bin/sa-compile:my $LOCAL_RULES_DIR = '/var/tmp/spamassassin- 
toaster-root/etc/mail/spamassassin';# substituted at 'make' time
/usr/bin/sa-learn:my $LOCAL_RULES_DIR = '/var/tmp/spamassassin- 
toaster-root/etc/mail/spamassassin';  # substituted at 'make' time
/usr/bin/sa-update:my $LOCAL_RULES_DIR = '/var/tmp/spamassassin- 
toaster-root/etc/mail/spamassassin';# substituted at 'make' time
/usr/bin/sa-update: 'LOCAL_RULES_DIR'   = '/var/tmp/ 
spamassassin-toaster-root/etc/mail/spamassassin',
/usr/bin/sa-update:/var/tmp/spamassassin-toaster-root/etc/ 
mail/spamassassin/sa-update-keys

Binary file /usr/bin/spamc matches
/usr/bin/spamd:my $LOCAL_RULES_DIR = '/var/tmp/spamassassin-toaster- 
root/etc/mail/spamassassin';# substituted at 'make' time
/usr/bin/spamassassin:my $LOCAL_RULES_DIR = '/var/tmp/spamassassin- 
toaster-root/etc/mail/spamassassin';# substituted at 'make' time
/usr/bin/spamassassin:=item /var/tmp/spamassassin-toaster-root/etc/ 
mail/spamassassin
/usr/bin/spamassassin:=item /var/tmp/spamassassin-toaster-root/etc/ 
mail/spamassassin


So this clearly came into place when I added sa-update in place of  
RulesDuJour this past weekend. I don't know if that's normal or not,  
but I'm assuming not, since no one else recognized that path or  
considered it valid except during build/compile/install.


Chkrootkit found nothing.

My guess would be, at this point, I open sa-compile, sa-learn, sao- 
update, etc., in vi, find those instances of that directory and  
redirect them to where they should be? Which would be /etc/mail/ 
spamassassin ?


Roxanne

On May 7, 2008, at 8:39 PM, James Pratt wrote:


With all due respect, I see *nothing* that indicates *any* sort of dns
issue here. The problem is that the Spamassassin installation is  
trying
to create temp files in a very non-standard directory, as Eric said  
in a

prior post.

I would guess the build is just plain messed up - what does rpm -ql
Spamassassin-toaster say? Inspect the rebuild output closely after. Do
not rebuild it as the root user.

If I were you, I would re-rpmbuild, and also run chkrootkit, and/or
rkhunter... many people (still!) compile things as root. That is a  
very

bad thing, qmail or no. :(

Regards,
jp


-Original Message-
From: Roxanne Sandesara [mailto:[EMAIL PROTECTED]
Sent: Wednesday, May 07, 2008 8:24 PM
To: qmailtoaster-list@qmailtoaster.com
Subject: Re: [qmailtoaster] Re: Soft Rejections

No, nothing in the blacklists file. And Spamassassin's RBL checks are
turned off in local.cf.
I'm running chrooted Bind, not a caching nameserver.

And yes. I was su - into vpopmail's shell to run the spamassassin --
lint -D tests.

Roxanne

On May 7, 2008, at 7:29 PM, Eric Shubert wrote:


Roxanne Sandesara wrote:

DNS appears to be working. I have no idea if an RBL site is down.

At

this point I've deactivated spamdyke, which was the only thing
doing RBL
checks, so that shouldn't be an issue anymore.


You have nothing in /var/qmail/control/blacklists? That would do rbl
checking. Spamassassin probably is as well, unless you are running
it with
the -L (local checks only) option.

Are you running a caching-nameserver on the toaster? That isn't
absolutely
required, but highly recommended.


I still have this nonsense SpamAssassin perl module error, and no
way to
correct it.


Are you running spamassassin commands with sudo -u vpopmail -h?
You need to always run spamassassin as vpopmail user. Otherwise it
won't
pick up the correct environment.


Roxanne

On May 7, 2008, at 4:52 PM, Eric Shubert wrote:


Sounds a bit like a DNS issue to me. Is your DNS not working, or
perhaps an
RBL site down?

Roxanne Sandesara wrote:

I've had spamdyke running for a week without any problems until
today
(if indeed Spamdyke is the problem). However, thanks for the
advice. I
went back, found that discussion from last week, and have - at
least
temporarily - deactivated spamdyke.

However, this has not corrected my problem. Messages are still
being
soft-rejected, even after turning off spamdyke and restarting
qmail.

I've got this strange permissions problem with what must be a
created
subdirectory in /tmp, which seems to be causing errors with
SpamAssassin. I have no idea if that could be causing the soft
rejects
or not, but I'd - obviously - like to correct it. but I can't

find

anything on the Net matching the error message with the

directory.


Still looking for help.

Roxanne

On May 7, 2008, at 3:34 PM, im.fuzzy wrote:


Roxanne Sandesara wrote:

Further searching. I found an instance of this in the archives
that
suggested running a spamassassin --lint.

I did so, and got the following:
# spamassassin --lint
check: no loaded plugin implements 'check_main': cannot scan!

at

/usr/lib/perl5/vendor_perl/5.8.8/Mail/SpamAssassin/
PerMsgStatus.pm
line 164.

Help? I'm not sure what to do here.

Roxanne

On May 7

Re: [qmailtoaster] Re: Soft Rejections

2008-05-08 Thread Roxanne Sandesara
To be clear, I was not blaming Jake, or his utilities. I've had great  
luck with everything Jake has ever done or offered. I was merely  
answering the question of how it was I'd installed sa-update.


I'm also not really sure that the executables themselves /have/ been  
messed up. It's possible. They might be. Or they might be pulling in  
data from some other included file that is incorrect. I just can't / 
find/ that other file.


I also can't quite fathom how, if the executables had been messed up  
during the installation - which also happened this prior weekend -  
how things managed to run just fine until yesterday afternoon. My  
suspicion would have been that some run of some cron job or another  
ended up altering some file or another to put in this incorrect path  
and create the issue. But I really have no clue. I'm fishing in the  
dark.


Nevertheless. I will try, as stated, to DL the latest SA src.rpm,  
rebuild, and re-install when I get a chance, either late tonight or  
this coming weekend.


I do appreciate all of the help I received trying to narrow down what  
was going on and how to get things back up and running.


Roxanne

On May 8, 2008, at 12:49 PM, Jake Vickers wrote:


James Pratt wrote:

Ah, ok... that explains it ... So whoever wrote this qtp-sa-update
deserves a smackdown... What are they thinking by touching the SA
executables ? That is just *very* bad (I would dare say *evil* ;)
programming... :\

Note to others: Configure sa-update's using these instructions -  
simple,

to the point, and it wont' touch your binaries/scripts...
http://wiki.apache.org/spamassassin/RuleUpdates

... and for ditching RDJ, there is openprotect.com's SARE rule  
channel:


http://saupdates.openprotect.com/



I'm just jumping in on the tail of this, but you can try and give  
me the smack down if you want. Or you can quit using the software I  
write.
qtp-sa-update does not touch the SA executables at all. I don't  
even know where you would get the idea if you even looked at the  
script. I think if you do your due diligence you'll see the script  
does almost exactly what the 2 links you provided do almost step by  
step.
Looking at the error, it looks like a remnant left over from when  
the spamassassin-toaster package spec file was broken or at least  
acting weird.
I'd suggest rebuilding the package (spamassassin-toaster). It looks  
like you got one of the many bugs reported on the list by this  
latest version or revert to an older version.
(to recap: the qtp-sa-update script removed the RDJ rules if they  
were there from an older version of QTP, then installs the Apache/ 
Spamassassin channel, then installs the OpenProtect channel. It  
doesn't touch the executable at all)


-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]





-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [qmailtoaster] Re: Soft Rejections

2008-05-08 Thread Roxanne Sandesara
I do have a question. When the last Spamassassin-toaster package came  
out, there were problems. This was then followed by a thread that  
included a package Eric put together that was version 3.2.4 release  
1.3.14. I have that package. But the QMT website is only showing  
release 1.3.13.


Should I do a rebuild with release 1.3.14's src.rpm? Or should I DL  
release 1.3.13's src.rpm and build that instead?


Roxanne

On May 8, 2008, at 12:59 PM, Roxanne Sandesara wrote:

To be clear, I was not blaming Jake, or his utilities. I've had  
great luck with everything Jake has ever done or offered. I was  
merely answering the question of how it was I'd installed sa-update.


I'm also not really sure that the executables themselves /have/  
been messed up. It's possible. They might be. Or they might be  
pulling in data from some other included file that is incorrect. I  
just can't /find/ that other file.


I also can't quite fathom how, if the executables had been messed  
up during the installation - which also happened this prior weekend  
- how things managed to run just fine until yesterday afternoon. My  
suspicion would have been that some run of some cron job or another  
ended up altering some file or another to put in this incorrect  
path and create the issue. But I really have no clue. I'm fishing  
in the dark.


Nevertheless. I will try, as stated, to DL the latest SA src.rpm,  
rebuild, and re-install when I get a chance, either late tonight or  
this coming weekend.


I do appreciate all of the help I received trying to narrow down  
what was going on and how to get things back up and running.


Roxanne

On May 8, 2008, at 12:49 PM, Jake Vickers wrote:


James Pratt wrote:

Ah, ok... that explains it ... So whoever wrote this qtp-sa-update
deserves a smackdown... What are they thinking by touching the SA
executables ? That is just *very* bad (I would dare say *evil* ;)
programming... :\

Note to others: Configure sa-update's using these instructions -  
simple,

to the point, and it wont' touch your binaries/scripts...
http://wiki.apache.org/spamassassin/RuleUpdates

... and for ditching RDJ, there is openprotect.com's SARE rule  
channel:


http://saupdates.openprotect.com/



I'm just jumping in on the tail of this, but you can try and give  
me the smack down if you want. Or you can quit using the software  
I write.
qtp-sa-update does not touch the SA executables at all. I don't  
even know where you would get the idea if you even looked at the  
script. I think if you do your due diligence you'll see the script  
does almost exactly what the 2 links you provided do almost step  
by step.
Looking at the error, it looks like a remnant left over from when  
the spamassassin-toaster package spec file was broken or at least  
acting weird.
I'd suggest rebuilding the package (spamassassin-toaster). It  
looks like you got one of the many bugs reported on the list by  
this latest version or revert to an older version.
(to recap: the qtp-sa-update script removed the RDJ rules if they  
were there from an older version of QTP, then installs the Apache/ 
Spamassassin channel, then installs the OpenProtect channel. It  
doesn't touch the executable at all)


-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]
For additional commands, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]







-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [qmailtoaster] Re: Soft Rejections

2008-05-08 Thread Roxanne Sandesara
OK. Should probably put 1.3.14 on the website, then. So that qtp- 
newmodel and other upgrades don't run into the same problem.


Interesting. That directory is the one that was coming up as part of  
my 'issues'.


I'm afraid I'm not quite up to 'spec file mod' level status. Is it at  
all possible that the correction for 1.3.14 would lead to a change  
somewhere in some portion of the includes or the files for the  
binaries for Spamassassin which would then convince the system to  
look for the .pre files in that location rather than /etc/mail/ 
spamassassin ?


Roxanne

On May 8, 2008, at 5:59 PM, Eric Shubert wrote:

Use 1.3.14. It contains a bug fix in the spec file (otherwise  
they're the

same). The bug it fixes is:
install: cannot create regular file
`/var/tmp/spamassassin-toaster-root/etc/mail/spamassassin/ 
local.cf.bz2': No

such file or directory

Roxanne Sandesara wrote:

I do have a question. When the last Spamassassin-toaster package came
out, there were problems. This was then followed by a thread that
included a package Eric put together that was version 3.2.4 release
1.3.14. I have that package. But the QMT website is only showing  
release

1.3.13.

Should I do a rebuild with release 1.3.14's src.rpm? Or should I DL
release 1.3.13's src.rpm and build that instead?

Roxanne

On May 8, 2008, at 12:59 PM, Roxanne Sandesara wrote:

To be clear, I was not blaming Jake, or his utilities. I've had  
great

luck with everything Jake has ever done or offered. I was merely
answering the question of how it was I'd installed sa-update.

I'm also not really sure that the executables themselves /have/ been
messed up. It's possible. They might be. Or they might be pulling in
data from some other included file that is incorrect. I just can't
/find/ that other file.

I also can't quite fathom how, if the executables had been messed up
during the installation - which also happened this prior weekend  
- how

things managed to run just fine until yesterday afternoon. My
suspicion would have been that some run of some cron job or another
ended up altering some file or another to put in this incorrect path
and create the issue. But I really have no clue. I'm fishing in  
the dark.


Nevertheless. I will try, as stated, to DL the latest SA src.rpm,
rebuild, and re-install when I get a chance, either late tonight or
this coming weekend.

I do appreciate all of the help I received trying to narrow down  
what

was going on and how to get things back up and running.

Roxanne

On May 8, 2008, at 12:49 PM, Jake Vickers wrote:


James Pratt wrote:

Ah, ok... that explains it ... So whoever wrote this qtp-sa-update
deserves a smackdown... What are they thinking by touching the SA
executables ? That is just *very* bad (I would dare say *evil* ;)
programming... :\

Note to others: Configure sa-update's using these instructions -
simple,
to the point, and it wont' touch your binaries/scripts...
http://wiki.apache.org/spamassassin/RuleUpdates

... and for ditching RDJ, there is openprotect.com's SARE rule  
channel:


http://saupdates.openprotect.com/



I'm just jumping in on the tail of this, but you can try and  
give me
the smack down if you want. Or you can quit using the software I  
write.
qtp-sa-update does not touch the SA executables at all. I don't  
even
know where you would get the idea if you even looked at the  
script. I
think if you do your due diligence you'll see the script does  
almost

exactly what the 2 links you provided do almost step by step.
Looking at the error, it looks like a remnant left over from  
when the
spamassassin-toaster package spec file was broken or at least  
acting

weird.
I'd suggest rebuilding the package (spamassassin-toaster). It looks
like you got one of the many bugs reported on the list by this  
latest

version or revert to an older version.
(to recap: the qtp-sa-update script removed the RDJ rules if they
were there from an older version of QTP, then installs the
Apache/Spamassassin channel, then installs the OpenProtect channel.
It doesn't touch the executable at all)




--
-Eric 'shubes'

-
 QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]





-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [qmailtoaster] Re: Soft Rejections

2008-05-08 Thread Roxanne Sandesara

Mr Pratt --

I have to be honest. I find the attitude perceived in this post to be  
rude, demeaning, and uncalled for. Like you, I was in a situation a  
few years ago wherein I had to migrate my office's mail server needs  
from a machine I'd had nothing to do with and no control over to  
another fully-featured server in a matter of weeks. I did not have  
time to do this any other way. I could not find the documentation -  
in manners I could understand quickly and work with effectively - on  
any other project save QMT. Frankly, QMT saved my company, and in the  
process my job.


The people on this list, including the developers, have been very  
supportive, very responsive, and very helpful. I will be the first to  
admit that I do not understand everything I would like to understand  
about the why and the how of the inner workings of the pieces and  
parts of QMT. I try, and I think I understand more today than I did  
three years ago. But I must say that your attitude of negativity to  
those who do not yet know as much as you is the very reason people  
end up shelling out thousands of dollars for the hardware and the MS  
software to fill these business needs: because if they shell out  
enough money, they can make Microsoft and/or others help them,  
keeping things functioning and allow them to do their jobs.


The positive and supportive attitude of others on this list, like EE,  
ES and Jake Vickers - and they are the rule, rather than the  
exception - is exactly what /all/ FOSS projects need if they are to  
succeed in gaining the 'street' and business credibility they require.


Like it or not, sometimes a network admin gets thrown into the deep  
end and has to accomplish things that are far outside his or her  
knowledge and expertise. Belittling her for asking for help and  
support accomplishes nothing, except perhaps making you feel  
superior. I'm sorry I don't meet your expectations. I'm also sorry  
you don't meet mine.


Roxanne

On May 8, 2008, at 7:13 PM, James Pratt wrote:


Ok, I have to really question the development habits/cycle of this
project at this point... Why is this guy recommending a version that's
not on the official site, and further, he writes the fix has to do  
with
the OP's original problem. Wasn't' it just last night he was  
blaming it

on dns? Wth?...

Sorry about earlier Jake, nothing personal, I don't use qtp, nor did I
do due diligence , but in the absence of any developer reply, I was
hoping someone may clarify if I put it that way, so thank you .
Personally, I knew NOONE on earth would be foolish enough to write a
utility that breaks sa of course, I was trying to make the OP  
understand

that a simple update of sa-config would never do such harm.

I run qmt , not qtp, and to be brutally honest, it's only because I  
had

to move my qmail server quickly and could not rebuild it from scratch
net-qmail src etc. I joined this list to get some idea of who uses  
this

stuff more than needing help, and to keep up with any updates.

I guess what *truly* amazes me about this mailing list is that  
there are

s many clueless noobs running these setups as a real business..
that's frightening... When I first learned straight qmail back in  
'02
and had asked even 50% of the types of questions I see here on a  
weekly
basis (especially, Help, my customers are whining and im  
clueless!), I
would get no reply at all, a swift and terse RTFM and either a  
link to

qmail.org, or the proper RFC/archive post.

Point being, it's incredibly complex industrial-grade MTA software  
that
is bundled here... Making it simple for everyday people to run an  
MTA

is not always a good thing - it may be good for mail admins who know
what they are doing (Right everyone, you all do know Email and what
RFC822 is correct, ? :), but not necessarily for just anybody with a
linux shell/server and a static IP with dns... Tell me, does this
bother you at all?  How do you know your software is not abused by
professional spammers? I know if I decided to become one, I would
probably be here in a second. Hey, no *real* learning of the mta
software necessary? Perfect, spams-aaaay!! :)

Lastly, how is this project perceived by the qmail-users mail list
folks? This is an open question to anyone who helps develop this  
qtp/qmt

stuff, as I'm simply curious. Do they consider it to be highly
bastardized, unsupported, and not recommended, just as qmail  
rocks is

? ...

Can anyone address these questions , especially the apparent lack of
version control/builds, as evidenced below, to convince me this is
something worth staying with, because right now it looks about as
well-kept/organized as the current White House... :-P

Cheers!
jamie



-Original Message-
From: Roxanne Sandesara [mailto:[EMAIL PROTECTED]
Sent: Thursday, May 08, 2008 6:09 PM
To: qmailtoaster-list@qmailtoaster.com
Subject: Re: [qmailtoaster] Re: Soft Rejections

OK. Should probably put 1.3.14 on the website

Re: [qmailtoaster] pop3 connection when sending is too slow

2008-05-09 Thread Roxanne Sandesara
Well, that message would seem to indicate an issue with your SSL  
certs, becoming unverifiable. That wouldn't 'slow down' your SMTP,  
but if your users are connecting via SSL that could cause them to not  
even send unless their client offers a 'send anyway' button or the  
equivalent.


If I may suggest, considering some of my own recent issues, try the  
following:


cat /var/log/qmail/smtp/current | tai64nlocal | grep 2008-05-09
and/or
cat /var/log/qmail/submission/current | tai64nlocal | grep 2008-05-09

Look for a proliferation of 'soft reject' messages. If you do find  
those, I suggest you then check the following:


cat /var/log/qmail/spamd/current | tail64nlocal grep 2008-05-09

Look to see if there are any repeating error messages here. If so,  
respond to the list with whatever error messages you find and we'll  
try to help.


Roxanne

On May 9, 2008, at 10:17 AM, Tom Manliclic wrote:



This might help.

moz-screenshot-50.jpg



Tom Manliclic wrote:


Hi All,

I just encountered a slowdown whenever I sent emails through smtp  
now. This was not happening before and it suddenly slowed down.


I don't know if it has something to do with it but tried  
commenting the only spam check I have check- 
dnsrbl=zen.spamhaus.org then did qmailtoaster restart to no avail.


Any ideas?

Sorry to others I am just new to this so please bear with me.

Thanks,
Tom



-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [qmailtoaster] pop3 connection when sending is too slow

2008-05-09 Thread Roxanne Sandesara
OK. Looks like you've got an issue with your MySQL database system.  
What, specifically, I can't be sure. First up, I would think, would  
be to check the log for the mysql service. See if the service is  
actually still running. Check permissions to the data directory to  
make sure the unprivileged mysql user has the right to view the data  
for the table in question. Then I'd log in, either CLI (command line  
interface) or using a MySQL client app if you have one, and see if  
that table exists, and what its contents are.


Give you say this happened 'all of a sudden' without you having done  
anything you can think of to set this off, it would likely be a good  
idea to check for rootkit as well, just in case.


a) ps aux | grep mysql
b) ls /var/log/mysql*
c) ls -al /var/lib/mysql/data
d) mysql -u username -p
   1) SHOW TABLES;

On May 9, 2008, at 12:37 PM, Tom Manliclic wrote:


Hi Eric and Roxanne,

I did below and I did not find any soft reject from the logs.

# qmlog -d 0509 -lc soft reject smtp
qmlog - pattern soft reject not found in any smtp logs  with date/ 
time matching 0509


I tried connecting thru telnet to verify the connection in my pop3  
and smtp and got this response from pop3. I just don't understand  
why it is downloading my messages still.



moz-screenshot-51.jpg

smtp still does not connect right away when I tried  telnet  
mydomain.com 25



Eric Shubert wrote:


Time to plug the qmlog command. :) Roxanne Sandesara wrote:


Well, that message would seem to indicate an issue with your SSL  
certs, becoming unverifiable. That wouldn't 'slow down' your  
SMTP, but if your users are connecting via SSL that could cause  
them to not even send unless their client offers a 'send anyway'  
button or the equivalent. If I may suggest, considering some of  
my own recent issues, try the following: cat /var/log/qmail/smtp/ 
current | tai64nlocal | grep 2008-05-09

# qmlog -d 0509 smtp


and/or cat /var/log/qmail/submission/current | tai64nlocal | grep  
2008-05-09
# qmlog -d 0509 submission Note, these commands will include other  
logs for this date, not just current.


Look for a proliferation of 'soft reject' messages.
# qmlog -lc soft reject smtp shows logs containing regex # qmlog  
-g soft reject smtp shows only lines that match regex Note,  
options can be combined: # qmlog -d 0509 -lc soft reject smtp


If you do find those, I suggest you then check the following:  
cat /var/log/qmail/spamd/current | tail64nlocal grep 2008-05-09

# qmlog -d 0509 spamd


Look to see if there are any repeating error messages here. If  
so, respond to the list with whatever error messages you find and  
we'll try to help. Roxanne

qmlog is so handy!


On May 9, 2008, at 10:17 AM, Tom Manliclic wrote:


This might help. moz-screenshot-50.jpg Tom Manliclic wrote:


Hi All, I just encountered a slowdown whenever I sent emails  
through smtp now. This was not happening before and it suddenly  
slowed down. I don't know if it has something to do with it but  
tried commenting the only spam check I have check- 
dnsrbl=zen.spamhaus.org then did qmailtoaster restart to no  
avail. Any ideas? Sorry to others I am just new to this so  
please bear with me. Thanks, Tom



-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [qmailtoaster] pop3 connection when sending is too slow

2008-05-09 Thread Roxanne Sandesara

Hrm. OK.

Check:
ls -al /var/lib/mysql

The username is probably root, if you haven't done anything else. The  
password would have been the one you set when running the pre-cursor  
scripts for the installation of QMT. You did change it, right?


Eric is right, in that I wouldn't generally expect mysql errors to  
cause a slow/lagging response with telnet to port 25, though. You  
might consider looking at /var/log/messages to see if Bind or your  
other DNS service is performing correctly and in a timely fashion.  
Also try some DNS queries, both from other machines requesting info  
from your server, and from your server requesting information from  
your upstream DNS servers. (This would be 'dig'; see 'man dig' for  
help. Simple form 'dig ip_of_server dns_name_to_check'.)


Eric may also have some additional suggestions.

Roxanne

On May 9, 2008, at 1:25 PM, Tom Manliclic wrote:


Here's my response to the items you requested.

Roxanne Sandesara wrote:
OK. Looks like you've got an issue with your MySQL database  
system. What, specifically, I can't be sure. First up, I would  
think, would be to check the log for the mysql service. See if the  
service is actually still running. Check permissions to the data  
directory to make sure the unprivileged mysql user has the right  
to view the data for the table in question. Then I'd log in,  
either CLI (command line interface) or using a MySQL client app if  
you have one, and see if that table exists, and what its contents  
are.


Give you say this happened 'all of a sudden' without you having  
done anything you can think of to set this off, it would likely be  
a good idea to check for rootkit as well, just in case.


a) ps aux | grep mysql
root  3151  0.0  0.1   4500  1188 ?S12:20   0:00 / 
bin/sh /usr/bin/mysqld_safe --defaults-file=/etc/my.cnf --pid-file=/ 
var/run/mysqld/mysqld.pid --log-error=/var/log/mysqld.log
mysql 3187  0.0  1.8 137884 18528 ?Sl   12:20   0:00 / 
usr/libexec/mysqld --defaults-file=/etc/my.cnf --basedir=/usr -- 
datadir=/var/lib/mysql --user=mysql --pid-file=/var/run/mysqld/ 
mysqld.pid --skip-locking --socket=/var/lib/mysql/mysql.sock



b) ls /var/log/mysql*

# ls /var/log/mysql*
/var/log/mysqld.log

I did not find any errors or unusual info from this log.


c) ls -al /var/lib/mysql/data

# ls -al /var/lib/mysql/data
ls: /var/lib/mysql/data: No such file or directory


d) mysql -u username -p
   1) SHOW TABLES;
I don't have a clue on what user should I use with this but  
probably the default are being used which I'm not aware off.

Can you please tell me how to check this last info?





-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]





-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [qmailtoaster] pop3 connection when sending is too slow

2008-05-10 Thread Roxanne Sandesara
The first line below, starting with 127.: will be used by any webmail  
operations on the server.
Currently, the next line, starting with only a :, will be used by all  
other processes.
If you want to speed up submission of emails for local clients, you  
could add a line starting (for example) with 192.128.0.:, otherwise  
identical to the 127: line, which would allow local clients to send  
email without any concern to Chkuser for the number of connections at  
one time, etc. (You would want to add the DKSIGN segment there, so  
that all outgoing mail gets signed.)


But that's making some assumptions about your network topography that  
I'm not sure are correct. In short, the addresses in tcp.smtp are all  
about the addresses of other machines connecting to your QMT, not the  
address of your QMT.


Roxanne

On May 10, 2008, at 5:51 AM, Tom Manliclic wrote:

hmmm i don't know what is happening. The slow response when sending  
emails started again. Restarting all services and including the  
machine did not help. It seems that the problem is intermittent.


Can we please try to continue on getting the culprit?

Could it be my tcp.smtp?
127.:allow,RELAYCLIENT=,DKSIGN=/var/qmail/control/domainkeys/%/ 
private,RBLSMTPD=,NOP0FCHECK=1,QMAILQUEUE=/var/qmail/bin/ 
simscan
:allow,BADMIMETYPE=,BADLOADERTYPE=M,CHKUSER_RCPTLIMIT=50,CHKUSER 
_WRONGRCPTLIMIT=10,QMAILQUEUE=/var/qmail/bin/simscan,DKSIGN=/ 
var/qmail/control/domainkeys/%/private,NOP0FCHECK=1


Do I really need to add my local address 192.168.0..5 of the server  
here? Though this is added I'm still connecting using the IP  
address from the outside connection that  
uses :allow,BADMIMETYPE=,BADLOADERTYPE=M etc.


Thank you again.
Tom

Eric Shubert wrote:


http://wiki.qmailtoaster.com/index.php/Certificate There's a  
little bit about self signed certs at the end of the page. If you  
need more than that, there are many web pages about creating a  
self signed cert. Any one should do. The certificate is the same  
as would be used by apache. Google is your friend. ;) Tom  
Manliclic wrote:


I'm using Thunderbird. Can you send me a link to follow in doing  
a self signed certificate if it is required in my setup? Eric  
Shubert wrote:


Jake Vickers wrote:


Tom Manliclic wrote:


Yes it seem to be responding well now after I did a qmailctl  
cdb without actually changing anything.  But I still have this  
prompt and smtp slow to respond sometimes but atleast not as  
slow as before. Could it be that there are several who are  
trying to connect? How will I be able to check on how many  
active connections I have for smtp and pop3?
You'll need to configure Outlook to not use SSL, or purchase a  
cert accredited by Outlook.
I'm not so sure about that Jake. ;) I've set up Outlook'03 (and  
'07 I believe) to use SSL with SMTP on the submission (587)  
port. I presume it's actually doing TLS. The certificate isn't  
the default localhost cert, but it is essentially a self-signed  
cert (signed by CA-Cert.org). IIRC I did have to manually add  
the CA cert chain to each machine though, which might not be  
practical for some folks. So a self-signed cert can be used with  
Outlook. A purchased cert is much easier to set up though,  
especially on anything but a small scale.



-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [qmailtoaster] Re: Soft Rejections

2008-05-10 Thread Roxanne Sandesara
An update for everyone who may have been following my difficulties  
with spamassassin and sa-update.


I took the time this afternoon to do the rebuild I'd promised myself  
I would do. I performed the following steps:


qmailctl stop
rpm -e --nodeps simscan-toaster-1.3.1-1.3.6
rpm -e --nodeps ripmime-toaster-1.4.0.6-1.3.3
rpm -e --nodeps clamav-toaster-0.93-1.3.18
rpm -e --nodeps spamassassin-toaster-3.2.4-1.3.15
rpmbuild --rebuild --with cnt40 /usr/src/redhat/SRPMS/spamassassin- 
toaster-3.2.4-1.3.15.src.rpm
rpm -Uvh /usr/src/redhat/RPMS/i386/spamassassin- 
toaster-3.2.4-1.3.15.i386.rpm
rpmbuild --rebuild --with cnt40 /usr/src/redhat/SRPMS/clamav- 
toaster-0.93-1.3.18.src.rpm

rpm -Uvh /usr/src/redhat/RPMS/i386/clamav-toaster-0.93-1.3.18.i386.rpm
rpmbuild --rebuild --with cnt40 /usr/src/redhat/SRPMS/ripmime- 
toaster-1.4.0.6-1.3.3.src.rpm
rpm -Uvh /usr/src/redhat/RPMS/i386/ripmime- 
toaster-1.4.0.6-1.3.3.i386.rpm
rpmbuild --rebuild --with cnt40 /usr/src/redhat/SRPMS/simscan- 
toaster-1.3.1-1.3.6.src.rpm

rpm -Uvh /usr/src/redhat/RPMS/i386/simscan-toaster-1.3.1-1.3.6.i386.rpm

I then su'ed to the shell of vpopmail and ran the --lint -D process  
to see what I could see.


It still looked, first, for configuration files in that dratted /var/ 
tmp/spamassassin-toaster-root/etc/mail/spamassassin


When it found none, it then looked in /etc/mail/spamassassin and  
loaded the files there. So it succeeded in the test.


So I started up qmail.

Then I checked the log ... and it was giving me that 'unable to find  
check_mail' error. Which I've seen often enough in the last week to  
know what it was and how to make it go away. So I copied my *.pre  
files from /etc/mail/spamassassin to /var/tmp/spamassassin-toaster- 
root/etc/mail/spamassassin and then checked the log again, and it is  
now succeeding.


But this means that even having successfully cleaned out all  
(supposedly) remnants of the old system, and then re-installed,  
somehow it is still maintaining the call for that directory.


I'm up and running. But the underlying problem still exists. I'm  
wondering what I can do to help troubleshoot this. Would it, for  
instance, be at all useful to see a script recording of the entire  
process of each build and installation? Are there some things that I  
should go hunting for after the uninstallation of packages, to be  
sure that the problem is cleared out before installing again?


Looking for advice and suggestions,

Roxanne


-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [qmailtoaster] Re: Soft Rejections

2008-05-10 Thread Roxanne Sandesara


On May 10, 2008, at 8:28 PM, Eric Shubert wrote:

The /var/tmp/package-name-root directory is used by the rpmbuild  
process,
and should not exist after a successful build. I don't think the  
fact that
spamassassin looks there for the configuration is a problem as long  
as it

ultimately finds it where it is, in /etc/mail/spamassassin.

You su'd to

Roxanne Sandesara wrote:
An update for everyone who may have been following my difficulties  
with

spamassassin and sa-update.

I took the time this afternoon to do the rebuild I'd promised  
myself I

would do. I performed the following steps:

qmailctl stop
rpm -e --nodeps simscan-toaster-1.3.1-1.3.6
rpm -e --nodeps ripmime-toaster-1.4.0.6-1.3.3
rpm -e --nodeps clamav-toaster-0.93-1.3.18
rpm -e --nodeps spamassassin-toaster-3.2.4-1.3.15


Using the version number(s) is not necessary with most installed  
packages

(exception being those which can have multiple versions installed
concurrently such as the kernel). You could have simply run:
# rpm -e --nodeps simscan-toaster ripmime-toaster clamav-toaster
spamassassin-toaster
instead. It shouldn't have hurt to do it the way you did though  
(ttbomk), as

long as these were indeed the versions which were installed.




I did rpm -qa | grep toaster to get the numbers, and uninstalled what  
I found there. They were correctly uninstalled.



rpmbuild --rebuild --with cnt40
/usr/src/redhat/SRPMS/spamassassin-toaster-3.2.4-1.3.15.src.rpm
rpm -Uvh
/usr/src/redhat/RPMS/i386/spamassassin-toaster-3.2.4-1.3.15.i386.rpm
rpmbuild --rebuild --with cnt40
/usr/src/redhat/SRPMS/clamav-toaster-0.93-1.3.18.src.rpm
rpm -Uvh /usr/src/redhat/RPMS/i386/clamav- 
toaster-0.93-1.3.18.i386.rpm

rpmbuild --rebuild --with cnt40
/usr/src/redhat/SRPMS/ripmime-toaster-1.4.0.6-1.3.3.src.rpm
rpm -Uvh /usr/src/redhat/RPMS/i386/ripmime- 
toaster-1.4.0.6-1.3.3.i386.rpm

rpmbuild --rebuild --with cnt40
/usr/src/redhat/SRPMS/simscan-toaster-1.3.1-1.3.6.src.rpm
rpm -Uvh /usr/src/redhat/RPMS/i386/simscan- 
toaster-1.3.1-1.3.6.i386.rpm


These look ok. Personally, I would have used the -ivh options  
instead of
-Uvh, but -Uvh will install them if they don't exist. -ivh would  
have failed
if they already exist, which I would have wanted it to do, to be  
sure that

they had been removed. Not a big deal.

On 2nd look though, I checked the man page about --rebuild option,  
which says:

rpmbuild --rebuild|--recompile SOURCEPKG ...
  When invoked this way, rpmbuild installs the named source  
package, and
  does a prep, compile and install.  In addition, --rebuild builds  
a new
  binary  package.  When the build has completed, the build  
directory is
  removed (as in --clean) and the the sources  and  spec  file   
for  the

  package are removed.

This seems to indicate that the execution of rpm after the rpmbuild is
entirely unnecessary, as the rpmbuild does the install as well as  
building
the binary. Hmmm. I obviously never noticed this before. That would  
explain

why the -U instead of -i is necessary. I'll have to do some testing.

The question that this brings to mind is, what happens when a  
package is
updated over itself? I don't know off hand, but imagine that it  
might cause
problems with some configuration files (rpmsave files would be  
replaced
twice and the original lost). Other than that, I don't see a  
problem off
hand, but we should keep this in mind (and probably modify the  
install and

newmodel scripts appropriately).




I can obviously only speak to my own experience. But when I do an  
rpmbuild --rebuild, the binary RPM is created. It is not subsequently  
installed until I do the rpm command independently (the next line).  
I'll gladly run the intermediary commands next time, and record  
things in an script so that we can be 100% sure.



I then su'ed to the shell of vpopmail and ran the --lint -D  
process to

see what I could see.


You su'ed to vpopmail? That shouldn't be possible on a stock  
installation,
as the vpopmail user should have /sbin/nologin as the login script.  
sudo'ing
would be safer, as that's closer to the way that spamd is run by  
supervise.

 I don't know of a reason why su'ing to vpopmail wouldn't work though,
although you need to be careful to usually use the '-' flag when  
using su.
Omitting '-' can produce seemingly mysterious results because the  
target
user's environment isn't set up completely without it (and vpopmail  
doesn't

necessarily have one).




Specifically, the command I used - suggested by Jaime earlier in this  
thread - was:

 su - vpopmail -s /bin/bash

Which doesn't ask me for a password, and takes care of giving me a  
shell to work with despite the fact that vpopmail isn't allowed to  
login normally.




It still looked, first, for configuration files in that dratted
/var/tmp/spamassassin-toaster-root/etc/mail/spamassassin


The /var/tmp/spamassassin-toaster-root is used by the rpmbuild  
process. It
should not exist after the build is done. I wouldn't

Re: [qmailtoaster] Re: Soft Rejections

2008-05-11 Thread Roxanne Sandesara


On May 11, 2008, at 11:53 AM, Eric Shubert wrote:

There are some other interesting options as well:
-C : path for default config files
Aha! I'm guessing that if you were to add -C /etc/mail/ 
spamassassin to the

exec command, that would solve your problem without having to use the
/var/tmp/ directory. It doesn't explain though why your spamd is  
defaulting
to /var/tmp first while other toasters are not. It does seem to be  
a simpler

work-around though.


OK. Made a copy of the run file for spamd as run.bak. Modified run to  
add -C /etc/mail/spamassassin. Saved that. Made a copy of it as  
run.new so that I could potentially switch back and forth, and have  
referents before and after the change.


Stopped qmail. Deleted the /var/tmp/spamassassin-toaster-root  
directory and contents. (Since we want to see how this will work with  
the change in place, we don't want there to be any chance it is  
reading the 'stopgap' copy of config files I placed there to make  
things run yesterday.)


Started qmail. Checked our spamd log. The errors I was getting before  
are no longer present. It is scanning successfully. The directory / 
var/tmp/spamassassin-toaster-root is not being re-created.


Obviously, this doesn't yet answer the question of how or why the  
system was behaving as it was - and why uninstalling and re- 
installing the packages didn't correct that issue - but adding the -C  
option to the run file has at least corrected the problem so that the  
system is running 'as it should' from its default configuration files  
without errors.



Is it possible that for some reason the vpopmail user doesn't have
permissions to read /etc/mail/spamassassin and/or it's contents?
# su - vpopmail -s /bin/sh
# ls -l /etc/mail/spamassassin
All of the files in this directory should be rw-r--r--


# su - vpopmail -s /bin/sh
-sh-3.00$ ls -l /etc/mail/spamassassin
total 52
-rw-r--r--  1 root root 1299 May 10 16:34 init.pre
-rw-r--r--  1 root root 1299 May  8 19:02 init.pre.rpmnew
-rw-r--r--  1 root root  399 May 10 16:34 local.cf
-rw-r--r--  1 root root  399 May  8 19:02 local.cf.rpmnew
-rw-r--r--  1 root root 1703 Jan  8 16:41 local.cf.rpmsave
-rw-r--r--  1 root root 2397 May 10 16:34 v310.pre
-rw-r--r--  1 root root 2397 May  8 19:02 v310.pre.rpmnew
-rw-r--r--  1 root root 2443 May  7 15:27 v310.pre.rpmsave
-rw-r--r--  1 root root 1195 May 10 16:34 v312.pre
-rw-r--r--  1 root root 1195 May  8 19:02 v312.pre.rpmnew
-rw-r--r--  1 root root 2416 May 10 16:34 v320.pre
-rw-r--r--  1 root root 2416 May  8 19:02 v320.pre.rpmnew


Let us know what you find with -C and permissions.

--
-Eric 'shubes'



So. That being the case of our results, it seems clear to me that  
there is something 'hanging around' that is influencing both  
Spamassassin and spamd to go looking for that directory. Initiating  
spamd with the -C option is correcting for this. Which I am fine  
with, frankly, as I can read man pages well enough to continue  
replicating that correction in the future as needed. But it doesn't  
quite satiate my curiosity. Any thoughts as to where I should look to  
run down where this might be coming from? Or should I feed my  
curiosity some chocolate and tell it to be happy as-is? :)


Roxanne
(And I hope everyone remembered to tell their mothers Happy Mothers  
Day. I know I did.)



-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [qmailtoaster] Hello and a question. :)

2008-05-13 Thread Roxanne Sandesara

Hi Mr. Fix --

This is a problem we found about a month or so ago. At that time,  
Eric Shubes created a .14.src.rpm, and then a .15.src.rpm which  
correct this problem. If you can't find the attachments on the list  
archive, let us know and one of us will send you the file by email.  
Erik Espinoza, who has the authority and passwords to add new files  
to the website, has not been able to - due to time constraints with  
his 'day job' - confirm these later builds and approve them on the site.


Roxanne

On May 13, 2008, at 10:19 PM, David Fix wrote:


Hey guys,

I'm new to the list, and want to say thanks for a great  
product.  :)   I've never had any problems installing before, so  
this time has me a bit flummoxed.  :)   I've googled extensively  
with no result, so I thought I'd consult the experts.


Here's the deal:

I'm installing under CentOS 5.1, kernel 2.6.18-53.1.19.el5.  I've  
installed all the dependencies, and everything went well in the  
install until it got to the point of rebuilding spamassassin- 
toaster-3.2.4-1.3.13.src.rpm.


Here was the command line:

rpmbuild --rebuild --with cnt50 spamassassin- 
toaster-3.2.4-1.3.13.src.rpm


And everything proceeded up until this point:

---
+ install -m 0644 /usr/src/redhat/SOURCES/ 
qmailtoaster.local.cf.bz2 /var/tmp/spamassassin-toaster-root/etc/ 
mail/spamassassin/local.cf.bz2
install: cannot create regular file `/var/tmp/spamassassin-toaster- 
root/etc/mail/spamassassin/local.cf.bz2': No such file or directory

error: Bad exit status from /var/tmp/rpm-tmp.67508 (%install)


RPM build errors:
   Bad exit status from /var/tmp/rpm-tmp.67508 (%install)
---

Weird...  So I tried running the install command, with the same  
result.  I created the directory myself after, like this:


# mkdir /var/tmp/spamassassin-toaster-root/etc/mail/spamassassin/

And then was able to install that package.  However, if I try  
running the build again, it deletes that directory somewhere along  
the way, and it stops at the same spot with the cannot create  
regular file message there...


Any ideas?  :)

Thanks in advance!

   Dave




-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [qmailtoaster] Integrate Horde Webmail with Qmail

2008-06-09 Thread Roxanne Sandesara
You should simply be able to follow the installation guides and  
instructions for Horde Webmail. Horde's design really doesn't care  
what mail server is used, so long as it is functional and Horde is  
properly configured to use it.


Note that unlike the built-in Squirrelmail in QMT, Horde requires  
some somewhat less than secure and mildly problematic additions in  
order to gain fullest functionality - shared address books and the  
like require that you configure and maintain an LDAP server; and in  
order for the mail filters in Horde to work with Qmail you have to  
have FTP access configured (not SFTP, which I would personally have  
greatly preferred) to allow uploading files into the mail filesystem.  
Admittedly, I would prefer to see this changed, but I haven't had the  
time to look into re-writing the necessary PHP.


Roxanne

On Jun 9, 2008, at 4:49 AM, Truong Duc Luong wrote:


Hi everybody,
Can anyone show me the ways to integrate Horde Webmail with Qmail?  
Or suggest me the other webmail (have a rich function like horde)  
work with qmail better, easier for integration.

Thanks so much!






-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [qmailtoaster] Horde Web Solution

2008-08-10 Thread Roxanne Sandesara
I have used Horde with QMT for a couple of years. It's a very nice  
application suite, with the potential to function as a web-based  
replacement for Outlook (or Exchange). The one difficulty I had with  
it is that unlike the current QMT-packaged Squirrelmail, it could not  
install forwards, filters and changes of account passwords, etc.,  
without some non-secure FTP arrangements. Had I had the time, I'd  
have re-written the PHP for those particular segments to handle  
things differently. But I just didn't have the time.


Roxanne

On Aug 10, 2008, at 7:25 AM, Anil Aliyan wrote:

yes i am using horde webmail since last 3 yrs. Earlier with  
Qmailrocks installation and now with QmailToaster.


Regards,

Anil Aliyan

- Original Message - From: Benedict Claver  
[EMAIL PROTECTED]

To: qmailtoaster-list@qmailtoaster.com
Sent: Sunday, August 10, 2008 1:53 PM
Subject: [qmailtoaster] Horde Web Solution


Hi Team,
I have a request to install HORDE to replace Squirrelmail in  
QmailToaster,
has any one installed horde on qmail toaster. Please any experience  
is highly welcome.

Benedict.




-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]





-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: qmailtoaster-list- 
[EMAIL PROTECTED]





-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [qmailtoaster] Simcan FC8

2008-09-29 Thread Roxanne Sandesara
About eight months ago, I managed to accomplish this. However, it  
required some help and included needing to use a virtual machine of  
FC6 to build and compile the Simscan package, then uploading that to  
the FC8 box and installing it, due to an incompatibility with glibc  
and gcc between FC6 and FC8.


I can't take any credit for this, as it was Jake Vickers who was able  
to tell me what to do. To quote his email of 2009-04-04 07:08:53 AM EDT:


You're building for F8 using FC6 flags, right? F8 uses a new glibc and  
gcc, and specifically they require 3 sets for the open command:


int open(const char *pathname, int flags, mode_t mode);

(mode_t mode is the new set required). There is a compat package out  
there that will allow you to build the older packages like this, but  
I don't remember what it is off the top of my head (something like  
compat-gcc34 or some-such). Google around for it, or set up FC6 in  
VMWare and build it there and move it to your F8 machine. You could  
also root around in the source code and bring it up to date for your  
version of gcc and glibc.
Since development on the 1.3 branch of QMT has been frozen by Erik I  
doubt there'll be a patch written to allow it to build on the newer  
distros. This shouldn't be a problem once the 1.4 branch is released.


This was followed then by:
Roxanne Sandesara wrote:

Jake --

I appreciate your help thus far. I at least know what is wrong, now.

I've tried to follow your advice and find the 'compat' package to  
fix this. Thus far, I haven't yet managed to find it. I'm wondering  
if I am not looking for the right things. Thus far, those I've tried  
have been:


compat-db   i386   4.5.20-3.fc8  
fedora3.1 M
compat-erlang   i386   R10B-11.9.fc8 
updates31 M
compat-expat1   i386   1.95.8-3  
fedora 60 k
compat-flex i386   2.5.4a-3.fc8  
fedora158 k
compat-guichan05-devel  i386   0.5.0-7.fc8   
fedora676 k
compat-guile-16-devel   i386   1.6.7-7.fc8   
fedora184 k
compat-libgcc-296   i386   2.96-139  
fedora 50 k
compat-libosip2-devel   i386   2.2.2-15.fc8  
fedora 51 k
compat-libstdc++-296i386   2.96-139  
fedora 91 k
compat-libstdc++-33 i386   3.2.3-62  
fedora230 k
compat-gcc-34-g77   i386   3.4.6-8   
fedora2.1 M
compat-libf2c-34i386   3.4.6-8   
fedora 53 k


None of these has helped. At this point, in your opinion, would I be  
better off attempting to build the package on an FC6 VM and then  
porting it over? Or do you think the package I need is still out  
there, and I just need to be looking for different search terms?


I worked on a F8 machine for someone 2 weeks ago, and I couldn't  
remember what package I needed for that one either (I set up another  
F8 machine for someone a month or two back where I found the compat  
library - damn me for not making notes!).  I ended up using one  
compiled on FC6 for the F8 machine without any adverse results. That'd  
be the route I went if I were in your shoes.


On Sep 29, 2008, at 03:23 PM, [EMAIL PROTECTED] wrote:

I have seen some people have been able to build the toaster on  
fedora Core

8. I realise it is not a supported distro but none the less it builds
mostly using --with=fdr60.
I have reached a point where the only package left to build is  
simscan but

I cant seem to get it working.

Has anyone built simscan on fc8? any tips ?

cat /mnt/qtp-sandbox/usr/src/qtp-upgrade/log/build-recent.log
Building simscan-toaster-1.3.1-1.3.6 ...
Installing /usr/src/qtp-upgrade/SRPMS/simscan- 
toaster-1.3.1-1.3.6.src.rpm

Building target platforms: i686
Building for target i686
Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.56134
+ umask 022
+ cd /usr/src/redhat/BUILD
+ LANG=C
+ export LANG
+ unset DISPLAY
+ cd /usr/src/redhat/BUILD
+ rm -rf simscan-1.3.1
+ /usr/bin/bzip2 -dc /usr/src/redhat/SOURCES/simscan-1.3.1.tar.bz2 +  
tar

-xf -
+ STATUS=0
+ '[' 0 -ne 0 ']'
+ cd simscan-1.3.1
++ /usr/bin/id -u
+ '[' 0 = 0 ']'
+ /bin/chown -Rhf root .
++ /usr/bin/id -u
+ '[' 0 = 0 ']'
+ /bin/chgrp -Rhf root .
+ /bin/chmod -Rf a+rX,u+w,g-w,o-w .
+ echo 'Patch #0 (simscan-1.3.x-clamav.patch.bz2):'
Patch #0 (simscan-1.3.x-clamav.patch.bz2):
+ /usr/bin/bzip2 -d
+ patch -p0 -s
+ STATUS=0
+ '[' 0 -ne 0 ']'
+ '[' -f /var/tmp/simscan-1.3.1-gcc ']'
+ rm -f /var/tmp/simscan-1.3.1-gcc
+ echo gcc
+ '[' -f /var/tmp/simscan-1.3.1-show_flags ']'
+ cat
+ chmod u+x /var/tmp/simscan-1.3.1-show_flags
+ /var/tmp/simscan-1.3.1-show_flags


RPM RELEASE: simscan-toaster-1.3.1-1.3.6
OS TYPE IS : Fedora Core 6 Linux
BUILD DATE : Sat Apr 14 2007
CCFLAGS: -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions
-fstack-protector --param=ssp-buffer-size=4 -m32 -march=i686
-mtune=generic

Re: [qmailtoaster] FW: Email Senting Problems

2008-10-30 Thread Roxanne Sandesara

Robin --

	As Jake mentioned in response to one of your other messages, this  
appears to be a DNS problem. I'd suggest checking - using dig, etc. -  
the DNS server(s) for your toaster mail server. Firewall may also be  
an issue.



On Oct 30, 2008, at 03:09 PM, Robin W. Sanchez C. wrote:




From: Robin W. Sanchez C. [mailto:[EMAIL PROTECTED]
Sent: jueves, 30 de octubre de 2008 01:06 p.m.
To: 'qmailtoaster-list@qmailtoaster.com'
Subject: Email Senting Problems

All outgoing  emails that i send using smtp port 587 cant be delivery

Show this error


Your message did not reach some or all of the intended recipients.

  Subject:test
  Sent: 30/10/2008 10:36 a.m.

The following recipient(s) cannot be reached:

  '[EMAIL PROTECTED]' on 30/10/2008 10:36 a.m.
511 sorry, can't find a valid MX for rcpt domain (#5.1.1  
- chkuser)












-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [qmailtoaster] Can QMailToaster Handle 10,000 email addresses?

2008-12-02 Thread Roxanne Sandesara
Another point that I think (I could be wrong) Jake was trying to get  
to which I think is important to acknowledge is that if you are  
setting up something like this, you want to do everything reasonably  
possible to avoid any single point of failure. The offered 8-core  
processor system with 32gb of RAM is great. But that's one box. If  
that box has a serious problem, suddenly your email is inaccessible.  
For a tiny little 'home' service, that might be OK. But for a business- 
critical system like this for 10k users, that's just unacceptable.  
You're going to want and need multiple complete physical servers  
running in clustered format with replicated database and shared  
storage via that SAN, so that if something tanks one of those  
machines, the system as a whole is still usable, accessible and  
running while you work on fixing the problem, whether it be hardware  
or software.


I know I've heard others say that Dovecot is a more efficient IMAP4  
than Courier (which is the QMT default) for large numbers of users and  
for large email stores.


I think, hardware-wise, you'd be better off with 4 dual-core systems  
with 4gb each, than with 1 8-core with 32gb, specifically for that  
reason. I confess I myself am not up to snuff to be able to execute  
all of this, but I know that Jake and others have expressed previously  
that they've done it, and would do it again for a fee. I strongly  
advise you to consider hiring out someone capable of the expertise  
required to make this go, especially if the project is at all time- 
critical.


Roxanne

On Dec 2, 2008, at 08:28 PM, Dairenn Lombard wrote:

Having 32 GB of RAM doesn't automatically necessitate 64-bit  
processors.

Unless your application is specifically designed to use 64-bit
instructions, the extra 32 bits does nothing.  And I can tell you that
the Qmail toaster packages DO NOT take advantage of 64-bit processors
with the possible exception of a 64-bit installation of MySQL Server.
And even then, your real resource tax is the nasty filtering software.

Qmail doesn't acknowledge an incoming e-mail was actually received  
until
after it places it in the queue, which does not happen until ClamAV  
and

SpamAssassin are done doing their jobs.  If you're going to spend real
money on an infrastructure, your better severed not trying to load
balance a bunch of qmail toasters but actually try and host  
spamassassin

and clamav externally.  Use a back channel network (separate Ethernet
interface with RFC 1918 addresses) and then configure spamc and clamav
clients to connect to spamd/clamd running on physically separate
machines.  They SHOULD be able to return those messages back to your
incoming SMTP servers.

Another thing to do would be to also have a separate SMTP server
dedicated to your own users (perhaps a xen instance, if you have the
processing power to spare).  It would have port 25 turned off, and  
JUST
587 turned on.  This way, on your public SMTP server(s), you can  
switch
your /var/qmail/control/blacklists hostname to Spamhaus' zen  
database,
and drastically reduce the amount of filtering your spam filters  
have to

do by just refusing the SMTP connections out right.

Finally, consider moving IMAP4 to its own machine.

A lot of this is going to require some experience with customizing the
configuration of the software packages.  Things like vpopmail are  
going

to need to be tweaked to connect to a remote host for reading MySQL
vpopmail database.

I encourage a lot of testing if trying to set all this up.


regards,
Dairenn Lombard
Unix Systems Administrator
BroadSpire
617 West 7th Street, Suite 601, LA, CA 90017
Phone: 213.986.1051 | Fax: 213.688.7791 | NOC: 888.262.6161x2   
Web Ecosystem Marketing  www.BroadSpire.com 


-Original Message-
From: Edwin Casimero [mailto:[EMAIL PROTECTED]
Sent: Tuesday, December 02, 2008 5:13 PM
To: qmailtoaster-list@qmailtoaster.com
Subject: Re: [qmailtoaster] Can QMailToaster Handle 10,000 email
addresses?

Thank you for all the advices.  This is the offer of the data center:

10TB SAN (storage area network)
8 core cpu with up to 32gb of memory, gigabit connected to the  
internet.


Will a single install of CentOS 5.x 32-bit be enough to handle 10,000
email addresses?

Or do I need 64-bit CentOS to be able to handle 32GB of memory?

Or do I still need a clustered qmailtoaster for the front end? Which I
do not know how to do. Is there a link how to do a clustered
qmailtoaster?


-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]




-
QmailToaster hosted by: VR Hosted http://www.vr.org
-
To unsubscribe, 

[qmailtoaster] A Question of Restoration

2010-12-03 Thread Roxanne Sandesara
The short version is that the hardware upon which my previous Toaster  
had been running went up in smoke. I am in the process of restoring  
things to (hopefully) working order on new hardware. The one big  
benefit of this for me was getting to upgrade to CentOS 5 from what  
had been a FC8 previously, and includes the updates to clamav, etc.  
The downside has been the grief and stress trying to get this done,  
naturally.


The installation went smoothly (yay). However, I am having a few  
challenges getting things to fully working order. The one currently  
sticking in my craw is that I cannot seem to log into any of the  
accounts. They are all coming back as password mismatch failures in  
the logs. But I have checked the passwords in the database, and they / 
are/ being entered correctly.


My questions would be these:
1) Has there been any change in the layout of the mysql database  
records for vpopmail in the last year or so?
2) Can anyone think of any reason why logins would be failing to  
properly read the passwords from the database?


Any help or advice would be appreciated.


-
Qmailtoaster is sponsored by Vickers Consulting Group 
(www.vickersconsulting.com)
   Vickers Consulting Group offers Qmailtoaster support and installations.
 If you need professional help with your setup, contact them today!
-
Please visit qmailtoaster.com for the latest news, updates, and packages.

 To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com

For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com




[qmailtoaster] Re: A Question of Restoration

2010-12-05 Thread Roxanne Sandesara
Additional information: I was more than a bit sleepy when I wrote  
this, and I forgot to include the log messages that might be germane  
to helping out here:


12-04 02:06:14 tcpserver: status: 1/40
12-04 02:06:14 tcpserver: pid 13647 from user ip
12-04 02:06:14 tcpserver: ok 13647 server fqdn:server ip :user  
ip::36435

12-04 02:06:14 DEBUG: Connection, ip=[user ip]
12-04 02:06:14 INFO: LOGIN FAILED, user=user@domain, ip=[user ip]
12-04 02:06:20 DEBUG: Disconnected, ip=[user ip], time=6
12-04 02:06:20 tcpserver: end 13647 status 0
12-04 02:06:20 tcpserver: status: 0/40

On Dec 4, 2010, at 02:27 AM, Roxanne Sandesara wrote:

The short version is that the hardware upon which my previous  
Toaster had been running went up in smoke. I am in the process of  
restoring things to (hopefully) working order on new hardware. The  
one big benefit of this for me was getting to upgrade to CentOS 5  
from what had been a FC8 previously, and includes the updates to  
clamav, etc. The downside has been the grief and stress trying to  
get this done, naturally.


The installation went smoothly (yay). However, I am having a few  
challenges getting things to fully working order. The one currently  
sticking in my craw is that I cannot seem to log into any of the  
accounts. They are all coming back as password mismatch failures in  
the logs. But I have checked the passwords in the database, and  
they /are/ being entered correctly.


My questions would be these:
1) Has there been any change in the layout of the mysql database  
records for vpopmail in the last year or so?
2) Can anyone think of any reason why logins would be failing to  
properly read the passwords from the database?


Any help or advice would be appreciated.




-
Qmailtoaster is sponsored by Vickers Consulting Group 
(www.vickersconsulting.com)
   Vickers Consulting Group offers Qmailtoaster support and installations.
 If you need professional help with your setup, contact them today!
-
Please visit qmailtoaster.com for the latest news, updates, and packages.

 To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com

For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com




Re: [qmailtoaster] Re: A Question of Restoration

2010-12-05 Thread Roxanne Sandesara
Sorry if I was in any way unclear. I am specifying the domain along  
with the username when connecting.


I was attempting to connect with my mail client, since the settings  
should have been unchanged from before the old server failed. I have  
since attempted to connect via telnet to port 110 in order to look for  
additional clues. The message I get is:


telnet ip 110
Trying ip...
Connected to server.domain (ip).
Escape character is '^]'.
+OK 8539.1291574634@server.ip
user user@domain
+OK
pass password
Error. Domain domain was not found in the assign file
+OK


However, this line /is/ present in my existing /var/qmail/users/assign  
file:

+domain-:domain:89:89:/home/vpopmail/domains/domain:-::

and the directory structure in question is also in place. And, for the  
record - since Jake's backup and restore scripts make specific mention  
of this - the guid and uid for the vpopmail user is 89.


Any thoughts? I really need some help to get this up and running.

Roxanne

On Dec 5, 2010, at 11:05 AM, Maxwell Smart wrote:


Joel Eddy wrote:

Roxanne,



I’m not the expert here but if you are trying to login to squirrel  
mail you have to use u...@domain.com to log on.




Hope this helps.



Joel



From: Roxanne Sandesara [mailto:roxie.sil...@gmail.com]
Sent: Saturday, December 04, 2010 9:21 PM
To: qmailtoaster-list@qmailtoaster.com
Subject: [qmailtoaster] Re: A Question of Restoration



Additional information: I was more than a bit sleepy when I wrote
this, and I forgot to include the log messages that might be germane
to helping out here:

12-04 02:06:14 tcpserver: status: 1/40
12-04 02:06:14 tcpserver: pid 13647 from user ip
12-04 02:06:14 tcpserver: ok 13647 server fqdn:server ip :user
ip::36435
12-04 02:06:14 DEBUG: Connection, ip=[user ip]
12-04 02:06:14 INFO: LOGIN FAILED, user=user@domain, ip=[user  
ip]

12-04 02:06:20 DEBUG: Disconnected, ip=[user ip], time=6
12-04 02:06:20 tcpserver: end 13647 status 0
12-04 02:06:20 tcpserver: status: 0/40

On Dec 4, 2010, at 02:27 AM, Roxanne Sandesara wrote:

 The short version is that the hardware upon which my previous
 Toaster had been running went up in smoke. I am in the process of
 restoring things to (hopefully) working order on new hardware. The
 one big benefit of this for me was getting to upgrade to CentOS 5
 from what had been a FC8 previously, and includes the updates to
 clamav, etc. The downside has been the grief and stress trying to
 get this done, naturally.

 The installation went smoothly (yay). However, I am having a few
 challenges getting things to fully working order. The one currently
 sticking in my craw is that I cannot seem to log into any of the
 accounts. They are all coming back as password mismatch failures in
 the logs. But I have checked the passwords in the database, and
 they /are/ being entered correctly.

 My questions would be these:
 1) Has there been any change in the layout of the mysql database
 records for vpopmail in the last year or so?
 2) Can anyone think of any reason why logins would be failing to
 properly read the passwords from the database?

 Any help or advice would be appreciated.



-
Qmailtoaster is sponsored by Vickers Consulting Group (www.vickersconsulting.com 
)
Vickers Consulting Group offers Qmailtoaster support and  
installations.
  If you need professional help with your setup, contact them  
today!

-
 Please visit qmailtoaster.com for the latest news, updates,  
and packages.


  To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
 For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com


No virus found in this message.
Checked by AVG - www.avg.com
Version: 10.0.1170 / Virus Database: 426/3296 - Release Date:  
12/04/10


I guess the real question is how are you trying to login,  
qmailadmin, squirelmail,  e mail client?


--
Cecil Yother, Jr. cj
cj's
2318 Clement Ave
Alameda, CA  94501

tel 510.865.2787
http://yother.com
Check out the new Volvo classified resource http://www.volvoclassified.com
- Qmailtoaster 
 is sponsored by Vickers Consulting Group  
(www.vickersconsulting.com) Vickers Consulting Group offers  
Qmailtoaster support and installations. If you need professional  
help with your setup, contact them today!  
- Please 
 visit qmailtoaster.com for the latest news, updates, and packages.  
To unsubscribe, e-mail: qmailtoaster-list- 
unsubscr...@qmailtoaster.com For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



-
Qmailtoaster is sponsored by Vickers Consulting Group 
(www.vickersconsulting.com

Re: [qmailtoaster] Re: A Question of Restoration

2010-12-05 Thread Roxanne Sandesara
OK. I seem to have figured out that challenge. For some reason the cdb  
file in the same directory was not being rebuilt. I used vadddomain to  
add in another virtual domain and then remove it, and the cdb file was  
rebuilt and logins to the mail server are now working properly.


Thanks again to everyone for their help.

PS: I just noticed Eric's message. Good to know what I figured out  
fits with the 'experts'. :)


Roxanne

On Dec 5, 2010, at 01:50 PM, Roxanne Sandesara wrote:

Sorry if I was in any way unclear. I am specifying the domain along  
with the username when connecting.


I was attempting to connect with my mail client, since the settings  
should have been unchanged from before the old server failed. I have  
since attempted to connect via telnet to port 110 in order to look  
for additional clues. The message I get is:


telnet ip 110
Trying ip...
Connected to server.domain (ip).
Escape character is '^]'.
+OK 8539.1291574634@server.ip
user user@domain
+OK
pass password
Error. Domain domain was not found in the assign file
+OK


However, this line /is/ present in my existing /var/qmail/users/ 
assign file:

+domain-:domain:89:89:/home/vpopmail/domains/domain:-::

and the directory structure in question is also in place. And, for  
the record - since Jake's backup and restore scripts make specific  
mention of this - the guid and uid for the vpopmail user is 89.


Any thoughts? I really need some help to get this up and running.

Roxanne

On Dec 5, 2010, at 11:05 AM, Maxwell Smart wrote:


Joel Eddy wrote:

Roxanne,



I’m not the expert here but if you are trying to login to squirrel  
mail you have to use u...@domain.com to log on.




Hope this helps.



Joel



From: Roxanne Sandesara [mailto:roxie.sil...@gmail.com]
Sent: Saturday, December 04, 2010 9:21 PM
To: qmailtoaster-list@qmailtoaster.com
Subject: [qmailtoaster] Re: A Question of Restoration



Additional information: I was more than a bit sleepy when I wrote
this, and I forgot to include the log messages that might be germane
to helping out here:

12-04 02:06:14 tcpserver: status: 1/40
12-04 02:06:14 tcpserver: pid 13647 from user ip
12-04 02:06:14 tcpserver: ok 13647 server fqdn:server ip :user
ip::36435
12-04 02:06:14 DEBUG: Connection, ip=[user ip]
12-04 02:06:14 INFO: LOGIN FAILED, user=user@domain, ip=[user  
ip]

12-04 02:06:20 DEBUG: Disconnected, ip=[user ip], time=6
12-04 02:06:20 tcpserver: end 13647 status 0
12-04 02:06:20 tcpserver: status: 0/40

On Dec 4, 2010, at 02:27 AM, Roxanne Sandesara wrote:

 The short version is that the hardware upon which my previous
 Toaster had been running went up in smoke. I am in the process of
 restoring things to (hopefully) working order on new hardware. The
 one big benefit of this for me was getting to upgrade to CentOS 5
 from what had been a FC8 previously, and includes the updates to
 clamav, etc. The downside has been the grief and stress trying to
 get this done, naturally.

 The installation went smoothly (yay). However, I am having a few
 challenges getting things to fully working order. The one  
currently

 sticking in my craw is that I cannot seem to log into any of the
 accounts. They are all coming back as password mismatch failures  
in

 the logs. But I have checked the passwords in the database, and
 they /are/ being entered correctly.

 My questions would be these:
 1) Has there been any change in the layout of the mysql database
 records for vpopmail in the last year or so?
 2) Can anyone think of any reason why logins would be failing to
 properly read the passwords from the database?

 Any help or advice would be appreciated.



-
Qmailtoaster is sponsored by Vickers Consulting Group (www.vickersconsulting.com 
)
   Vickers Consulting Group offers Qmailtoaster support and  
installations.
 If you need professional help with your setup, contact them  
today!

-
Please visit qmailtoaster.com for the latest news, updates,  
and packages.


 To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com


No virus found in this message.
Checked by AVG - www.avg.com
Version: 10.0.1170 / Virus Database: 426/3296 - Release Date:  
12/04/10


I guess the real question is how are you trying to login,  
qmailadmin, squirelmail,  e mail client?


--
Cecil Yother, Jr. cj
cj's
2318 Clement Ave
Alameda, CA  94501

tel 510.865.2787
http://yother.com
Check out the new Volvo classified resource http://www.volvoclassified.com
- Qmailtoaster 
 is sponsored by Vickers Consulting Group  
(www.vickersconsulting.com) Vickers Consulting Group offers  
Qmailtoaster support and installations. If you need professional  
help with your setup, contact

[qmailtoaster] Fwd: ezmlm warning

2013-09-10 Thread Roxanne Sandesara
Looks like Gmail/Google is getting cranky about it4soho's policies or 
configuration. Is anyone else seeing these problems?

Roxie

Begin forwarded message:

 From: qmailtoaster-list-h...@qmailtoaster.com
 Subject: ezmlm warning
 Date: September 10, 2013 4:29:04 AM EDT
 To: roxie.sil...@gmail.com
 
 Hi! This is the ezmlm program. I'm managing the
 qmailtoaster-list@qmailtoaster.com mailing list.
 
 I'm working for my owner, who can be reached
 at qmailtoaster-list-ow...@qmailtoaster.com.
 
 
 Messages to you from the qmailtoaster-list mailing list seem to
 have been bouncing. I've attached a copy of the first bounce
 message I received.
 
 If this message bounces too, I will send you a probe. If the probe bounces,
 I will remove your address from the qmailtoaster-list mailing list,
 without further notice.
 
 
 I've kept a list of which messages from the qmailtoaster-list mailing list 
 have 
 bounced from your address.
 
 Copies of these messages may be in the archive.
 
 To retrieve a set of messages 123-145 (a maximum of 100 per request),
 send an empty message to:
   qmailtoaster-list-get.123_...@qmailtoaster.com
 
 To receive a subject and author list for the last 100 or so messages,
 send an empty message to:
   qmailtoaster-list-in...@qmailtoaster.com
 
 Here are the message numbers:
 
   14778
   14791
 
 --- Enclosed is a copy of the bounce message I received.
 
 Return-Path: 
 Received: (qmail 10672 invoked for bounce); 29 Aug 2013 03:28:43 -
 Date: 29 Aug 2013 03:28:43 -
 From: mailer-dae...@mail.qmailtoaster.com
 To: qmailtoaster-list-return-147...@qmailtoaster.com
 Subject: failure notice
 
 Hi. This is the qmail-send program at mail.qmailtoaster.com.
 I'm afraid I wasn't able to deliver your message to the following addresses.
 This is a permanent error; I've given up. Sorry it didn't work out.
 
 roxie.sil...@gmail.com:
 User and password not set, continuing without authentication.
 roxie.sil...@gmail.com 173.194.69.26 failed after I sent the message.
 Remote host said: 550-5.7.1 Unauthenticated email from it4soho.com is not 
 accepted due to domain's
 550-5.7.1 DMARC policy. Please contact administrator of it4soho.com domain if
 550-5.7.1 this was a legitimate mail. Please visit
 550-5.7.1  http://support.google.com/mail/answer/2451690 to learn about DMARC
 550 5.7.1 initiative. t9si59667bkh.168 - gsmtp
 



Re: [qmailtoaster] ezmlm warning

2015-04-12 Thread Roxanne Sandesara
I did.

 On Apr 12, 2015, at 6:39 PM, Eric Broch ebr...@whitehorsetc.com wrote:
 
 Has anyone on the list received one of these?
 
 
  Forwarded Message 
 Return-Path:  
 qmailtoaster-list-return-warn-1428877952.nbpofmengabfjhfjnpna-ebroch=whitehorsetc@qmailtoaster.com
  
 mailto:qmailtoaster-list-return-warn-1428877952.nbpofmengabfjhfjnpna-ebroch=whitehorsetc@qmailtoaster.com
 Delivered-To: whitehorsetc.com-ebr...@whitehorsetc.com 
 mailto:whitehorsetc.com-ebr...@whitehorsetc.com
 Received: (qmail 15878 invoked by uid 89); 12 Apr 2015 22:33:10 -
 Received: by simscan 1.4.0 ppid: 15859, pid: 15862, t: 2.5894s
scanners: attach: 1.4.0 clamav: 0.98.6/m:55/d:20315 spam: 3.4.0
 X-Spam-Checker-Version:   SpamAssassin 3.4.0 (2014-02-07) on 
 pet110II.whitehorsetc.com
 X-Spam-Level: *
 X-Spam-Status:No, score=1.8 required=5.0 tests=AWL,BAYES_60,RDNS_NONE 
 autolearn=no autolearn_force=no version=3.4.0
 Received: from unknown (HELO mail.qmailtoaster.com) (162.213.42.64) by 
 pet110II.whitehorsetc.com with SMTP; 12 Apr 2015 22:33:08 -
 Received-SPF: pass (pet110II.whitehorsetc.com: SPF record at qmailtoaster.com 
 designates 162.213.42.64 as permitted sender)
 Received: (qmail 27565 invoked by uid 89); 12 Apr 2015 22:32:56 -
 Mailing-List: contact qmailtoaster-list-h...@qmailtoaster.com 
 mailto:qmailtoaster-list-h...@qmailtoaster.com; run by ezmlm
 Date: 12 Apr 2015 22:32:56 -
 Message-ID:   1428877976.27265.ezmlm-w...@qmailtoaster.com 
 mailto:1428877976.27265.ezmlm-w...@qmailtoaster.com
 From: qmailtoaster-list-h...@qmailtoaster.com 
 mailto:qmailtoaster-list-h...@qmailtoaster.com
 To:   ebr...@whitehorsetc.com mailto:ebr...@whitehorsetc.com
 Content-type: text/plain; charset=us-ascii
 Subject:  ezmlm warning
 X-DSPAM-Result:   Innocent
 X-DSPAM-Processed:Sun Apr 12 16:33:16 2015
 X-DSPAM-Confidence:   0.9989
 X-DSPAM-Improbability:1 in 90997 chance of being spam
 X-DSPAM-Probability:  0.
 X-DSPAM-Signature:1,552af2ac36691819825128
 
 Hi! This is the ezmlm program. I'm managing the
 qmailtoaster-list@qmailtoaster.com 
 mailto:qmailtoaster-list@qmailtoaster.com mailing list.
 
 I'm working for my owner, who can be reached
 at qmailtoaster-list-ow...@qmailtoaster.com 
 mailto:qmailtoaster-list-ow...@qmailtoaster.com.
 
 
 Messages to you from the qmailtoaster-list mailing list seem to
 have been bouncing. I've attached a copy of the first bounce
 message I received.
 
 If this message bounces too, I will send you a probe. If the probe bounces,
 I will remove your address from the qmailtoaster-list mailing list,
 without further notice.
 
 
 I've kept a list of which messages from the qmailtoaster-list mailing list 
 have 
 bounced from your address.
 
 Copies of these messages may be in the archive.
 
 To retrieve a set of messages 123-145 (a maximum of 100 per request),
 send an empty message to:
qmailtoaster-list-get.123_...@qmailtoaster.com 
 mailto:qmailtoaster-list-get.123_...@qmailtoaster.com
 
 To receive a subject and author list for the last 100 or so messages,
 send an empty message to:
qmailtoaster-list-in...@qmailtoaster.com 
 mailto:qmailtoaster-list-in...@qmailtoaster.com
 
 Here are the message numbers:
 
17822
 
 --- Enclosed is a copy of the bounce message I received.
 
 Return-Path: 
 Received: (qmail 5440 invoked for bounce); 1 Apr 2015 01:04:06 -
 Date: 1 Apr 2015 01:04:06 -
 From: mailer-dae...@mail.qmailtoaster.com 
 mailto:mailer-dae...@mail.qmailtoaster.com
 To: qmailtoaster-list-return-178...@qmailtoaster.com 
 mailto:qmailtoaster-list-return-178...@qmailtoaster.com
 Subject: failure notice
 
 Hi. This is the qmail-send program at mail.qmailtoaster.com.
 I'm afraid I wasn't able to deliver your message to the following addresses.
 This is a permanent error; I've given up. Sorry it didn't work out.
 
 ebr...@whitehorsetc.com mailto:ebr...@whitehorsetc.com:
 User and password not set, continuing without authentication.
 ebr...@whitehorsetc.com mailto:ebr...@whitehorsetc.com 69.144.11.118 
 failed after I sent the message.
 Remote host said: 554 Your email was rejected because it contains the 
 Sanesecurity.Malware.24814.UpatreHeur.UNOFFICIAL virus
 
 
 



Re: [qmailtoaster] vpopmail install error

2016-07-25 Thread Roxanne Sandesara
Hi Eric,

OK. That seems to have worked everything out. All the pieces and parts seem to 
be running. Now I just have to port in all of my details from my backups.

‘just’. :)

Thank you, Eric,
Roxanne


On Jul 26, 2016, at 12:30 AM, Eric <ebr...@whitehorsetc.com> wrote:

Hi Roxanne,

It looks like I should make some changes to the install script. Thanks for the 
heads up.

ClamAV starts differently now (99.2) I'll get that updated in the install 
script.

ClamAV starts using the following:

systemctl start clamav-daemon.service
systemctl enable clamav-daemon.service
systemctl start clamav-daemon.socket
systemctl enable clamav-daemon.socket

I'd uninstall and reinstall vpopmail and qmail with fresh download.

uninstall:
rpm -e --nodeps vpopmail qmail

download vpopmail and qmail

install:
rpm -ivh vpopmail
rpm -ivh qmail

Then run 'toaststat' and the command line.


Eric


On 7/25/2016 9:21 PM, Roxanne Sandesara wrote:
> I am in the process of building a new CentOS 7 toaster and trying to port in 
> backup materials from an old CentOS 5 toaster. Through a bit of back and 
> forth, I’ve managed to get most things installed. I have two niggling 
> problems remaining that I need to tackle, and I am suspecting that they are 
> related.
> 
> Going through the script recorded files of my installations, I noticed that I 
> get the errors:
> 
> warning: user vpopmail does not exist - using root
> warning: group vchkpw does not exist - using root
> warning: user vpopmail does not exist - using root
> warning: group vchkpw does not exist - using root
> 
> I had to go back a couple of times to get some of the packages to install, 
> and I suspect that’s where this crept in. As near as I can tell, everything 
> is now installed. But obviously I think I need to create the vpopmail user 
> and the vchkpw group.
> 
> When the script finishes up, I get the following:
> 
> Starting qmail-toaster: svscan.
> send: unable to open supervise/ok: file does not exist
> smtp: unable to open supervise/ok: file does not exist
> submission: unable to open supervise/ok: file does not exist
> send/log: unable to open supervise/ok: file does not exist
> smtp/log: unable to open supervise/ok: file does not exist
> submission/log: unable to open supervise/ok: file does not exist
> id: vpopmail: no such user
> id: vpopmail: no such user
> id: vpopmail: no such user
> id: vpopmail: no such user
> SysV service clamd:[  FAILED  ]
> SysV service spamd:[  OK  ]
> SysV service   network:[  OK  ]
> Systemd servicedovecot:[  OK  ]
> Systemd service  httpd:[  OK  ]
> Systemd service  acpid:[  OK  ]
> Systemd serviceatd:[  OK  ]
> Systemd service autofs:[  OK  ]
> Systemd service  crond:[  OK  ]
> Systemd service   ntpd:[  OK  ]
> Systemd service smartd:[  OK  ]
> Systemd service   sshd:[  OK  ]
> Systemd service irqbalance:[  OK  ]
> Systemd service  named:[  OK  ]
> Systemd service vsftpd:[  OK  ]
> 
> 
> My questions:
> 1) I know I can just issue useradd vpopmail; but what other details do I need 
> there? Should I set a password? Or not? What groups should it be a member of? 
> I suspect I should force it to take GID 89, but if I’m wrong, let me know 
> that too.
> 2) I assume I can groupadd vchkpw. What user(s) should go in that group? 
> Should I force it to a particular ID?
> 3) Would the vpopmail user/vchkpw group errors cause the failures for the 
> qmail services? Will fixing them fix that?
> 
> Obviously I want to get this right. Any help or advice would be appreciated.
> 
> 
> -
> To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
> For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com
> 

-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



[qmailtoaster] vpopmail install error

2016-07-25 Thread Roxanne Sandesara
I am in the process of building a new CentOS 7 toaster and trying to port in 
backup materials from an old CentOS 5 toaster. Through a bit of back and forth, 
I’ve managed to get most things installed. I have two niggling problems 
remaining that I need to tackle, and I am suspecting that they are related.

Going through the script recorded files of my installations, I noticed that I 
get the errors:

warning: user vpopmail does not exist - using root
warning: group vchkpw does not exist - using root
warning: user vpopmail does not exist - using root
warning: group vchkpw does not exist - using root

I had to go back a couple of times to get some of the packages to install, and 
I suspect that’s where this crept in. As near as I can tell, everything is now 
installed. But obviously I think I need to create the vpopmail user and the 
vchkpw group.

When the script finishes up, I get the following:

Starting qmail-toaster: svscan.
send: unable to open supervise/ok: file does not exist
smtp: unable to open supervise/ok: file does not exist
submission: unable to open supervise/ok: file does not exist
send/log: unable to open supervise/ok: file does not exist
smtp/log: unable to open supervise/ok: file does not exist
submission/log: unable to open supervise/ok: file does not exist
id: vpopmail: no such user
id: vpopmail: no such user
id: vpopmail: no such user
id: vpopmail: no such user
SysV service clamd:  [  FAILED  ]
SysV service spamd:  [  OK  ]
SysV service   network:  [  OK  ]
Systemd servicedovecot:  [  OK  ]
Systemd service  httpd:  [  OK  ]
Systemd service  acpid:  [  OK  ]
Systemd serviceatd:  [  OK  ]
Systemd service autofs:  [  OK  ]
Systemd service  crond:  [  OK  ]
Systemd service   ntpd:  [  OK  ]
Systemd service smartd:  [  OK  ]
Systemd service   sshd:  [  OK  ]
Systemd service irqbalance:  [  OK  ]
Systemd service  named:  [  OK  ]
Systemd service vsftpd:  [  OK  ]


My questions:
1) I know I can just issue useradd vpopmail; but what other details do I need 
there? Should I set a password? Or not? What groups should it be a member of? I 
suspect I should force it to take GID 89, but if I’m wrong, let me know that 
too.
2) I assume I can groupadd vchkpw. What user(s) should go in that group? Should 
I force it to a particular ID?
3) Would the vpopmail user/vchkpw group errors cause the failures for the qmail 
services? Will fixing them fix that?

Obviously I want to get this right. Any help or advice would be appreciated.


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



[qmailtoaster] Vpopmail Challenges

2016-07-26 Thread Roxanne Sandesara
As mentioned in my prior message, I am in the process of building a CentOS 7 
box to take the place of a long-running CentOS 5 box. Now that I have all of 
the relevant packages installed, I thought this would just be a case of 
plodding through the detail work of bringing in the setups and data from the 
old toaster to the new one. But I’ve run into a problem.

I made the decision to create the vpopmail database over from scratch, because 
I didn’t want to go through the research of trying to figure out what had 
changed over the many versions that have passed since I built that old server. 
I did copy over the old vpopmail database as vpopmailold, so that I could 
follow myself along and make sure I didn’t miss anything.

Every time I try to set up an alias domain, I get the error "Error: Both 
domains already exist, unable to create alias.” 

sudo /home/vpopmail/bin/vaddaliasdomain golem-computing.com golem-computing.net

Most concerning right now, however is that although I have my passwords correct 
- I can log in through squirrelmail - I cannot log in to qmailadmin.

Any help or advice would be appreciated.
-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



[qmailtoaster] Where are Log Files?

2016-08-03 Thread Roxanne Sandesara
I cannot find the log files on the new qmail toaster installation I’ve built on 
this CentOS 7 box. The locations mentioned on the wiki don’t even exist. Where 
should I be looking?
-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



[qmailtoaster] TCP Server

2016-08-03 Thread Roxanne Sandesara
I’m not at all sure what is causing this, or could be causing this, so I’m not 
sure what to be attacking. I need some advice. I am finding lines of:

tcpserver: fatal: unable to bind: address already used

in the log files for smtp and submission. And I’m being told be a user that 
attempts to send a message to one of the mailing lists on one of my managed 
domains are not getting responses from the moderation services.

I could really use some advice.
-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



[qmailtoaster] DomainKeys error rejecting mail

2017-07-26 Thread Roxanne Sandesara
I have a user trying to send emails to my server from their ISP to go through a 
mailing list my server is hosting. I have previously added the user’s email 
address to spamdyke’s whitelist. However, that no longer seems sufficient to 
deal with this problem.

From /var/log/qmail/smtp/current:

2017-07-26 18:02:53.023764500 policy_check: policy allows transmission
2017-07-26 18:02:53.377824500 simscan:[10795]:CLEAN 
(1.20/12.00):0.3534s::209.86.89.65:@earthlink.net:gvmi...@golem-computing.com
2017-07-26 18:02:53.379325500 qmail-smtpd: qq hard reject (DomainKeys verify 
status: bad format   (#5.3.0)): MAILFROM: 
RCPTTO:gvmi...@golem-computing.com


Pursuant to emails recently to the list, here’s what I can find in 
/var/log/maillog:

Jul 26 18:02:53 mail clamd[3341]: 
/var/qmail/simscan/1501106573.24430.10797/msg.1501106573.24430.10797: OK
Jul 26 18:02:53 mail clamd[3341]: 
/var/qmail/simscan/1501106573.24430.10797/addr.1501106573.24430.10797: OK
Jul 26 18:02:53 mail clamd[3341]: 
/var/qmail/simscan/1501106573.24430.10797/text file0: OK
Jul 26 18:02:53 mail clamd[3341]: 
/var/qmail/simscan/1501106573.24430.10797/text file1: OK
Jul 26 18:02:53 mail clamd[3341]: 
/var/qmail/simscan/1501106573.24430.10797/text file2: OK
Jul 26 18:02:53 mail spamd[14603]: spamd: connection from localhost [::1]:35784 
to port 783, fd 5
Jul 26 18:02:53 mail spamd[14603]: spamd: processing message 
<000b01d3065a$e66cf540$b346dfc0$@earthlink.net> for clamav:89
Jul 26 18:02:53 mail spamd[14603]: spamd: clean message (1.2/5.0) for clamav:89 
in 0.2 seconds, 10946 bytes.
Jul 26 18:02:53 mail spamd[14603]: spamd: result: . 1 - 
AWL,DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,HTML_MESSAGE,RDNS_NONE 
scantime=0.2,size=10946,user=clamav,uid=
89,required_score=5.0,rhost=localhost,raddr=::1,rport=35784,mid=<000b01d3065a$e66cf540$b346dfc0$@earthlink.net>,autolearn=no
 autolearn_force=no
Jul 26 18:02:53 mail spamdyke[10791]: DENIED_OTHER from: 
@earthlink.net to: gvmi...@golem-computing.com origin_ip: 
209.86.89.65 origin_rdns: elasmtp-kukur.atl.sa.earthlink.net auth: (unknown) 
encryption: TLS reason: 554_DomainKeys_verify_status:_bad_format___(#5.3.0)
Jul 26 18:02:53 mail spamd[14603]: spamd: processing message 
<000b01d3065a$e66cf540$b346dfc0$@earthlink.net> for clamav:89
Jul 26 18:02:53 mail spamd[14603]: spamd: clean message (1.2/5.0) for 
clamav:89in 0.2 seconds, 10946 bytes.
Jul 26 18:02:53 mail spamd[14603]: spamd: result: . 1 - 
AWL,DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,HTML_MESSAGE,RDNS_NONE 
scantime=0.2,size=10946,user=clamav,uid=89,required_score=5.0,rhost=localhost,raddr=::1,rport=35784,mid=<000b01d3065a$e66cf540$b346dfc0$@earthlink.net>,autolearn=no
 autolearn_force=no
Jul 26 18:02:53 mail spamdyke[10791]: DENIED_OTHER from: 
@earthlink.net to: gvmi...@golem-computing.com origin_ip: 
209.86.89.65 origin_rdns: elasmtp-kukur.atl.sa.earthlink.net auth: (unknown) 
encryption: TLS reason: 554_DomainKeys_verify_status:_bad_format___(#5.3.0)
Jul 26 18:02:53 mail spamd[14575]: prefork: child states: II


Obviously, I would prefer to keep Spamdyke in place if possible to cut down on 
the veritable torrent of spam going on out there. What can I do to bypass this 
so that my user can properly send out their messages? As it is, the server 
rejects their original send, so the mailing list never sends back the 
confirmation, and the message thusly never goes out.




-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] DomainKeys error rejecting mail

2017-07-26 Thread Roxanne Sandesara
Jeff —

These aren’t my emails that are being rejected. These aren’t messages coming 
from an account on my server. These are emails coming from a client’s ISP into 
my server; I have no control over their servers and no way to make changes to 
whatever is wrong.

What I need is a way to bypass this, but ONLY for this client’s emails.

On Jul 26, 2017, at 8:16 PM, Jeff Koch <jeffk...@intersessions.com 
<mailto:jeffk...@intersessions.com>> wrote:

Hi Roxanne:

Try using:

http://www.appmaildev.com/en/dkim <http://www.appmaildev.com/en/dkim>
to test the DKIM information in your emails. They give a fairly detailed 
analysis that should help you figure this out.

Jeff


On 7/26/2017 7:03 PM, Roxanne Sandesara wrote:
> I have a user trying to send emails to my server from their ISP to go through 
> a mailing list my server is hosting. I have previously added the user’s email 
> address to spamdyke’s whitelist. However, that no longer seems sufficient to 
> deal with this problem.
> 
> From /var/log/qmail/smtp/current:
> 
> 2017-07-26 18:02:53.023764500 policy_check: policy allows transmission
> 2017-07-26 18:02:53.377824500 simscan:[10795]:CLEAN 
> (1.20/12.00):0.3534s::209.86.89.65:@earthlink.net:gvmi...@golem-computing.com
>  <mailto:gvmi...@golem-computing.com>
> 2017-07-26 18:02:53.379325500 qmail-smtpd: qq hard reject (DomainKeys verify 
> status: bad format   (#5.3.0)): MAILFROM:<earlfmille...@earthlink.net> 
> <mailto:earlfmille...@earthlink.net> RCPTTO:gvmi...@golem-computing.com 
> <mailto:RCPTTO:gvmi...@golem-computing.com>
> 
> 
> Pursuant to emails recently to the list, here’s what I can find in 
> /var/log/maillog:
> 
> Jul 26 18:02:53 mail clamd[3341]: 
> /var/qmail/simscan/1501106573.24430.10797/msg.1501106573.24430.10797: OK
> Jul 26 18:02:53 mail clamd[3341]: 
> /var/qmail/simscan/1501106573.24430.10797/addr.1501106573.24430.10797: OK
> Jul 26 18:02:53 mail clamd[3341]: 
> /var/qmail/simscan/1501106573.24430.10797/text file0: OK
> Jul 26 18:02:53 mail clamd[3341]: 
> /var/qmail/simscan/1501106573.24430.10797/text file1: OK
> Jul 26 18:02:53 mail clamd[3341]: 
> /var/qmail/simscan/1501106573.24430.10797/text file2: OK
> Jul 26 18:02:53 mail spamd[14603]: spamd: connection from localhost 
> [::1]:35784 to port 783, fd 5
> Jul 26 18:02:53 mail spamd[14603]: spamd: processing message 
> <000b01d3065a$e66cf540$b346dfc0$@earthlink.net> 
> <mailto:000b01d3065a$e66cf540$b346dfc0$@earthlink.net> for clamav:89
> Jul 26 18:02:53 mail spamd[14603]: spamd: clean message (1.2/5.0) for 
> clamav:89 in 0.2 seconds, 10946 bytes.
> Jul 26 18:02:53 mail spamd[14603]: spamd: result: . 1 - 
> AWL,DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,HTML_MESSAGE,RDNS_NONE 
> scantime=0.2,size=10946,user=clamav,uid=
> 89,required_score=5.0,rhost=localhost,raddr=::1,rport=35784,mid=<000b01d3065a$e66cf540$b346dfc0$@earthlink.net>
>  <mailto:000b01d3065a$e66cf540$b346dfc0$@earthlink.net>,autolearn=no 
> autolearn_force=no
> Jul 26 18:02:53 mail spamdyke[10791]: DENIED_OTHER from: 
> @earthlink.net to: gvmi...@golem-computing.com 
> <mailto:gvmi...@golem-computing.com> origin_ip: 209.86.89.65 origin_rdns: 
> elasmtp-kukur.atl.sa.earthlink.net 
> <http://elasmtp-kukur.atl.sa.earthlink.net/> auth: (unknown) encryption: TLS 
> reason: 554_DomainKeys_verify_status:_bad_format___(#5.3.0)
> Jul 26 18:02:53 mail spamd[14603]: spamd: processing message 
> <000b01d3065a$e66cf540$b346dfc0$@earthlink.net> 
> <mailto:000b01d3065a$e66cf540$b346dfc0$@earthlink.net> for clamav:89
> Jul 26 18:02:53 mail spamd[14603]: spamd: clean message (1.2/5.0) for 
> clamav:89in 0.2 seconds, 10946 bytes.
> Jul 26 18:02:53 mail spamd[14603]: spamd: result: . 1 - 
> AWL,DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,HTML_MESSAGE,RDNS_NONE 
> scantime=0.2,size=10946,user=clamav,uid=89,required_score=5.0,rhost=localhost,raddr=::1,rport=35784,mid=<000b01d3065a$e66cf540$b346dfc0$@earthlink.net>
>  <mailto:000b01d3065a$e66cf540$b346dfc0$@earthlink.net>,autolearn=no 
> autolearn_force=no
> Jul 26 18:02:53 mail spamdyke[10791]: DENIED_OTHER from: 
> @earthlink.net to: gvmi...@golem-computing.com 
> <mailto:gvmi...@golem-computing.com> origin_ip: 209.86.89.65 origin_rdns: 
> elasmtp-kukur.atl.sa.earthlink.net 
> <http://elasmtp-kukur.atl.sa.earthlink.net/> auth: (unknown) encryption: TLS 
> reason: 554_DomainKeys_verify_status:_bad_format___(#5.3.0)
> Jul 26 18:02:53 mail spamd[14575]: prefork: child states: II
> 
> 
> Obviously, I would prefer to keep Spamdyke in place if possible to cut down 
> on the veritable torrent of spam going on out there. What can I do to bypass 
> this so that my user can properly send out their messages? As it is, the 
&g

[qmailtoaster] Slightly Off-Topic: CentOS 7 MariaDB Packages

2018-11-12 Thread Roxanne Sandesara
I have a QMT box running on CentOS 7. The mariadb packages installed are 
upgrades of those that are part of the core CentOS 7 repositories. As such, 
currently I have installed:

mariadb-server-5.5.60-1.el7_5.x86_64
mariadb-devel-5.5.60-1.el7_5.x86_64
mariadb-5.5.60-1.el7_5.x86_64
mariadb-libs-5.5.60-1.el7_5.x86_64

I now have another thing I’m trying to get working on the server. It requires 
the -client package. However, I cannot find that package in any of the CentOS 7 
repositories. The only place I can find it is in the MariaDB repositories … 
which then attempt to install Galera clustering, which I absolutely do not 
want. (They also fail in the upgrade attempt, but that’s beside the point.)

I have noticed that the MariaDB repository packages are camel-cased names 
(MariaDB-client rather than mariadb-client). I have tried Google without any 
success so far. Does anyone know where I can get either src.rpm or .rpm for 
these versions of mariadb-client, mariadb-common, mariadb-shared ?


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



[qmailtoaster] Qmail Toaster Repos Timing Out

2019-08-26 Thread Roxanne Sandesara
When I attempt to update, I continue to see these messages:

http://qtp.qmailtoaster.com/repos/nodist/repodata/repomd.xml: [Errno 12] 
Timeout on http://qtp.qmailtoaster.com/repos/nodist/repodata/repomd.xml: (28, 
'Connection timed out after 30002 milliseconds’)

What do we need to do to overcome this?



-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] Qmail Toaster Repos Timing Out

2019-08-28 Thread Roxanne Sandesara
CentOS 7

$ cat /etc/yum.repos.d/qmt.repo
[qmt-current]
# Qmailtoaster current repository
name=QMT Current Repository
mirrorlist=https://www.qmailtoaster.org/qmt-mirrorlist-current
#mirrorlist=https://raw.githubusercontent.com/qmtoaster/mirrorlist/master/qmt-mirrorlist-current
#mirrorlist=file:///etc/yum.repos.d/qmt-mirrorlist-current
#baseurl=ftp://ftp.qmailtoaster.com/pub/repo/qmt/CentOS/$releasever/current/$basearch/
enabled=1
gpgcheck=0
priority=7


$ cat /etc/yum.repos.d/qmt-mirrorlist-current
ftp://ftp.whitehorsetc.com/pub/repo/qmt/CentOS/$releasever/current/$basearch/
ftp://toaster.phoenixmail.com/pub/repo/qmt/CentOS/$releasever/current/$basearch/
ftp://qmtmirror.rm.ht/pub/repo/qmt/CentOS/$releasever/current/$basearch/
ftp://qmt-server.carlc.com/pub/repo/qmt/CentOS/$releasever/current/$basearch/
ftp://server.lhotkanet.cz/pub/repo/qmt/CentOS/$releasever/current/$basearch/


On Aug 28, 2019, at 11:07 AM, Eric Broch  wrote:

What OS are you using? CentOS 5?
Can you post your yum repo file?

On Mon, Aug 26, 2019 at 6:42 PM Roxanne Sandesara mailto:roxie.sil...@gmail.com>> wrote:
When I attempt to update, I continue to see these messages:

http://qtp.qmailtoaster.com/repos/nodist/repodata/repomd.xml 
<http://qtp.qmailtoaster.com/repos/nodist/repodata/repomd.xml>: [Errno 12] 
Timeout on http://qtp.qmailtoaster.com/repos/nodist/repodata/repomd.xml 
<http://qtp.qmailtoaster.com/repos/nodist/repodata/repomd.xml>: (28, 
'Connection timed out after 30002 milliseconds’)

What do we need to do to overcome this?



-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com 
<mailto:qmailtoaster-list-unsubscr...@qmailtoaster.com>
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com 
<mailto:qmailtoaster-list-h...@qmailtoaster.com>




Re: [qmailtoaster] Qmail Toaster Repos Timing Out

2019-09-14 Thread Roxanne Sandesara
OK. I found it. I had an old repo in place for qmailtoaster-plus that was 
trying to point to that fqdn. I have disabled that.


On Sep 9, 2019, at 8:31 AM, Gary Bowling  wrote:



Agreed. Checked my old backups, I've not had qtp Listed anywhere in any of 
the repo files in years. And have had no problem with yum updates.



Gary



On 9/9/2019 8:23 AM, Eric Broch wrote:
> There is a web page pointed to by qtp.qmailtoaster.com, however, the DNS 
> server has gone down in the past 2 months and had to be rebuilt. That record 
> may have been missed. 
> 
> It should not affect the repositories, though. 
> 
> On 9/9/2019 6:05 AM, Eric Broch wrote: 
>> There is not a repo being pointed to by the fqdn qtp.qmailtoaster.com. 
>> 
>> I don't know how often I have to say this. 
>> 
>> If you're getting a timeout with yum for the above fqdn either something has 
>> been added to your repository file our you're working off an old file left 
>> over from CentOS 5/6. 
>> 
>> 
>> On 9/9/2019 5:52 AM, Eric Broch wrote: 
>>> 
>>> qtp.qmailtoatser.COM is timing out very often 
>>> 
>>> .ORG is fine 
>>> 
>> 
>> - 
>> To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com 
>>  
>> For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com 
>>  
>> 
> 
> - 
> To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com 
>  
> For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com 
>  
> 
> 
- To 
unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com For 
additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] Qmail Toaster Repos Timing Out

2019-09-14 Thread Roxanne Sandesara
Because this installation has migrated, through the years, from Centos 4 
through 7. And will likely move to CentOS 8 when that finally releases. :)

On Sep 14, 2019, at 1:07 PM, ebr...@whitehorsetc.com wrote:

Great, how'd that get on a centos7 install? 

Eric's email, phone




On Sat, Sep 14, 2019 at 9:08 AM -0600, "Roxanne Sandesara" 
mailto:roxie.sil...@gmail.com>> wrote:

OK. I found it. I had an old repo in place for qmailtoaster-plus that was 
trying to point to that fqdn. I have disabled that.


On Sep 9, 2019, at 8:31 AM, Gary Bowling mailto:g...@gbco.us>> 
wrote:



Agreed. Checked my old backups, I've not had qtp Listed anywhere in any of 
the repo files in years. And have had no problem with yum updates.



Gary



On 9/9/2019 8:23 AM, Eric Broch wrote:
> There is a web page pointed to by qtp.qmailtoaster.com 
> <http://qtp.qmailtoaster.com/>, however, the DNS server has gone down in the 
> past 2 months and had to be rebuilt. That record may have been missed. 
> 
> It should not affect the repositories, though. 
> 
> On 9/9/2019 6:05 AM, Eric Broch wrote: 
>> There is not a repo being pointed to by the fqdn qtp.qmailtoaster.com 
>> <http://qtp.qmailtoaster.com/>. 
>> 
>> I don't know how often I have to say this. 
>> 
>> If you're getting a timeout with yum for the above fqdn either something has 
>> been added to your repository file our you're working off an old file left 
>> over from CentOS 5/6. 
>> 
>> 
>> On 9/9/2019 5:52 AM, Eric Broch wrote: 
>>> 
>>> qtp.qmailtoatser.COM <http://qtp.qmailtoatser.com/> is timing out very 
>>> often 
>>> 
>>> .ORG is fine 
>>> 
>> 
>> - 
>> To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com 
>> <mailto:qmailtoaster-list-unsubscr...@qmailtoaster.com> 
>> For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com 
>> <mailto:qmailtoaster-list-h...@qmailtoaster.com> 
>> 
> 
> - 
> To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com 
> <mailto:qmailtoaster-list-unsubscr...@qmailtoaster.com> 
> For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com 
> <mailto:qmailtoaster-list-h...@qmailtoaster.com> 
> 
> 
- To 
unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com 
<mailto:qmailtoaster-list-unsubscr...@qmailtoaster.com> For additional 
commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com 
<mailto:qmailtoaster-list-h...@qmailtoaster.com>



Re: [qmailtoaster] Qmail Toaster Repos Timing Out

2019-09-07 Thread Roxanne Sandesara
Script started on Sat 07 Sep 2019 06:52:56 AM EDT
[roxie@mail ~]$ ping ftp.whitehorsetc.com

PING whitehorsetc.com (66.62.95.221) 56(84) bytes of data.

64 bytes from mail.whitehorsetc.com (66.62.95.221): icmp_seq=1 ttl=53 time=124 
ms

64 bytes from mail.whitehorsetc.com (66.62.95.221): icmp_seq=2 ttl=53 time=91.3 
ms

64 bytes from mail.whitehorsetc.com (66.62.95.221): icmp_seq=3 ttl=53 time=87.0 
ms

64 bytes from mail.whitehorsetc.com (66.62.95.221): icmp_seq=4 ttl=53 time=88.8 
ms

64 bytes from mail.whitehorsetc.com (66.62.95.221): icmp_seq=5 ttl=53 time=86.7 
ms

^C

--- whitehorsetc.com ping statistics ---

5 packets transmitted, 5 received, 0% packet loss, time 5634ms

rtt min/avg/max/mdev = 86.753/95.590/124.034/14.318 ms


[roxie@mail ~]$ ping qmt-server.carlc.com

PING qmt-server.carlc.com (72.35.89.3) 56(84) bytes of data.

64 bytes from qmt-server.carlc.com (72.35.89.3): icmp_seq=1 ttl=52 time=36.7 ms

64 bytes from qmt-server.carlc.com (72.35.89.3): icmp_seq=2 ttl=52 time=36.6 ms

64 bytes from qmt-server.carlc.com (72.35.89.3): icmp_seq=3 ttl=52 time=36.6 ms

64 bytes from qmt-server.carlc.com (72.35.89.3): icmp_seq=4 ttl=52 time=36.6 ms

64 bytes from qmt-server.carlc.com (72.35.89.3): icmp_seq=5 ttl=52 time=36.8 ms

^C

--- qmt-server.carlc.com ping statistics ---

5 packets transmitted, 5 received, 0% packet loss, time 4005ms

rtt min/avg/max/mdev = 36.612/36.685/36.847/0.258 ms

[roxie@mail ~]$ curl 
ftp://ftp.whitehorsetc.com/pub/repo/qmt/CentOS/7/current/x8 
6_64/repodata/repomd.xml



http://linux.duke.edu/metadata/repo; 
xmlns:rpm="http://linux.duke.edu/metadata/rpm;>

 1567836044



  87d554a68547e2c8577d185e4cff9e3d89c431e8fd4a050ac2f5681fde45c6ef

  18e49524c4c82fe85ed594cad3ead42b6fdf32ad658227a0b199b358e437

  

  1567836044

  38798

  449203





  cbde715ccbc1eb514555f9ed6dc03862d01fdde0549403dfba52aea48fa214ac

  4e80aff9750c4a91df4d359794fa5ae96884a95f3dd1c8cec080ac33d614f2e3

  

  1567836044

  24943

  150079





  b2d8c851510296318edee597a8fd94f6614e7ad15135df9972b47a06d9a68497

  a443eeef69f97f231d34bfb5ca291f68a99951779ca80493cc84abf21780eab5

  

  1567836047

  10

  49211

  198656





  7a153b41a295a419828c67ce65174aba99010ca1022e7f59e97109ea41cb4f04

  909aaf2ad2ffe833a5831fe26ca17a7cf839b8a5cfbfd6b560d4ab639120b3fc

  

  1567836046

  10

  15790

  68608





  0de4419038ed2811025857529f7f7af88c912e777f238ae67d7cf0629a44542c

  b626243d1b782e6316afa67c73a3f5b4bdd56a15de4482f3e191516fd6c71802

  

  1567836044

  9897

  71117





  3fade52cb1916596d61a8dc439e319e6100659cc9d94ddc233038d1f807e175f

  c3a59ac69d5a1afda68159bc83a2e573f24f444e4a74e0803dcc329b6c6b4fac

  

  1567836046

  10

  45586

  212992





[roxie@mail ~]$ curl 
ftp://qmt-server.carlc.com/pub/repo/qmt/CentOS/7/current/x8 
6_64/repodata/repomd.xml



http://linux.duke.edu/metadata/repo; 
xmlns:rpm="http://linux.duke.edu/metadata/rpm;>

 1567836044



  87d554a68547e2c8577d185e4cff9e3d89c431e8fd4a050ac2f5681fde45c6ef

  18e49524c4c82fe85ed594cad3ead42b6fdf32ad658227a0b199b358e437

  

  1567836044

  38798

  449203





  cbde715ccbc1eb514555f9ed6dc03862d01fdde0549403dfba52aea48fa214ac

  4e80aff9750c4a91df4d359794fa5ae96884a95f3dd1c8cec080ac33d614f2e3

  

  1567836044

  24943

  150079





  b2d8c851510296318edee597a8fd94f6614e7ad15135df9972b47a06d9a68497

  a443eeef69f97f231d34bfb5ca291f68a99951779ca80493cc84abf21780eab5

  

  1567836047

  10

  49211

  198656





  7a153b41a295a419828c67ce65174aba99010ca1022e7f59e97109ea41cb4f04

  909aaf2ad2ffe833a5831fe26ca17a7cf839b8a5cfbfd6b560d4ab639120b3fc

  

  1567836046

  10

  15790

  68608





  0de4419038ed2811025857529f7f7af88c912e777f238ae67d7cf0629a44542c

  b626243d1b782e6316afa67c73a3f5b4bdd56a15de4482f3e191516fd6c71802

  

  1567836044

  9897

  71117





  3fade52cb1916596d61a8dc439e319e6100659cc9d94ddc233038d1f807e175f

  c3a59ac69d5a1afda68159bc83a2e573f24f444e4a74e0803dcc329b6c6b4fac

  

  1567836046

  10

  45586

  212992





[roxie@mail ~]$ exit

exit


Script done on Sat 07 Sep 2019 06:54:55 AM EDT


On Sep 4, 2019, at 11:40 AM, Eric Broch  wrote:

Try (and let me know the output)
# ping ftp.whitehorsetc.com 
# ping qmt-server.carlc.com 

Can you go directly to the web sites?
ftp://qmt-server.carlc.com/pub/repo/qmt/CentOS/7/current/x86_64/ 

ftp://ftp.whitehorsetc.com/pub/repo/qmt/CentOS/7/current/x86_64/ 


Run the following commands and let me know the output
# curl 
ftp://ftp.whitehorsetc.com/pub/repo/qmt/CentOS/7/current/x86_64/repodata/repomd.xml
 

# curl 
ftp://qmt-server.carlc.com/pub/repo/qmt/CentOS/7/current/x86_64/repodata/repomd.xml
 

Re: [qmailtoaster] Qmail Toaster Repos Timing Out

2019-09-08 Thread Roxanne Sandesara
Yes.

http://qtp.qmailtoaster.com/repos/nodist/repodata/repomd.xml: [Errno 12] 
Timeout on http://qtp.qmailtoaster.com/repos/nodist/repodata/repomd.xml: (28, 
'Connection timed out after 30001 milliseconds')


On Sep 7, 2019, at 7:58 AM, Eric Broch  wrote:

Is the script still failing?

On 9/7/2019 4:58 AM, Roxanne Sandesara wrote:
> Script started on Sat 07 Sep 2019 06:52:56 AM EDT
> [roxie@mail ~]$ ping ftp.whitehorsetc.com <http://ftp.whitehorsetc.com/>
> 
> PING whitehorsetc.com <http://whitehorsetc.com/> (66.62.95.221) 56(84) bytes 
> of data.
> 
> 64 bytes from mail.whitehorsetc.com <http://mail.whitehorsetc.com/> 
> (66.62.95.221): icmp_seq=1 ttl=53 time=124 ms
> 
> 64 bytes from mail.whitehorsetc.com <http://mail.whitehorsetc.com/> 
> (66.62.95.221): icmp_seq=2 ttl=53 time=91.3 ms
> 
> 64 bytes from mail.whitehorsetc.com <http://mail.whitehorsetc.com/> 
> (66.62.95.221): icmp_seq=3 ttl=53 time=87.0 ms
> 
> 64 bytes from mail.whitehorsetc.com <http://mail.whitehorsetc.com/> 
> (66.62.95.221): icmp_seq=4 ttl=53 time=88.8 ms
> 
> 64 bytes from mail.whitehorsetc.com <http://mail.whitehorsetc.com/> 
> (66.62.95.221): icmp_seq=5 ttl=53 time=86.7 ms
> 
> ^C
> 
> --- whitehorsetc.com <http://whitehorsetc.com/> ping statistics ---
> 
> 5 packets transmitted, 5 received, 0% packet loss, time 5634ms
> 
> rtt min/avg/max/mdev = 86.753/95.590/124.034/14.318 ms
> 
> 
> [roxie@mail ~]$ ping qmt-server.carlc.com <http://qmt-server.carlc.com/>
> 
> PING qmt-server.carlc.com <http://qmt-server.carlc.com/> (72.35.89.3) 56(84) 
> bytes of data.
> 
> 64 bytes from qmt-server.carlc.com <http://qmt-server.carlc.com/> 
> (72.35.89.3): icmp_seq=1 ttl=52 time=36.7 ms
> 
> 64 bytes from qmt-server.carlc.com <http://qmt-server.carlc.com/> 
> (72.35.89.3): icmp_seq=2 ttl=52 time=36.6 ms
> 
> 64 bytes from qmt-server.carlc.com <http://qmt-server.carlc.com/> 
> (72.35.89.3): icmp_seq=3 ttl=52 time=36.6 ms
> 
> 64 bytes from qmt-server.carlc.com <http://qmt-server.carlc.com/> 
> (72.35.89.3): icmp_seq=4 ttl=52 time=36.6 ms
> 
> 64 bytes from qmt-server.carlc.com <http://qmt-server.carlc.com/> 
> (72.35.89.3): icmp_seq=5 ttl=52 time=36.8 ms
> 
> ^C
> 
> --- qmt-server.carlc.com <http://qmt-server.carlc.com/> ping statistics ---
> 
> 5 packets transmitted, 5 received, 0% packet loss, time 4005ms
> 
> rtt min/avg/max/mdev = 36.612/36.685/36.847/0.258 ms
> 
> [roxie@mail ~]$ curl 
> ftp://ftp.whitehorsetc.com/pub/repo/qmt/CentOS/7/current/x8 
> <ftp://ftp.whitehorsetc.com/pub/repo/qmt/CentOS/7/current/x8> 
> 6_64/repodata/repomd.xml
> 
> 
> 
> http://linux.duke.edu/metadata/repo 
> <http://linux.duke.edu/metadata/repo>" 
> xmlns:rpm="http://linux.duke.edu/metadata/rpm 
> <http://linux.duke.edu/metadata/rpm>">
> 
>  1567836044
> 
> 
> 
>type="sha256">87d554a68547e2c8577d185e4cff9e3d89c431e8fd4a050ac2f5681fde45c6ef
> 
>type="sha256">18e49524c4c82fe85ed594cad3ead42b6fdf32ad658227a0b199b358e437
> 
>href="repodata/87d554a68547e2c8577d185e4cff9e3d89c431e8fd4a050ac2f5681fde45c6ef-filelists.xml.gz"/>
> 
>   1567836044
> 
>   38798
> 
>   449203
> 
> 
> 
> 
> 
>type="sha256">cbde715ccbc1eb514555f9ed6dc03862d01fdde0549403dfba52aea48fa214ac
> 
>type="sha256">4e80aff9750c4a91df4d359794fa5ae96884a95f3dd1c8cec080ac33d614f2e3
> 
>href="repodata/cbde715ccbc1eb514555f9ed6dc03862d01fdde0549403dfba52aea48fa214ac-primary.xml.gz"/>
> 
>   1567836044
> 
>   24943
> 
>   150079
> 
> 
> 
> 
> 
>type="sha256">b2d8c851510296318edee597a8fd94f6614e7ad15135df9972b47a06d9a68497
> 
>type="sha256">a443eeef69f97f231d34bfb5ca291f68a99951779ca80493cc84abf21780eab5
> 
>href="repodata/b2d8c851510296318edee597a8fd94f6614e7ad15135df9972b47a06d9a68497-primary.sqlite.bz2"/>
> 
>   1567836047
> 
>   10
> 
>   49211
> 
>   198656
> 
> 
> 
> 
> 
>type="sha256">7a153b41a295a419828c67ce65174aba99010ca1022e7f59e97109ea41cb4f04
> 
>type="sha256">909aaf2ad2ffe833a5831fe26ca17a7cf839b8a5cfbfd6b560d4ab639120b3fc
> 
>href="repodata/7a153b41a295a419828c67ce65174aba99010ca1022e7f59e97109ea41cb4f04-other.sqlite.bz2"/>
> 
>   1567836046
> 
>   10
> 
>   15790
> 
>   68608
> 
> 
> 
> 
> 
>type="sha256">0de4419038ed2811025857529f7f7af88c912e777f238ae67d7cf0629a44542c
> 
>type="sha256">

<    1   2