Re: seeking input on rbls and anti-spam measures

2003-03-01 Thread Fred Smith
On Sun, 2003-03-02 at 00:44, Nathan E Norman wrote: > Hi, > > I am looking at revamping my mail setup (caveat; I'm not an ISP so > this is somewhat off topic). Specifically, I'd like to introduce RBL > lookups into the mix; connections to port 25 should be compared to > various RBLs. So, which R

seeking input on rbls and anti-spam measures

2003-03-01 Thread Nathan E Norman
Hi, I am looking at revamping my mail setup (caveat; I'm not an ISP so this is somewhat off topic). Specifically, I'd like to introduce RBL lookups into the mix; connections to port 25 should be compared to various RBLs. So, which RBLs are people using? Do you drop/reject connections or simply

Re: Apache-SSL 'n Cert Fun

2003-03-01 Thread Teddy Knab
I have been signing my own certs. Is that what you are typing about ? Here is a short clip of what I did: self signed cert 505 openssl genrsa -des3 -out ca.key 2048 510 openssl req -new -x509 -days 3652 -key ca.key -out ca.crt 2nd try docs from http://www.apache-ssl.org/#FAQ 545 openssl re

Re: Apache-SSL 'n Cert Fun

2003-03-01 Thread Teddy Knab
I have been signing my own certs. Is that what you are typing about ? Here is a short clip of what I did: self signed cert 505 openssl genrsa -des3 -out ca.key 2048 510 openssl req -new -x509 -days 3652 -key ca.key -out ca.crt 2nd try docs from http://www.apache-ssl.org/#FAQ 545 openssl re

Re: Apache-SSL 'n Cert Fun

2003-03-01 Thread Andre Luis Lopes
On Sat, Mar 01, 2003 at 02:06:38PM -0500, D. Clarke wrote: [snip] > as well as the fact that it asks for the PEM passphrase every time I > restart - is there anyplace I can put the passphrase so it automagically > uses it on startup? I can see this being a problem on a reboot... I might be complet

Apache-SSL 'n Cert Fun

2003-03-01 Thread D. Clarke
Hi, Has anybody had problems with Apache-SSL running with encrypted key files? My apache-ssl won't run at all once I tell it to use the encrypted key file as well as the fact that it asks for the PEM passphrase every time I restart - is there anyplace I can put the passphrase so it automagically

Re: Apache-SSL 'n Cert Fun

2003-03-01 Thread Andre Luis Lopes
On Sat, Mar 01, 2003 at 02:06:38PM -0500, D. Clarke wrote: [snip] > as well as the fact that it asks for the PEM passphrase every time I > restart - is there anyplace I can put the passphrase so it automagically > uses it on startup? I can see this being a problem on a reboot... I might be complet

Apache-SSL 'n Cert Fun

2003-03-01 Thread D. Clarke
Hi, Has anybody had problems with Apache-SSL running with encrypted key files? My apache-ssl won't run at all once I tell it to use the encrypted key file as well as the fact that it asks for the PEM passphrase every time I restart - is there anyplace I can put the passphrase so it automagically

RE: PHP4 and mail()

2003-03-01 Thread Peter An. Zyumbilev
hi, Use smtp sockets. Ther a lot free php mail classes which use smtp sockets. Bets regards, BIVOL > -Original Message- > From: Vince Hillier [mailto:[EMAIL PROTECTED] > Sent: Friday, February 28, 2003 11:42 PM > To: debian-isp@lists.debian.org > Subject: PHP4 and mail() > > > Hi, > > T

RE: PHP4 and mail()

2003-03-01 Thread Peter An. Zyumbilev
hi, Use smtp sockets. Ther a lot free php mail classes which use smtp sockets. Bets regards, BIVOL > -Original Message- > From: Vince Hillier [mailto:[EMAIL PROTECTED] > Sent: Friday, February 28, 2003 11:42 PM > To: [EMAIL PROTECTED] > Subject: PHP4 and mail() > > > Hi, > > There is a