[sendmail] How avoid the reverse DNS check?

2002-09-05 Thread Davi Leal
sendmail 8.12.2-5

When sending mail to the server, there is a 25 second delay before the sent
mail is accepted. It is due to the reverse DNS check. How to disable the
reverse DNS check?. Any FEATURE, #define, etc. to the sendmail.mc file?. Any
option to the sendmail.cf file?. Any idea?

Regards,
Davi Leal






sendmail server too slow

2002-09-03 Thread Davi Leal
Hi,


The problem is that connecting from 80.25.136.215 to the 194.224.7.3 SMTP
server takes 25 seconds to show the 220 line. Note the FORGED tag.

$ telnet 194.224.7.3 25
Trying 194.224.7.3...
Connected to 194.224.7.3.
Escape character is '^]'.
220 excalibur.ene.es ESMTP Sendmail 8.12.2/8.12.1/Debian -5; Tue, 3 Sep 2002
15:16:59 +0200; (No UCE/UBE) logging access from:
[80.25.136.215](FORGED)-80-25-136-215.uc.nombres.ttd.es [80.25.136.215] (may
be forged)
quit
221 2.0.0 excalibur.ene.es closing connection
Connection closed by foreign host.
$


The entry in the /var/log/syslog file in the SMTP server is:

Sep  3 15:17:41 excalibur sm-mta[27547]: g83DGxae027547:
80-25-136-215.uc.nombres.ttd.es [80.25.136.215] (may be forged) did not
issue MAIL/EXPN/VRFY/ETRN during connection to MTA


Note that connecting from another machine, located in the same LAN than the
SMTP server, shows the 220 ... line immediately, and without the FORGED
tag.

$ telnet 194.224.7.3 25
Trying 194.224.7.3...
Connected to 194.224.7.3.
Escape character is '^]'.
220 excalibur.ene.es ESMTP Sendmail 8.12.2/8.12.1/Debian -5; Tue, 3 Sep 2002
15:44:53 +0200; (No UCE/UBE) logging access from:
rambo.ene.es(OK)[EMAIL PROTECTED] [194.224.7.2]
QUIT
221 2.0.0 excalibur.ene.es closing connection
Connection closed by foreign host.
$


I don't understand the 'FORGED' issue. Anyway, ... On the client machine, I
get the below information. Note that the hostname does not correlate with
the dns domain name. Any idea will be welcome.
$
$ host 80.25.136.215
Name: 80-25-136-215.uc.nombres.ttd.es
Address: 80.25.136.215
$
$ hostname
dIII
$
$ dnsdomainname
telefonica.net
$


Regards,
Davi Leal





User Unknowns .. If user is a number with Sendmail + Procmail

2002-08-29 Thread Sonny Kupka
I have a major problem I'm trying to debug..
I have couple users that have username of just numbers..
8400 is one case.
You can finger 8400 it's there
You can grep for 8400 in password file and shadow file and user is there
/home/8400 is there
Before switching from Slackware to Debian user could get mail now his mail 
is bounced out user unknown.

Anyone have any ideas what to look at?
Thanks!
---
Sonny



Re: User Unknowns .. If user is a number with Sendmail + Procmail

2002-08-29 Thread Jeremy C. Reed
On Thu, 29 Aug 2002, Sonny Kupka wrote:

 Before switching from Slackware to Debian user could get mail now his mail 
 is bounced out user unknown.

What do your mail logs actually say?

  Jeremy C. Reed

http://www.isp-faq.com/




Re: User Unknowns .. If user is a number with Sendmail + Procmail

2002-08-29 Thread Craig Sanders
On Thu, Aug 29, 2002 at 01:28:07PM -0500, Sonny Kupka wrote:
 I have a major problem I'm trying to debug..
 
 I have couple users that have username of just numbers..
 
 8400 is one case.
 
 You can finger 8400 it's there You can grep for 8400 in password file
 and shadow file and user is there /home/8400 is there

you are asking for trouble if you have numeric usernames.  there's an
inherent ambiguity when you specify user 8400, say to a tool like
chmod, whether you are referring to the login name 8400, or the UID
8400.

 Before switching from Slackware to Debian user could get mail now his
 mail is bounced out user unknown.

debian's sendmail is probably a newer version and/or compiled with
different compile-time options.

 Anyone have any ideas what to look at?

i suggest that the all-numeric login names are changed (perhaps, e.g.,
from 8400 to u8400) and then have aliases in /etc/aliases like so:

8400: u8400

that way they still get to use the same email address, the only thing
that changes is their login name.

also, if they have ~/public_html directories, you need to put in a
redirect rule in apache to redirect requests for their old ~ to their
new one.  e.g.

RedirectMatch 301 /~8400($|/.*) http://your.domain.here/~u8400$1


in other words, change their login to something reasonable and redirect
all requests (mail and web and whatever else) for the old login to the
new.

sometimes you just have to bite the bullet and fix things that are
broken.  when i started at my current job a few years ago, i noticed
that some user accounts on one of our solaris boxes had been created
with completely invalid account names (e.g. starting with or containing
characters like # or $).  they kind of worked, but they caused problems.
we had to rename them.


craig

-- 
craig sanders [EMAIL PROTECTED]

Fabricati Diem, PVNC.
 -- motto of the Ankh-Morpork City Watch




[woody] sendmail bug?

2002-08-28 Thread Davi Leal
Hi all,

I have installed Debian GNU/Linux 3.0r0 (woody). I have updated it from
security and ftp.debian.org using apt-get.

I have found troubles installing sendmail 8.12.3-4

I execute sendmailconfig and follow its steps.
# sendmailconfig
...
# /etc/init.d/sendmail start
... sendmail has not been configured, not started.
To configure sendmail, type sendmailconfig.
# sendmailconfig
Configure ... with the existing /etc/mail/sendmail.conf? [Y] y
/usr/sbin/sendmailconfig: /usr/sbin/update-conf: No such file or
directory
Correct /etc/mail/sendmail.conf before continuing.
# ls -l /etc/mail/
Does not show any sendmail.conf file!.


Is there a sendmail bug on woody yet?.


Regards,
Davi Leal





Re: [woody] sendmail bug?

2002-08-28 Thread [EMAIL PROTECTED]
Davi Leal [EMAIL PROTECTED] wrote,
 Hi all,

 I have installed Debian GNU/Linux 3.0r0 (woody). I have updated it from
 security and ftp.debian.org using apt-get.

 I have found troubles installing sendmail 8.12.3-4

 I execute sendmailconfig and follow its steps.
 # sendmailconfig
 ...
 # /etc/init.d/sendmail start
 ... sendmail has not been configured, not started.
 To configure sendmail, type sendmailconfig.
 # sendmailconfig
 Configure ... with the existing /etc/mail/sendmail.conf? [Y] y
 /usr/sbin/sendmailconfig: /usr/sbin/update-conf: No such file or
 directory
 Correct /etc/mail/sendmail.conf before continuing.
 # ls -l /etc/mail/
 Does not show any sendmail.conf file!.


 Is there a sendmail bug on woody yet?.

Yes.

http://bugs.debian.org/sendmail =
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=158445repeatmerged=yes




Re: [woody] sendmail bug?

2002-08-28 Thread Davi Leal
  Is there a sendmail bug on woody yet?.

 Yes.

 http://bugs.debian.org/sendmail =
 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=158445repeatmerged=yes


I am surprised the fact that woody was released with this bug.  I was
waiting to Release to install an email server.





Allusers Email with Sendmail

2002-08-23 Thread Daniel Hooper
Please excuse my complete lack of skill and knowledge with shell
scripting /
awk / sed  sendmail, I'm trying to put something together to email all
User's for an ISP. I've researched a little bit and found this command
(modified to suit my environment)

red:/var/yp/# awk -F: '$3  100 { print $1 }' `ypcat passwd` 
/etc/mail/allusers

and I get this: 

bash: /usr/bin/awk: Argument list too long

So my question, how do the rest of you ISP/Sendmail guru's do it ?

A kick in the right direction would be very much appreciated.

Regards,
Daniel Hooper




Re: Allusers Email with Sendmail

2002-08-23 Thread Sanjeev \Ghane\ Gupta
Daniel,

Try 
ypcat passwd | awk -F: '$3  100 { print $1 }'  /etc/mail/allusers

which will get round the shell command-line buffer issue.

--
HTH
Sanjeev

From: Daniel Hooper [EMAIL PROTECTED]

red:/var/yp/# awk -F: '$3  100 { print $1 }' `ypcat passwd` 
/etc/mail/allusers

and I get this: 

bash: /usr/bin/awk: Argument list too long





Re: Allusers Email with Sendmail

2002-08-23 Thread Nathan
On Friday, August 23, 2002, at 02:21 PM, Daniel Hooper wrote:
Please excuse my complete lack of skill and knowledge with shell
scripting /
awk / sed  sendmail, I'm trying to put something together to email all
User's for an ISP. I've researched a little bit and found this command
(modified to suit my environment)
try
ypcat passwd | cut -f 1 -d : -  /etc/mail/allusers
That works for me, assuming you want a list of usernames, one per line 
in a file. I don't know awk well so I don't know what your command is 
trying to do (I think its trying to print every username over uid 100?).

Nathan.
--
Nathan Ollerenshaw - Systems Engineer - Shared Hosting
ValueCommerce Japan - http://www.valuecommerce.ne.jp
The person who stands up and says, 'This is stupid,' either is
asked to 'behave' or, worse, is greeted with a cheerful 'Yes,
we know! Isn't it terrific!'. - Frank Zappa



Re: Allusers Email with Sendmail

2002-08-23 Thread Russell Coker
On Fri, 23 Aug 2002 07:21, Daniel Hooper wrote:
 Please excuse my complete lack of skill and knowledge with shell
 scripting /
 awk / sed  sendmail, I'm trying to put something together to email all
 User's for an ISP. I've researched a little bit and found this command
 (modified to suit my environment)

What type of mail storage do you use?

My maildir-bulletin package will deliver mail to all users in a Unix group by 
putting files directly in their Maildir storage.

It uses hard or symbolic links to store the message thus saving huge amounts 
of disk space.  A 10K email sent to 30,000 people will take 300M of disk 
space and may take up to an hour to deliver (depending on how fast your mail 
server is) if done via regular mail delivery, if done using maildir-bulletin 
then it'll take a matter of seconds and only 10K of storage.  Also changing a 
bulletin after you sent it is easy, just edit the file with vi.

-- 
I do not get viruses because I do not use MS software.
If you use Outlook then please do not put my email address in your
address-book so that WHEN you get a virus it won't use my address in the
From field.




future time-date stamp on emails on new sendmail box???

2002-08-15 Thread Mario Zuppini
Hi,

I work for a small isp and we have just got a new mailserver up and 
operational running Debian 3.0 w/ sendmail + qpopper etc. The box is 
handling the loads fine all but for one problem, any mail that passes 
through the server, 1 out of 2 emails gets given a future time on it.

I can send myself an email at 10:00pm and there has been instance ill 
check mail immediately and receive it back with the time 3:20am with the
next days date on it as well.

Debian 3.0
Sendmail 8.12.5
Qpopper 4.0.4

Localilty is set correctly to EST as we're located brisbane, australia.
Hardware / System time are both correct.

Having had a quick poke at tzconfig, its a bit of a concern that when i set 
it to Brisbane, Australia i get the following.

Your default time zone is set to 'Australia/Brisbane'.
Local time is now:  Sat Aug 17 01:58:12 EST 2002.
Universal Time is now:  Fri Aug 16 15:58:12 UTC 2002.

When the local time is infact Fri Aug 16 10:59am

Any ideas im all ears ... 

Thank You

Mario Zuppini
Systems Administrator


Total Cybersolutions
PO BOX 2081 
Windsor QLD 4030, Australia
Phone : +617-3861-0882
Fax : +617-3861-0884
Web : http://www.cybersol.com.au
[EMAIL PROTECTED]




Anything similar to MimeDefang for sendmail under Postfix?

2002-07-31 Thread Hui Chun Kit
Dear all,
   I want to ask if there are anything which provides the same 
functionalities
as similar to MimeDefang for sendmail under Postfix?
  Any suggestion?

Jacky



/usr/lib/sendmail replacement for chroot and localhost:25

2002-07-09 Thread Christian Hammers

Hi

I'm looking for a /usr/lib/sendmail -t compatible script that just 
devlivers mails from PHP which runs in a chroot to a postfix daemon that
listens on the web server.

It seems I a cannot use the normal sendmail or postfix binaries as they
are all splitted up to a user-mail-submission and a mail-transport-agent
which would force me to have a daemon running that looks into (each!)
chroot /var/spool/mta-queue for new mail.

I tried a small sendmail replacement (ssmtp 2.50.6) but it seems to have
some problems... 

bye,

-christian-

-- 
Christian HammersWESTEND GmbH - Aachen und Dueren Tel 0241/701333-0
[EMAIL PROTECTED] Internet  Security for ProfessionalsFax 0241/911879
  WESTEND ist CISCO Systems Partner - Authorized Reseller


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: /usr/lib/sendmail replacement for chroot and localhost:25

2002-07-09 Thread Jeremy C. Reed

On Tue, 9 Jul 2002, Christian Hammers wrote:

 I'm looking for a /usr/lib/sendmail -t compatible script that just 

My mailout will do what you want.

The needs-to-be-updated webpage is at
http://www.reedmedia.net/software/mailout/

But the source is not there yet.


  Jeremy C. Reed

 BSD software, documentation, resources, news...
 http://bsd.reedmedia.net/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




/usr/lib/sendmail replacement for chroot and localhost:25

2002-07-09 Thread Christian Hammers
Hi

I'm looking for a /usr/lib/sendmail -t compatible script that just 
devlivers mails from PHP which runs in a chroot to a postfix daemon that
listens on the web server.

It seems I a cannot use the normal sendmail or postfix binaries as they
are all splitted up to a user-mail-submission and a mail-transport-agent
which would force me to have a daemon running that looks into (each!)
chroot /var/spool/mta-queue for new mail.

I tried a small sendmail replacement (ssmtp 2.50.6) but it seems to have
some problems... 

bye,

-christian-

-- 
Christian HammersWESTEND GmbH - Aachen und Dueren Tel 0241/701333-0
ch@westend.com Internet  Security for ProfessionalsFax 0241/911879
  WESTEND ist CISCO Systems Partner - Authorized Reseller


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Small sendmail replacement for chroot()ed webservers?

2002-05-31 Thread Thomas Kaehn

Hi,

we try to use sbox and Apache in order to provide a chroot()ed
environment for each virtual host. Is there a small sendmail-replacement 
so that users may use /usr/lib/sendmail -t or similar without
having to configure a complete sendmail for every virtual host?
I know that some webhosters are using such replacements, but I don't
know whether these are freely available. 

Thanks in advance!

Ciao,
Thomas
-- 
Thomas Kähn  WESTEND GmbH - Aachen und Dueren Tel 0241/701333-0
[EMAIL PROTECTED] Internet  Security for ProfessionalsFax 0241/911879
  WESTEND ist CISCO Systems Partner - Authorized Reseller


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Small sendmail replacement for chroot()ed webservers?

2002-05-31 Thread Uwe Kueke

Hi,

 we try to use sbox and Apache in order to provide a chroot()ed
what is sbox? Can't find it in the package list.

Ciao,
Uwe


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Small sendmail replacement for chroot()ed webservers?

2002-05-31 Thread Thomas Kaehn

Hi Uwe,

On Fri, May 31, 2002 at 11:14:26AM +0200, Uwe Kueke wrote:
  we try to use sbox and Apache in order to provide a chroot()ed
 what is sbox? Can't find it in the package list.
sbox makes it possible to execute CGIs or PHP-scripts (CGI-version)
under different UIDs and in chroot()ed environments. Additionally
ulimits can be set: http://stein.cshl.org/WWW/software/sbox/

Ciao,
Thomas
-- 
Thomas Kähn  WESTEND GmbH - Aachen und Dueren Tel 0241/701333-0
[EMAIL PROTECTED] Internet  Security for ProfessionalsFax 0241/911879
  WESTEND ist CISCO Systems Partner - Authorized Reseller


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Small sendmail replacement for chroot()ed webservers?

2002-05-31 Thread Russell Coker

On Fri, 31 May 2002 12:33, Uwe Kueke wrote:
  On Fri, May 31, 2002 at 11:14:26AM +0200, Uwe Kueke wrote:
we try to use sbox and Apache in order to provide a chroot()ed
  
   what is sbox? Can't find it in the package list.
 
  sbox makes it possible to execute CGIs or PHP-scripts (CGI-version)
  under different UIDs and in chroot()ed environments. Additionally
  ulimits can be set: http://stein.cshl.org/WWW/software/sbox/

 it seems to be design specialy for BSD. Did you get it working with Debian?
 What about jail for Debian?

I think that SE Linux is capable of doing more for Debian than Jail does for 
BSD.

-- 
I do not get viruses because I do not use MS software.
If you use Outlook then please do not put my email address in your
address-book so that WHEN you get a virus it won't use my address in the
From field.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Small sendmail replacement for chroot()ed webservers?

2002-05-31 Thread Thomas Kaehn

Hi Uwe,

On Fri, May 31, 2002 at 12:33:32PM +0200, Uwe Kueke wrote:
  sbox makes it possible to execute CGIs or PHP-scripts (CGI-version)
  under different UIDs and in chroot()ed environments. Additionally
  ulimits can be set: http://stein.cshl.org/WWW/software/sbox/
 it seems to be design specialy for BSD. Did you get it working with Debian? 
 What about jail for Debian?
Yes, it works with Debian/Linux, but I modified it a little bit so that
RLIMIT_AS can be set and no file limits are used. A BSD-jail is very
different from a chroot(), but as sbox uses chroot() it is no problem to
use it with Linux.

Ciao,
Thomas
-- 
Thomas Kähn  WESTEND GmbH - Aachen und Dueren Tel 0241/701333-0
[EMAIL PROTECTED] Internet  Security for ProfessionalsFax 0241/911879
  WESTEND ist CISCO Systems Partner - Authorized Reseller


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Small sendmail replacement for chroot()ed webservers?

2002-05-31 Thread Thomas Kaehn
Hi,

we try to use sbox and Apache in order to provide a chroot()ed
environment for each virtual host. Is there a small sendmail-replacement 
so that users may use /usr/lib/sendmail -t or similar without
having to configure a complete sendmail for every virtual host?
I know that some webhosters are using such replacements, but I don't
know whether these are freely available. 

Thanks in advance!

Ciao,
Thomas
-- 
Thomas Kähn  WESTEND GmbH - Aachen und Dueren Tel 0241/701333-0
[EMAIL PROTECTED] Internet  Security for ProfessionalsFax 0241/911879
  WESTEND ist CISCO Systems Partner - Authorized Reseller


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Small sendmail replacement for chroot()ed webservers?

2002-05-31 Thread Uwe Kueke
Hi,

 we try to use sbox and Apache in order to provide a chroot()ed
what is sbox? Can't find it in the package list.

Ciao,
Uwe


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Small sendmail replacement for chroot()ed webservers?

2002-05-31 Thread Thomas Kaehn
Hi Uwe,

On Fri, May 31, 2002 at 11:14:26AM +0200, Uwe Kueke wrote:
  we try to use sbox and Apache in order to provide a chroot()ed
 what is sbox? Can't find it in the package list.
sbox makes it possible to execute CGIs or PHP-scripts (CGI-version)
under different UIDs and in chroot()ed environments. Additionally
ulimits can be set: http://stein.cshl.org/WWW/software/sbox/

Ciao,
Thomas
-- 
Thomas Kähn  WESTEND GmbH - Aachen und Dueren Tel 0241/701333-0
[EMAIL PROTECTED] Internet  Security for ProfessionalsFax 0241/911879
  WESTEND ist CISCO Systems Partner - Authorized Reseller


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Small sendmail replacement for chroot()ed webservers?

2002-05-31 Thread Uwe Kueke
Hi Tom,

 On Fri, May 31, 2002 at 11:14:26AM +0200, Uwe Kueke wrote:
   we try to use sbox and Apache in order to provide a chroot()ed
 
  what is sbox? Can't find it in the package list.

 sbox makes it possible to execute CGIs or PHP-scripts (CGI-version)
 under different UIDs and in chroot()ed environments. Additionally
 ulimits can be set: http://stein.cshl.org/WWW/software/sbox/
it seems to be design specialy for BSD. Did you get it working with Debian? 
What about jail for Debian?

Ciao,
Uwe


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Small sendmail replacement for chroot()ed webservers?

2002-05-31 Thread Russell Coker
On Fri, 31 May 2002 12:33, Uwe Kueke wrote:
  On Fri, May 31, 2002 at 11:14:26AM +0200, Uwe Kueke wrote:
we try to use sbox and Apache in order to provide a chroot()ed
  
   what is sbox? Can't find it in the package list.
 
  sbox makes it possible to execute CGIs or PHP-scripts (CGI-version)
  under different UIDs and in chroot()ed environments. Additionally
  ulimits can be set: http://stein.cshl.org/WWW/software/sbox/

 it seems to be design specialy for BSD. Did you get it working with Debian?
 What about jail for Debian?

I think that SE Linux is capable of doing more for Debian than Jail does for 
BSD.

-- 
I do not get viruses because I do not use MS software.
If you use Outlook then please do not put my email address in your
address-book so that WHEN you get a virus it won't use my address in the
From field.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Small sendmail replacement for chroot()ed webservers?

2002-05-31 Thread Thomas Kaehn
Hi Uwe,

On Fri, May 31, 2002 at 12:33:32PM +0200, Uwe Kueke wrote:
  sbox makes it possible to execute CGIs or PHP-scripts (CGI-version)
  under different UIDs and in chroot()ed environments. Additionally
  ulimits can be set: http://stein.cshl.org/WWW/software/sbox/
 it seems to be design specialy for BSD. Did you get it working with Debian? 
 What about jail for Debian?
Yes, it works with Debian/Linux, but I modified it a little bit so that
RLIMIT_AS can be set and no file limits are used. A BSD-jail is very
different from a chroot(), but as sbox uses chroot() it is no problem to
use it with Linux.

Ciao,
Thomas
-- 
Thomas Kähn  WESTEND GmbH - Aachen und Dueren Tel 0241/701333-0
[EMAIL PROTECTED] Internet  Security for ProfessionalsFax 0241/911879
  WESTEND ist CISCO Systems Partner - Authorized Reseller


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: rm: cannot unlink `sendmail': Operation not permitted

2002-05-24 Thread Peter Billson
try chattr -i /usr/sbin

Even if sendmail is set -i, if the directory is immutable you will not
be able to rm it.

Pete
-- 
http://www.elbnet.com
ELB Internet Services, Inc.
Web Design, Computer Consulting, Internet Hosting



Jason Lim wrote:
 
 Hi all,
 
 This is happening on a Redhat 7.2 system, but i think it would apply
 across all Linux distros.
 
 [EMAIL PROTECTED] sbin]# pwd
 /usr/sbin
 [EMAIL PROTECTED] sbin]# chattr -iu sendmail
 [EMAIL PROTECTED] sbin]# rm sendmail
 rm: remove `sendmail'? y
 rm: cannot unlink `sendmail': Operation not permitted
 
 [EMAIL PROTECTED] sbin]# ls -al sendmail
 -rwxr-xr-x   1 root root99161 May  1 01:21 sendmail
 
 That is happening for all the files in that directory.
 
 strace rm sendmail:
 
 lstat64(sendmail, {st_mode=S_IFREG|0755, st_size=99161, ...}) = 0
 access(sendmail, W_OK)= 0
 unlink(sendmail)  = -1 EPERM (Operation not
 permitted)
 
 Any ideas as to what may be happening?
 
 Sincerely,
 Jason
 
 --
 To UNSUBSCRIBE, email to [EMAIL PROTECTED]
 with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




rm: cannot unlink `sendmail': Operation not permitted

2002-05-23 Thread Jason Lim

Hi all,

This is happening on a Redhat 7.2 system, but i think it would apply
across all Linux distros.

[root@linux1 sbin]# pwd
/usr/sbin
[root@linux1 sbin]# chattr -iu sendmail
[root@linux1 sbin]# rm sendmail
rm: remove `sendmail'? y
rm: cannot unlink `sendmail': Operation not permitted

[root@linux1 sbin]# ls -al sendmail
-rwxr-xr-x   1 root root99161 May  1 01:21 sendmail

That is happening for all the files in that directory.

strace rm sendmail:

lstat64(sendmail, {st_mode=S_IFREG|0755, st_size=99161, ...}) = 0
access(sendmail, W_OK)= 0
unlink(sendmail)  = -1 EPERM (Operation not
permitted)


Any ideas as to what may be happening?

Sincerely,
Jason


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: rm: cannot unlink `sendmail': Operation not permitted

2002-05-23 Thread Nathan E Norman

On Fri, May 24, 2002 at 08:16:25AM +1000, Jason Lim wrote:
 Hi all,
 
 This is happening on a Redhat 7.2 system, but i think it would apply
 across all Linux distros.
 
 [root@linux1 sbin]# pwd
 /usr/sbin
 [root@linux1 sbin]# chattr -iu sendmail
 [root@linux1 sbin]# rm sendmail
 rm: remove `sendmail'? y
 rm: cannot unlink `sendmail': Operation not permitted
 
 [root@linux1 sbin]# ls -al sendmail
 -rwxr-xr-x   1 root root99161 May  1 01:21 sendmail
 
 That is happening for all the files in that directory.
 
 strace rm sendmail:
 
 lstat64(sendmail, {st_mode=S_IFREG|0755, st_size=99161, ...}) = 0
 access(sendmail, W_OK)= 0
 unlink(sendmail)  = -1 EPERM (Operation not
 permitted)
 
 Any ideas as to what may be happening?

  nnorman@foo:~ $ mkdir test
  nnorman@foo:~ $ cd test
  nnorman@foo:~/test $ touch biff
  nnorman@foo:~/test $ sudo chattr +i .
  nnorman@foo:~/test $ lsattr biff
  -- biff
  nnorman@foo:~/test $ ls -l biff
  -rw-rw-r--1 nnorman  nnorman 0 May 23 17:35 biff
  nnorman@foo:~/test $ rm biff
  rm: cannot unlink `biff': Permission denied
  nnorman@foo:~/test $ lsattr -d .
  ---i-- .

Check the directory.

-- 
Nathan Norman - Micromuse Ltd.  mailto:[EMAIL PROTECTED]
Gil-galad was an Elven-king.|  The Fellowship
Of him the harpers sadly sing:  |of
the last whose realm was fair and free  | the Ring
between the Mountains and the Sea.  |  J.R.R. Tolkien



msg06441/pgp0.pgp
Description: PGP signature


chattr certain dirs on Debian? (was Re: rm: cannot unlink `sendmail': Operation not permitted)

2002-05-23 Thread Jason Lim

Nope... it wasn't running.

I did a chattr = sendmail to remove all flags, and now it works.

[root@linux1 sbin]# lsattr |more
suSiadAc-- ./iconvconfig
suSiadAc-- ./rpcinfo
suSiadAc-- ./zdump
suSiadAc-- ./zic
suSiadAc-- ./pwunconv
suSiadAc-- ./pwck
suSiadAc-- ./glibc_post_upgrade
suSiadAc-- ./mklost+found
suSiadAc-- ./arping
suSiadAc-- ./clockdiff
suSiadAc-- ./ping6

Redhat 7.2 has these by default.

Despite the trouble it caused me earlier, perhaps this is a *GOOD*
thing... it would prevent root from accidentally deleting any critical
system files, and would make hacking/cracking slightly harder (okay...
only slightly, but hey... everything adds up to help).


On a Debian system:
sh-2.05a# lsattr /usr/sbin
-- /usr/sbin/locale-gen
-- /usr/sbin/dpkg-preconfigure
-- /usr/sbin/vchkpw
-- /usr/sbin/dpkg-reconfigure


Would this be something we want to do on Debian?

Sincerely,
Jason

- Original Message -
From: John Gonzalez/netMDC admin [EMAIL PROTECTED]
To: Jason Lim [EMAIL PROTECTED]
Sent: Friday, May 24, 2002 8:22 AM
Subject: Re: rm: cannot unlink `sendmail': Operation not permitted


 Is sendmail running?

 Do a: ps auxww | grep sendmail

 On Fri, May 24, 2002 at 08:16:25AM +1000, Jason Lim wrote:
  Hi all,
 
  This is happening on a Redhat 7.2 system, but i think it would apply
  across all Linux distros.
 
  [root@linux1 sbin]# pwd
  /usr/sbin
  [root@linux1 sbin]# chattr -iu sendmail
  [root@linux1 sbin]# rm sendmail
  rm: remove `sendmail'? y
  rm: cannot unlink `sendmail': Operation not permitted

 --
 John Gonzalez, Tularosa Communications | (505) 439-0200 work
 JG6416, ASN 11711, [EMAIL PROTECTED]  | (505) 443-1228 fax
   http://www.tularosa.net




-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: rm: cannot unlink `sendmail': Operation not permitted

2002-05-23 Thread Peter Billson

try chattr -i /usr/sbin

Even if sendmail is set -i, if the directory is immutable you will not
be able to rm it.

Pete
-- 
http://www.elbnet.com
ELB Internet Services, Inc.
Web Design, Computer Consulting, Internet Hosting



Jason Lim wrote:
 
 Hi all,
 
 This is happening on a Redhat 7.2 system, but i think it would apply
 across all Linux distros.
 
 [root@linux1 sbin]# pwd
 /usr/sbin
 [root@linux1 sbin]# chattr -iu sendmail
 [root@linux1 sbin]# rm sendmail
 rm: remove `sendmail'? y
 rm: cannot unlink `sendmail': Operation not permitted
 
 [root@linux1 sbin]# ls -al sendmail
 -rwxr-xr-x   1 root root99161 May  1 01:21 sendmail
 
 That is happening for all the files in that directory.
 
 strace rm sendmail:
 
 lstat64(sendmail, {st_mode=S_IFREG|0755, st_size=99161, ...}) = 0
 access(sendmail, W_OK)= 0
 unlink(sendmail)  = -1 EPERM (Operation not
 permitted)
 
 Any ideas as to what may be happening?
 
 Sincerely,
 Jason
 
 --
 To UNSUBSCRIBE, email to [EMAIL PROTECTED]
 with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




rm: cannot unlink `sendmail': Operation not permitted

2002-05-23 Thread Jason Lim
Hi all,

This is happening on a Redhat 7.2 system, but i think it would apply
across all Linux distros.

[EMAIL PROTECTED] sbin]# pwd
/usr/sbin
[EMAIL PROTECTED] sbin]# chattr -iu sendmail
[EMAIL PROTECTED] sbin]# rm sendmail
rm: remove `sendmail'? y
rm: cannot unlink `sendmail': Operation not permitted

[EMAIL PROTECTED] sbin]# ls -al sendmail
-rwxr-xr-x   1 root root99161 May  1 01:21 sendmail

That is happening for all the files in that directory.

strace rm sendmail:

lstat64(sendmail, {st_mode=S_IFREG|0755, st_size=99161, ...}) = 0
access(sendmail, W_OK)= 0
unlink(sendmail)  = -1 EPERM (Operation not
permitted)


Any ideas as to what may be happening?

Sincerely,
Jason


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: rm: cannot unlink `sendmail': Operation not permitted

2002-05-23 Thread Nathan E Norman
On Fri, May 24, 2002 at 08:16:25AM +1000, Jason Lim wrote:
 Hi all,
 
 This is happening on a Redhat 7.2 system, but i think it would apply
 across all Linux distros.
 
 [EMAIL PROTECTED] sbin]# pwd
 /usr/sbin
 [EMAIL PROTECTED] sbin]# chattr -iu sendmail
 [EMAIL PROTECTED] sbin]# rm sendmail
 rm: remove `sendmail'? y
 rm: cannot unlink `sendmail': Operation not permitted
 
 [EMAIL PROTECTED] sbin]# ls -al sendmail
 -rwxr-xr-x   1 root root99161 May  1 01:21 sendmail
 
 That is happening for all the files in that directory.
 
 strace rm sendmail:
 
 lstat64(sendmail, {st_mode=S_IFREG|0755, st_size=99161, ...}) = 0
 access(sendmail, W_OK)= 0
 unlink(sendmail)  = -1 EPERM (Operation not
 permitted)
 
 Any ideas as to what may be happening?

  [EMAIL PROTECTED]:~ $ mkdir test
  [EMAIL PROTECTED]:~ $ cd test
  [EMAIL PROTECTED]:~/test $ touch biff
  [EMAIL PROTECTED]:~/test $ sudo chattr +i .
  [EMAIL PROTECTED]:~/test $ lsattr biff
  -- biff
  [EMAIL PROTECTED]:~/test $ ls -l biff
  -rw-rw-r--1 nnorman  nnorman 0 May 23 17:35 biff
  [EMAIL PROTECTED]:~/test $ rm biff
  rm: cannot unlink `biff': Permission denied
  [EMAIL PROTECTED]:~/test $ lsattr -d .
  ---i-- .

Check the directory.

-- 
Nathan Norman - Micromuse Ltd.  mailto:[EMAIL PROTECTED]
Gil-galad was an Elven-king.|  The Fellowship
Of him the harpers sadly sing:  |of
the last whose realm was fair and free  | the Ring
between the Mountains and the Sea.  |  J.R.R. Tolkien


pgp3Ga1obacQy.pgp
Description: PGP signature


chattr certain dirs on Debian? (was Re: rm: cannot unlink `sendmail': Operation not permitted)

2002-05-23 Thread Jason Lim
Nope... it wasn't running.

I did a chattr = sendmail to remove all flags, and now it works.

[EMAIL PROTECTED] sbin]# lsattr |more
suSiadAc-- ./iconvconfig
suSiadAc-- ./rpcinfo
suSiadAc-- ./zdump
suSiadAc-- ./zic
suSiadAc-- ./pwunconv
suSiadAc-- ./pwck
suSiadAc-- ./glibc_post_upgrade
suSiadAc-- ./mklost+found
suSiadAc-- ./arping
suSiadAc-- ./clockdiff
suSiadAc-- ./ping6

Redhat 7.2 has these by default.

Despite the trouble it caused me earlier, perhaps this is a *GOOD*
thing... it would prevent root from accidentally deleting any critical
system files, and would make hacking/cracking slightly harder (okay...
only slightly, but hey... everything adds up to help).


On a Debian system:
sh-2.05a# lsattr /usr/sbin
-- /usr/sbin/locale-gen
-- /usr/sbin/dpkg-preconfigure
-- /usr/sbin/vchkpw
-- /usr/sbin/dpkg-reconfigure


Would this be something we want to do on Debian?

Sincerely,
Jason

- Original Message -
From: John Gonzalez/netMDC admin [EMAIL PROTECTED]
To: Jason Lim [EMAIL PROTECTED]
Sent: Friday, May 24, 2002 8:22 AM
Subject: Re: rm: cannot unlink `sendmail': Operation not permitted


 Is sendmail running?

 Do a: ps auxww | grep sendmail

 On Fri, May 24, 2002 at 08:16:25AM +1000, Jason Lim wrote:
  Hi all,
 
  This is happening on a Redhat 7.2 system, but i think it would apply
  across all Linux distros.
 
  [EMAIL PROTECTED] sbin]# pwd
  /usr/sbin
  [EMAIL PROTECTED] sbin]# chattr -iu sendmail
  [EMAIL PROTECTED] sbin]# rm sendmail
  rm: remove `sendmail'? y
  rm: cannot unlink `sendmail': Operation not permitted

 --
 John Gonzalez, Tularosa Communications | (505) 439-0200 work
 JG6416, ASN 11711, [EMAIL PROTECTED]  | (505) 443-1228 fax
   http://www.tularosa.net




-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: [sendmail] Virtual domains

2002-05-13 Thread Alexander List

On Mon, 13 May 2002, Davi Leal wrote:

Hola Davi!

 Reference: http://www.sendmail.org/virtual-hosting.html

 FEATURE(`genericstable', `hash /etc/mail/genericstable')dnl
 GENERICS_DOMAIN_FILE(`/etc/mail/generics-domains')dnl

 I have made a '/etc/mail/genericstable' file with two lines:
 mj [EMAIL PROTECTED]
 [EMAIL PROTECTED] [EMAIL PROTECTED]

As you already mentioned the reference from sendmail.org above, read the
introductory sentence once more:

If you would like to reverse-map local users for out-bound mail, you
will need to add support for the generics table to your .mc file:

It only works for _local_ users, e.g. mj will work but [EMAIL PROTECTED] not. Have
a look at http://www.sendmail.org/m4/masquerading.html !

We all know, sendmail is a tricky beast until you've figured out how it
works, but then it works just fine...

Kind regards

Alex

-- 
Es ist schwieriger ein Vorurteil zu zertrümmern, als ein Atom.

Albert Einstein


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: sendmail without SMTP?

2002-03-26 Thread Sanjeev \Ghane\ Gupta


From: Jeremy C. Reed [EMAIL PROTECTED]

 Or install some null mailer. (I have been working on one off and on for 18
 months, called mailout.)

Debian has ssmtp, IIRC.  Will forward mail to a smarthost.

--
Sanjeev


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




sendmail without SMTP?

2002-03-25 Thread Gene Grimm

Can anyone tell me if it is possible to have sendmail without allowing SMTP
(non-local) access? We are migrating from an old RedHat sendmail server to a
new Debian Postfix server but need to leave the old server running for a
time. I still want to have logcheck mail the summary to our central mail
server for review along with the other servers' logcheck summaries but no
longer want to permit our clients to relay through it.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: sendmail without SMTP?

2002-03-25 Thread Russell Coker

On Mon, 25 Mar 2002 16:32, Gene Grimm wrote:
 Can anyone tell me if it is possible to have sendmail without allowing SMTP
 (non-local) access? We are migrating from an old RedHat sendmail server to
 a new Debian Postfix server but need to leave the old server running for a
 time. I still want to have logcheck mail the summary to our central mail
 server for review along with the other servers' logcheck summaries but no
 longer want to permit our clients to relay through it.

Last time I used sendmail you could run sendmail -q from cron to push the 
queue without any need for it to run as a daemon.

You can even have sendmail running in that fashion while a better mail server 
runs in the regular way on the same machine (if you've got mail in the 
sendmail queue that you have to push out).

-- 
If you send email to me or to a mailing list that I use which has 4 lines
of legalistic junk at the end then you are specifically authorizing me to do
whatever I wish with the message and all other messages from your domain, by
posting the message you agree that your long legalistic sig is void.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: sendmail without SMTP?

2002-03-25 Thread Jeremy C. Reed

On Mon, 25 Mar 2002, Gene Grimm wrote:

 Can anyone tell me if it is possible to have sendmail without allowing SMTP
 (non-local) access? We are migrating from an old RedHat sendmail server to a

Yes, it is possible.

 new Debian Postfix server but need to leave the old server running for a
 time. I still want to have logcheck mail the summary to our central mail
 server for review along with the other servers' logcheck summaries but no
 longer want to permit our clients to relay through it.

Turn off sendmail. Do not run it as a daemon (no -bd switch).

Have cron run queue or just use -q30m (or whatever but no -bd).

Or install some null mailer. (I have been working on one off and on for 18
months, called mailout.)

  Jeremy C. Reed
echo 'G014AE824B0-07CC?/JJFFFI?D64CBD=3C427=;6HI2J' |
tr /-_ :\ Sc-y./ | sed swxw`uname`w


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




drac and sendmail 8.12.1

2002-03-18 Thread ragnar

Hello,

On woody 

I am looking to use drac with Sendmail 8.12.1

The instructions are for 8.9.x.

Does anyone use them together?

Best
Ragnar Gudmundsson
[EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




sendmail -f option

2002-03-15 Thread Kai Khler

hello

how can i prevent users to use the -f option from sendmail

they use this with php, then all emails comes from the www-data account

they can use there own emailaccounts with smtpauh but not this account.

thanks

kai
-- 
[EMAIL PROTECTED]



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Sendmail-vpopmail

2002-03-15 Thread Alex Borges

Hey debisps and whatnot,

I need to migrate some mailboxes in standard mbox format from a solaris
box+sendmail to a Debian qmail+vpopmail solution

I had  never seen this sendmail mbox format in this way (until i
stfw) im shure though, that youll immediatly recognize it:


/mnt/[a-n]/[a-z]/user.leftmost-domain-name-component

Say
/mnt/[n-z]/[a-z]/auser.foo  (for foo.bar)

This should, of course, be converted to maildir+vmailmgr format which
goes (as you know):

/vmailhome/domains/domain/user/allmailshere

Say
/vmailhome/domains/foo.bar/auser/Maildir/hismails

Now the sole mbox's filename is not enough to build the proper
vpopmail boxes (through a script) now, we are talking of about 15gigs of
mail here and, of course, I need a script to do this.

No problem, i can script that and have many mbox2maildir tools available
(in perl its 10 lines).

The problem is that I dont know in which of sendmail's many files can i
find a direct mapping:

[EMAIL PROTECTED]   unixusername (auser.foo)
[EMAIL PROTECTED] unixusername (anotheruser.lee)

Or a way to generate such a thing.if i had this, i could script this
in ten minutes, and have the conversion done in an hour tops.The
confusion arrises from the fact that im not shure if auser.foo and
auser.foo.bar (from say [EMAIL PROTECTED]) are the same guy, or go to
the same domain or whatever!.. if i dont have a table as that explained
above. Let alone thati cant get the endings of their domains
for auser.foo and auser.foo.bar how can i tell which is foo.bar.net
and which is foo.bar ...for that matter, how the hell do i create the
vmailmgr's directories if i dont know (for real) how the domains should
end...


Any ideas from those sendmail gurus out there??? 

Alex





 




-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: sendmail and virtual hosting: still a small annoying problem

2002-03-14 Thread Stephane Bortzmeyer

On Tue, Mar 12, 2002 at 11:21:17AM -0500,
 Richard A Nelson [EMAIL PROTECTED] wrote 
 a message of 42 lines which said:

 You have FEATURE(`allmasquerade') Correct?

You were right...

 Try FEATURE(`limited_masquerade') and add *ONLY* the hosts you to
 masquerade (localhost, etc) to class {M} (Leave {w} as is)

It works fine. Thank you very much.




-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




sendmail and virtual hosting: still a small annoying problem

2002-03-11 Thread Stephane Bortzmeyer


I'm clearly rusty in sendmail (I now use Postfix but a customer wants to keep 
sendmail) and I have a small but annoying problem with virtual hosting. I have 
implemented:

http://www.sendmail.org/virtual-hosting.html

with a M4 configuration file as instructed above. It works fine except that 
To: fields are rewritten with the main domain, not the virtual one.

If I send a mail to [EMAIL PROTECTED] when the main domain is dot.bar and I 
have in the virtusertable:

[EMAIL PROTECTED] bortzmeyer

the mail is received with a header:

To: [EMAIL PROTECTED]

which is not what the customer wants.

Any simple solution?





-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: woody's sendmail on potato

2002-02-05 Thread Davi Leal
  Not sure but it's safe to use Postfix, so why not use that?

 Let's not get into religious arguments, since that's not the question
 asked.  He's got a running sendmail config; upgrading to a new version
is
 less work than converting to a different mail system.

Yes, this is the point.

However, I failed at this conversion, so I'm now running the stable
 sendmail on a testing/unstable box...

I have not experienced any trouble instaling-configuring the woody debian
sendmail package on the potato host. It is on production now.

Davi Leal





woody's sendmail on potato

2002-02-04 Thread Davi Leal

Is it safe using the woody's sendmail (sendmail 8.12.1-5) on a potato 
distribution?. Note that the host is a server on production.

Regards,
Davi Leal


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: woody's sendmail on potato

2002-02-04 Thread Jeremy Lunn

On Mon, Feb 04, 2002 at 11:27:41AM +0100, Davi Leal wrote:
 Is it safe using the woody's sendmail (sendmail 8.12.1-5) on a potato 
 distribution?. Note that the host is a server on production.

Not sure but it's safe to use Postfix, so why not use that?

-- 
Jeremy Lunn
Melbourne, Australia
http://www.jabber.org/ - the next generation of Instant Messaging.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: woody's sendmail on potato

2002-02-04 Thread Packy Anderson

Davi Leal writes:
 Is it safe using the woody's sendmail (sendmail 8.12.1-5) on a potato 
 distribution?. Note that the host is a server on production.

I'm running 8.12.1, but I did a compile from the source tarball.  I try to
stay on top of the latest sendmail, and I don't like having to wait for
soemone to make up a deb of it.

 Not sure but it's safe to use Postfix, so why not use that?

Let's not get into religious arguments, since that's not the question
asked.  He's got a running sendmail config; upgrading to a new version is
less work than converting to a different mail system.

-packy


Packy AndersonDardan Web Assoc. 518/266-1226
CEO/Webmaster PO Box 94   www.dardan.com
[EMAIL PROTECTED]  Troy, NY 12181-0094
 O-
 Small Business Websites Since 1995.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: woody's sendmail on potato

2002-02-04 Thread Robert Waldner


On Mon, 04 Feb 2002 15:00:45 +0100, Davi Leal writes:
  Not sure but it's safe to use Postfix, so why not use that?
 
 Let's not get into religious arguments, since that's not the question
 asked.  He's got a running sendmail config; upgrading to a new version is
 less work than converting to a different mail system.

Yes, this is the point.

However, I failed at this conversion, so I'm now running the stable 
 sendmail on a testing/unstable box...

cheers,
rw
-- 
/ Ing. Robert Waldner | Security Engineer |  CoreTec IT-Security  \
\   [EMAIL PROTECTED]   | T +43 1 503 72 73 | F +43 1 503 72 73 x99 /





msg05218/pgp0.pgp
Description: PGP signature


woody's sendmail on potato

2002-02-04 Thread Davi Leal
Is it safe using the woody's sendmail (sendmail 8.12.1-5) on a potato 
distribution?. Note that the host is a server on production.

Regards,
Davi Leal




Re: woody's sendmail on potato

2002-02-04 Thread Jeremy Lunn
On Mon, Feb 04, 2002 at 11:27:41AM +0100, Davi Leal wrote:
 Is it safe using the woody's sendmail (sendmail 8.12.1-5) on a potato 
 distribution?. Note that the host is a server on production.

Not sure but it's safe to use Postfix, so why not use that?

-- 
Jeremy Lunn
Melbourne, Australia
http://www.jabber.org/ - the next generation of Instant Messaging.




Re: woody's sendmail on potato

2002-02-04 Thread Packy Anderson
Davi Leal writes:
 Is it safe using the woody's sendmail (sendmail 8.12.1-5) on a potato 
 distribution?. Note that the host is a server on production.

I'm running 8.12.1, but I did a compile from the source tarball.  I try to
stay on top of the latest sendmail, and I don't like having to wait for
soemone to make up a deb of it.

 Not sure but it's safe to use Postfix, so why not use that?

Let's not get into religious arguments, since that's not the question
asked.  He's got a running sendmail config; upgrading to a new version is
less work than converting to a different mail system.

-packy


Packy AndersonDardan Web Assoc. 518/266-1226
CEO/Webmaster PO Box 94   www.dardan.com
[EMAIL PROTECTED]  Troy, NY 12181-0094
 O-
 Small Business Websites Since 1995.




Re: woody's sendmail on potato

2002-02-04 Thread Davi Leal
  Not sure but it's safe to use Postfix, so why not use that?
 
 Let's not get into religious arguments, since that's not the question
 asked.  He's got a running sendmail config; upgrading to a new version is
 less work than converting to a different mail system.

Yes, this is the point.




Re: woody's sendmail on potato

2002-02-04 Thread Robert Waldner

On Mon, 04 Feb 2002 15:00:45 +0100, Davi Leal writes:
  Not sure but it's safe to use Postfix, so why not use that?
 
 Let's not get into religious arguments, since that's not the question
 asked.  He's got a running sendmail config; upgrading to a new version is
 less work than converting to a different mail system.

Yes, this is the point.

However, I failed at this conversion, so I'm now running the stable 
 sendmail on a testing/unstable box...

cheers,
rw
-- 
/ Ing. Robert Waldner | Security Engineer |  CoreTec IT-Security  \
\   [EMAIL PROTECTED]   | T +43 1 503 72 73 | F +43 1 503 72 73 x99 /




pgpq9QBx7uuJa.pgp
Description: PGP signature


sendmail SMTP_AUTH

2002-01-17 Thread Davi Leal

I'm trying to use the SASL authentification method with sendmail, in order
to have an AUTH SMTP service.

Debian GNU/Linux (sid)
sendmail 8.12.1-5 

After following some installation steps, I get

# telnet localhost 25
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
220 maki.ene.es ESMTP Sendmail 8.12.1/8.12.1/Debian -5; Thu, 17 Jan 2002 
12:45:49 +0100; (No UCE/UBE) logging access from: 
localhost.ene.es(OK)[EMAIL PROTECTED] [127.0.0.1]
EHLO localhost
250-maki.ene.es Hello [EMAIL PROTECTED] [127.0.0.1], pleased to meet you
250-ENHANCEDSTATUSCODES
250-PIPELINING
250-EXPN
250-VERB
250-8BITMIME
250-SIZE
250-DSN
250-ETRN
250-AUTH DIGEST-MD5 CRAM-MD5 LOGIN PLAIN
250-DELIVERBY
250 HELP
MAIL FROM: [EMAIL PROTECTED]
250 2.1.0 [EMAIL PROTECTED] Sender ok
RCPT TO: [EMAIL PROTECTED]
250 2.1.5 [EMAIL PROTECTED] Recipient ok
DATA
354 Enter mail, end with . on a line by itself
.
250 2.0.0 g0HBjnUS001785 Message accepted for delivery
QUIT
221 2.0.0 maki.ene.es closing connection
Connection closed by foreign host.



As you can see I'm able to send mails without any authorization.

How could I force Sendmail to use the AUTH command?



Attachments:
--
/etc/mail/sendmail.mc
/etc/mail/sendmail.conf
/usr/lib/sasl/Sendmail.conf

define(`_USE_ETC_MAIL_')dnl
include(`/usr/share/sendmail/sendmail.cf/m4/cf.m4')dnl
VERSIONID(`$Id: sendmail.mc, v 8.12.1-5 2001-12-14 13:11:55 cowboy Exp $')
OSTYPE(`debian')dnl
DOMAIN(`debian-mta')dnl
dnl #
dnl # General defines
dnl #
dnl # SAFE_FILE_ENV: [undefined] If set, sendmail will do a chroot()
dnl #   into this directory before writing files.
dnl #   If *all* your user accounts are under /home then use that
dnl #   instead - it will prevent any writes outside of /home !
dnl #   define(`confSAFE_FILE_ENV', `')dnl
LOCAL_CONFIG
FEATURE(`masquerade_envelope')dnl
FEATURE(`always_add_domain')dnl
LOCAL_CONFIG
Cwene.es
FEATURE(`use_cw_file')dnl
FEATURE(`use_ct_file')dnl
FEATURE(`bestmx_is_local')dnl
define(`confMAILER_NAME', `postmaster')dnl
dnl #
dnl # Dialup/LAN connection overrides
dnl #
include(`/etc/mail/dialup.m4')dnl
include(`/etc/mail/provider.m4')dnl
dnl #
MAILER_DEFINITIONS
MAILER(local)dnl
MAILER(smtp)dnl

LOCAL_CONFIG
## Custom configurations below (will be preserved)

TRUST_AUTH_MECH(`LOGIN PLAIN')dnl
define(`confAUTH_MECHANISMS', `LOGIN PLAIN')dnl
define(`confDEF_AUTH_INFO', `/etc/mail/default-auth-info')dnl
## TRUST_AUTH_MECH(`DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
## define(`confAUTH_MECHANISMS', `DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
## define(`confDEF_AUTH_INFO', `/etc/mail/default-auth-info')dnl


#--
#   SMTP Listener Configuration
#
# DAEMON_MODE=Daemon;  KeywordSMTP listener
#   daemon:  Run as standalone daemon
#   inetd:   Run from inet supervisor (forks for each mail)
#   none:No listener (ie, nullclient/smarthost)
#
# NOTE: for the nonce, DAEMON_MODE=none is *NOT* supported !!!
#
DAEMON_MODE=Daemon;
#
# DAEMON_PARMS=;  String  Listener parms
#   Any parameters here will be ignored when run from cron.
#   Note that MISC_PARMS and CRON_PARMS, if applicable, will override
#   anything declared herein.
#
DAEMON_PARMS=;
#
# DAEMON_HOSTSTATS=No;  Boolean   Listener stats
#   This parameter determines whether or not host stats are collected
#   and available for the `hoststat` command to display.There will
#   be a (minor) performance hit, as files will be created/updated for each
#   sendmail delivery attempt.  The files are fixed in size, and small,
#   but there can be many of them.
#
DAEMON_HOSTSTATS=Yes;
#
# DAEMON_MAILSTATS=No;  Boolean   Listener stats
#   This parameter determines whether or not mailer stats are collected
#   and available for the `mailstats` command to display.  There will
#   be a (minor) performance hit, as this file will be updated for each
#   item coming into, or out of, sendmail.  The file is fixed in size,
#   and small, so there's no need to rotate it.
#
DAEMON_MAILSTATS=No;
#
#--
#   SMTP MTA Queue Runner Configuration
#
# QUEUE_MODE=${DAEMON_MODE};  Keyword  SMTP queue runner
#   daemon:  Run as standalone daemon
#   cron:Run from crontab
#   none:No queue runner (ie, nullclient/smarthost)
#
# NOTE: for the nonce, QUEUE_MODE=none is *NOT* supported !!!
#
QUEUE_MODE=${DAEMON_MODE};
#
# QUEUE_INTERVAL=10;  Integer  in minutes
#   Interval at which to run the MTA queues.  What interval should you use?
#   The amount of time that is acceptable before retrying delivery on
#   mail that couldn't be delivered in one run, or how long an item can
#   set in the queue before having the first delivery attempt done.
#
QUEUE_INTERVAL=10;
#
# QUEUE_PARMS=;  String  queue

RE: sendmail SMTP_AUTH

2002-01-17 Thread Manuel Guerrero


 Hello David.
  
  I'm trying to use the SASL authentification method with 
  sendmail, in order
  to have an AUTH SMTP service.
  
  Debian GNU/Linux (sid)
  sendmail 8.12.1-5 
  
  After following some installation steps, I get
  
  # telnet localhost 25
  Trying 127.0.0.1...
  Connected to localhost.
  Escape character is '^]'.
  220 maki.ene.es ESMTP Sendmail 8.12.1/8.12.1/Debian -5; Thu, 
  17 Jan 2002 
  12:45:49 +0100; (No UCE/UBE) logging access from: 
  localhost.ene.es(OK)[EMAIL PROTECTED] [127.0.0.1]
  EHLO localhost
  250-maki.ene.es Hello [EMAIL PROTECTED] [127.0.0.1], 
  pleased to meet you
  250-ENHANCEDSTATUSCODES
  250-PIPELINING
  250-EXPN
  250-VERB
  250-8BITMIME
  250-SIZE
  250-DSN
  250-ETRN
  250-AUTH DIGEST-MD5 CRAM-MD5 LOGIN PLAIN
 
 Why this if your .mc options you don't provide DIGEST-MD5 and 
 CRAMD-MD5
 authentication ?
 
  250-DELIVERBY
  250 HELP
  MAIL FROM: [EMAIL PROTECTED]
  250 2.1.0 [EMAIL PROTECTED] Sender ok
  RCPT TO: [EMAIL PROTECTED]
  250 2.1.5 [EMAIL PROTECTED] Recipient ok
  DATA
  354 Enter mail, end with . on a line by itself
  .
  250 2.0.0 g0HBjnUS001785 Message accepted for delivery
  QUIT
  221 2.0.0 maki.ene.es closing connection
  Connection closed by foreign host.
  
  
  
  As you can see I'm able to send mails without any authorization.
  
  How could I force Sendmail to use the AUTH command?
  
  
 
 For debugging I recommend you to put on hand LogLevel=30 in
 /etc/mail/sendmail.cf
 Thus, you could see when SASL begins to act and if it doesn't.
 
 I think If you has old-access style file and you are Cwene.es and ...
 aghhh! ... other.host.ene.es exist on your DNS you are relayed because
 you are local.
 

 Finally, there are many options now for access file which 
 authentication
 plays. SEE also
 In 8.12 the MSP doesn't work well for SMTP AUTH when used 
 with sendmail
 -bs because it usually doesn't have access to the authentication
 database. Possible solutions are: don't use sendmail -bs but talk
 directly to the MTA, or if you really need this feature, make sasldb
 group readable for smmsp (if you use it) and set the appropriate
 DontBlameSendmail option GroupReadableSASLDBFile.
 
 and http://www.sendmail.org/~ca/email/sm-812.html notes.
 
 Taluego torpedo.
 

 P.D.what is /etc/mail/sendmail.conf for ?
 
 


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




RE: sendmail SMTP_AUTH

2002-01-17 Thread Manuel Guerrero

Hi, David.

  I think If you has old-access style file and you are 
 Cwene.es and ...
  aghhh! ... other.host.ene.es exist on your DNS you are 
 relayed because
  you are local.
 
 Maybe. I am not sure. Anyway, the MAIL FROM is other.host (it 
 is on my DNS server but is not the localhost) and RCPT TO is
outside=terra.es

I think for sendmail the unidirectional simplified diagram relaying is (with
those () tagged compiled) (STARTTSL)-(AUTH)-DNS-(ACCESS). That is, If you
don't play STARTTSL, pass to AUTH. If you don't play AUTH, pass to DNS. If
domain exists play ACCESS. If in access you have the other.host.ene.es(or
IP) RELAYed, relay.

  P.D.what is /etc/mail/sendmail.conf for ?
 
 From the head of the file:
 
 # Parameter file for sendmail (sourced by /etc/init.d/sendmail)
 # Make all changes herein, instead of altering /etc/init.d/sendmail.
 #
 # After making changes here, you'll need to run 
 /usr/sbin/sendmailconfig
 # or /usr/share/sendmail/update_conf to have the changes take effect -
 # If you change DAEMON_MODE, QUEUE_MODE, or QUEUE_INTERVAL, 
 you'll also
 # need to run /etc/init.d/sendmail restart.
 
 
 Thank you very much,
 Davi

Grasias.




Manuel Guerrero.vcf
Description: Binary data


sendmail SMTP_AUTH

2002-01-17 Thread Davi Leal
I'm trying to use the SASL authentification method with sendmail, in order
to have an AUTH SMTP service.

Debian GNU/Linux (sid)
sendmail 8.12.1-5 

After following some installation steps, I get

# telnet localhost 25
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
220 maki.ene.es ESMTP Sendmail 8.12.1/8.12.1/Debian -5; Thu, 17 Jan 2002 
12:45:49 +0100; (No UCE/UBE) logging access from: 
localhost.ene.es(OK)[EMAIL PROTECTED] [127.0.0.1]
EHLO localhost
250-maki.ene.es Hello [EMAIL PROTECTED] [127.0.0.1], pleased to meet you
250-ENHANCEDSTATUSCODES
250-PIPELINING
250-EXPN
250-VERB
250-8BITMIME
250-SIZE
250-DSN
250-ETRN
250-AUTH DIGEST-MD5 CRAM-MD5 LOGIN PLAIN
250-DELIVERBY
250 HELP
MAIL FROM: [EMAIL PROTECTED]
250 2.1.0 [EMAIL PROTECTED] Sender ok
RCPT TO: [EMAIL PROTECTED]
250 2.1.5 [EMAIL PROTECTED] Recipient ok
DATA
354 Enter mail, end with . on a line by itself


Sendmail Security

2001-11-22 Thread Gene Grimm

We have a couple sendmail servers that I have not had time to replace with
other mail packages. I have tried tightening anti-spam procedures as much as I
know, but how do you find information on getting rid of the ability for
spammers to use [EMAIL PROTECTED]?


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Sendmail Security

2001-11-22 Thread Jeremy C. Reed

On Thu, 22 Nov 2001, Gene Grimm wrote:

 We have a couple sendmail servers that I have not had time to replace with
 other mail packages. I have tried tightening anti-spam procedures as much as I
 know, but how do you find information on getting rid of the ability for
 spammers to use [EMAIL PROTECTED]?

I use Exim and the Exim filter to block some Undisclosed.Recipients.

Note that legitimate mail may contain Undisclosed Recipients, so you may
want to make sure your rules check on other information also. For example,
I only block them when the originating mail didn't have a message ID.

I have a webpage that has some links to a variety of filters at
http://www.reedmedia.net/misc/mail/filters.html

You may want to look at the procmail-based junkfilter.

  Jeremy C. Reed
  http://www.reedmedia.net/
  http://bsd.reedmedia.net/  -- BSD news and resources
  http://www.isp-faq.com/-- find answers to your questions


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Sendmail Security

2001-11-22 Thread Gene Grimm

Jeremy C. Reed wrote:

 On Thu, 22 Nov 2001, Gene Grimm wrote:

  We have a couple sendmail servers that I have not had time to replace with
  other mail packages. I have tried tightening anti-spam procedures as much as  I
 know, but how do you find information on getting rid of the ability for
  spammers to use [EMAIL PROTECTED]?

 I use Exim and the Exim filter to block some Undisclosed.Recipients.

I don't presently have time to rebuild the mail server to transition 1500 accounts
without interruptions, which is why I asked for a sendmail solution.

 I have a webpage that has some links to a variety of filters at
 http://www.reedmedia.net/misc/mail/filters.html

 You may want to look at the procmail-based junkfilter.

I will check the rest of the suggestion as time permits.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Sendmail Security

2001-11-22 Thread Jeremy C. Reed

On Thu, 22 Nov 2001, Gene Grimm wrote:

   We have a couple sendmail servers that I have not had time to replace with
   other mail packages. I have tried tightening anti-spam procedures as much as  I

  I use Exim and the Exim filter to block some Undisclosed.Recipients.
 
 I don't presently have time to rebuild the mail server to transition 1500 accounts
 without interruptions, which is why I asked for a sendmail solution.

Sorry, I misunderstood your I have not had time to replace with other
mail packages -- I thought this had implied you do have time now.

Anyways, Exim is easy to install and use and test even while sendmail is
doing its job (by testing on an alternative port). Then once it works, the
down time would be less than a second when sendmail is stopped and exim
started (using standard port).

The server itself would not need to be rebuilt. In fact, if you use
Debian's Exim package, you could have the basics installed and configured
within minutes.

  Jeremy C. Reed
  http://www.reedmedia.net/
  http://bsd.reedmedia.net/  -- BSD news and resources
  http://www.isp-faq.com/-- find answers to your questions


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Sendmail Security

2001-11-22 Thread Gene Grimm
We have a couple sendmail servers that I have not had time to replace with
other mail packages. I have tried tightening anti-spam procedures as much as I
know, but how do you find information on getting rid of the ability for
spammers to use [EMAIL PROTECTED]?




Re: Sendmail Security

2001-11-22 Thread Jeremy C. Reed
On Thu, 22 Nov 2001, Gene Grimm wrote:

 We have a couple sendmail servers that I have not had time to replace with
 other mail packages. I have tried tightening anti-spam procedures as much as I
 know, but how do you find information on getting rid of the ability for
 spammers to use [EMAIL PROTECTED]?

I use Exim and the Exim filter to block some Undisclosed.Recipients.

Note that legitimate mail may contain Undisclosed Recipients, so you may
want to make sure your rules check on other information also. For example,
I only block them when the originating mail didn't have a message ID.

I have a webpage that has some links to a variety of filters at
http://www.reedmedia.net/misc/mail/filters.html

You may want to look at the procmail-based junkfilter.

  Jeremy C. Reed
  http://www.reedmedia.net/
  http://bsd.reedmedia.net/  -- BSD news and resources
  http://www.isp-faq.com/-- find answers to your questions




Re: Sendmail Security

2001-11-22 Thread Gene Grimm
Jeremy C. Reed wrote:

 On Thu, 22 Nov 2001, Gene Grimm wrote:

  We have a couple sendmail servers that I have not had time to replace with
  other mail packages. I have tried tightening anti-spam procedures as much 
  as  I
 know, but how do you find information on getting rid of the ability for
  spammers to use [EMAIL PROTECTED]?

 I use Exim and the Exim filter to block some Undisclosed.Recipients.

I don't presently have time to rebuild the mail server to transition 1500 
accounts
without interruptions, which is why I asked for a sendmail solution.

 I have a webpage that has some links to a variety of filters at
 http://www.reedmedia.net/misc/mail/filters.html

 You may want to look at the procmail-based junkfilter.

I will check the rest of the suggestion as time permits.




Re: Sendmail Security

2001-11-22 Thread Jeremy C. Reed
On Thu, 22 Nov 2001, Gene Grimm wrote:

   We have a couple sendmail servers that I have not had time to replace with
   other mail packages. I have tried tightening anti-spam procedures as much 
   as  I

  I use Exim and the Exim filter to block some Undisclosed.Recipients.
 
 I don't presently have time to rebuild the mail server to transition 1500 
 accounts
 without interruptions, which is why I asked for a sendmail solution.

Sorry, I misunderstood your I have not had time to replace with other
mail packages -- I thought this had implied you do have time now.

Anyways, Exim is easy to install and use and test even while sendmail is
doing its job (by testing on an alternative port). Then once it works, the
down time would be less than a second when sendmail is stopped and exim
started (using standard port).

The server itself would not need to be rebuilt. In fact, if you use
Debian's Exim package, you could have the basics installed and configured
within minutes.

  Jeremy C. Reed
  http://www.reedmedia.net/
  http://bsd.reedmedia.net/  -- BSD news and resources
  http://www.isp-faq.com/-- find answers to your questions




Replacing Sendmail with Exim

2001-11-21 Thread eirikdentz

A quick question for the pros:  I'm planning to replace sendmail with
Exim on a webserver that only uses the MTA to relay outgoing mail from
web applications to the mail server for the domain. Based upon what I've
read in the documentation Exim is a drop-in replacement. My question is:
Are there any gotchas that you've run across that aren't covered in the
official Exim documentation?

Thanks in advance.

eirik


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Replacing Sendmail with Exim

2001-11-21 Thread Jeremy C. Reed

On Wed, 21 Nov 2001, eirikdentz wrote:

 A quick question for the pros:  I'm planning to replace sendmail with
 Exim on a webserver that only uses the MTA to relay outgoing mail from
 web applications to the mail server for the domain. Based upon what I've
 read in the documentation Exim is a drop-in replacement. My question is:
 Are there any gotchas that you've run across that aren't covered in the
 official Exim documentation?

There are no gotchas ... that aren't covered in the official Exim
documentation. The Exim spec and FAQ are extremely detailed.

It is not a drop-in replacement though. You can not use your sendmail
related configuration files with Exim. And you can not use your sendmail
log (or stats) analysis tools with Exim's logs.

Debian's packe for exim comes with a small script that can probably easily
help you build an adequate Exim configuration.

  Jeremy C. Reed
  http://www.reedmedia.net/
  http://bsd.reedmedia.net/  -- BSD news and resources
  http://www.isp-faq.com/-- find answers to your questions


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Replacing Sendmail with Exim

2001-11-21 Thread eirikdentz
A quick question for the pros:  I'm planning to replace sendmail with
Exim on a webserver that only uses the MTA to relay outgoing mail from
web applications to the mail server for the domain. Based upon what I've
read in the documentation Exim is a drop-in replacement. My question is:
Are there any gotchas that you've run across that aren't covered in the
official Exim documentation?

Thanks in advance.

eirik




Re: Replacing Sendmail with Exim

2001-11-21 Thread Jeremy C. Reed
On Wed, 21 Nov 2001, eirikdentz wrote:

 A quick question for the pros:  I'm planning to replace sendmail with
 Exim on a webserver that only uses the MTA to relay outgoing mail from
 web applications to the mail server for the domain. Based upon what I've
 read in the documentation Exim is a drop-in replacement. My question is:
 Are there any gotchas that you've run across that aren't covered in the
 official Exim documentation?

There are no gotchas ... that aren't covered in the official Exim
documentation. The Exim spec and FAQ are extremely detailed.

It is not a drop-in replacement though. You can not use your sendmail
related configuration files with Exim. And you can not use your sendmail
log (or stats) analysis tools with Exim's logs.

Debian's packe for exim comes with a small script that can probably easily
help you build an adequate Exim configuration.

  Jeremy C. Reed
  http://www.reedmedia.net/
  http://bsd.reedmedia.net/  -- BSD news and resources
  http://www.isp-faq.com/-- find answers to your questions




Sendmail

2001-10-10 Thread Craig

Hi Guys

Does anyone know how I can test to see if sendmail
is relaying for domains that are in the relay-domains
file ?? And not an open relay ?

..Craig


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Sendmail

2001-10-10 Thread Stojan Rancic

Hi Craig,

 Does anyone know how I can test to see if sendmail
 is relaying for domains that are in the relay-domains
 file ?? And not an open relay ?

For open relay testing,

#telnet mail-abuse.org

, and wait




---
  Stojan Rancic// Knowledge is power !
  K2.Net  // Use it, don't abuse it !
  http://www.k2.net  // 


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Sendmail

2001-10-10 Thread Teun Vink

On Wed, 10 Oct 2001, Craig wrote:

 Hi Guys
 
 Does anyone know how I can test to see if sendmail
 is relaying for domains that are in the relay-domains
 file ?? And not an open relay ?
 
 ..Craig
 
 
 

A nice test to check if your machine isn't an open relay is opening a
telnet session to mail-abuse.org from the machine you want to test.

Although it doesn't seem to work now:

einstein:~# telnet mail-abuse.org
Trying 204.152.186.193...
Connected to mail-abuse.org.
Escape character is '^]'.
/proj/maps/bin/in.relaytest: socket failed [Bad file descriptor]


But it usually is a nice test... we use it at the ISP I work for to test
every colocated machine which is placed.


Teun

-- 
Teun Vink - [EMAIL PROTECTED] - icq: 15001247 - http://teun.moonblade.net



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Sendmail

2001-10-10 Thread Craig
Hi Guys

Does anyone know how I can test to see if sendmail
is relaying for domains that are in the relay-domains
file ?? And not an open relay ?

..Craig




Re: Sendmail

2001-10-10 Thread Stojan Rancic
Hi Craig,

 Does anyone know how I can test to see if sendmail
 is relaying for domains that are in the relay-domains
 file ?? And not an open relay ?

For open relay testing,

#telnet mail-abuse.org

, and wait




---
  Stojan Rancic// Knowledge is power !
  K2.Net  // Use it, don't abuse it !
  http://www.k2.net  // 




Re: Sendmail

2001-10-10 Thread Teun Vink
On Wed, 10 Oct 2001, Craig wrote:

 Hi Guys
 
 Does anyone know how I can test to see if sendmail
 is relaying for domains that are in the relay-domains
 file ?? And not an open relay ?
 
 ..Craig
 
 
 

A nice test to check if your machine isn't an open relay is opening a
telnet session to mail-abuse.org from the machine you want to test.

Although it doesn't seem to work now:

einstein:~# telnet mail-abuse.org
Trying 204.152.186.193...
Connected to mail-abuse.org.
Escape character is '^]'.
/proj/maps/bin/in.relaytest: socket failed [Bad file descriptor]


But it usually is a nice test... we use it at the ISP I work for to test
every colocated machine which is placed.


Teun

-- 
Teun Vink - [EMAIL PROTECTED] - icq: 15001247 - http://teun.moonblade.net





Re: Sendmail

2001-10-08 Thread Martin Man

On Sat, Oct 06, 2001 at 01:48:37PM -0700, Michael R. Welch wrote:
 snip/
 
 When I remotely scan the ports I can't find smtp services. So my question is
 how do you configure sendmail to start in daemon mode on reboot. I'm new to
 debian but have some unix/linux experience as a user and super user, but am
 unfamiliar with some of the finer details.

generally all system services are started thru /etc/init.d/... scripts, which
are linked to appropriate runlevel directories /etc/rc?.d/..., the default
boot runlevel can be found in /etc/inittab on the line containing initdefault,
... to see whether the service is running at the machine you can use 

netstat -ltu (listen, tcp, udp)


more in nag, lag, etc. they're packaged...

 
 thanks
 
 Michael Welch
 

martin
-- 
2CC0 4AF6 92DA 5CBF 5F09  7BCB 6202 7024 6E06 0223


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




RE: Sendmail

2001-10-08 Thread Michael R. Welch

Thanks Martin,

I'll check that out. I have been able to verify that sendmail is working for
outgoing stuff by getting a form mailer working. It's just not replying by
sending to my account @ the ip address. I believe that
sendmail is configured to use my domain name but cant yet because my DNS
changes haven't occured yet from my old site to my new site.

Michael Welch


-Original Message-
From: Martin Man [mailto:[EMAIL PROTECTED]]
Sent: Monday, October 08, 2001 12:36 PM
To: Michael R. Welch
Cc: debian - isp
Subject: Re: Sendmail


On Sat, Oct 06, 2001 at 01:48:37PM -0700, Michael R. Welch wrote:
 snip/

 When I remotely scan the ports I can't find smtp services. So my question
is
 how do you configure sendmail to start in daemon mode on reboot. I'm new
to
 debian but have some unix/linux experience as a user and super user, but
am
 unfamiliar with some of the finer details.

generally all system services are started thru /etc/init.d/... scripts,
which
are linked to appropriate runlevel directories /etc/rc?.d/..., the default
boot runlevel can be found in /etc/inittab on the line containing
initdefault,
... to see whether the service is running at the machine you can use

netstat -ltu (listen, tcp, udp)


more in nag, lag, etc. they're packaged...


 thanks

 Michael Welch


martin
--
2CC0 4AF6 92DA 5CBF 5F09  7BCB 6202 7024 6E06 0223


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Sendmail

2001-10-08 Thread Martin Man
On Sat, Oct 06, 2001 at 01:48:37PM -0700, Michael R. Welch wrote:
 snip/
 
 When I remotely scan the ports I can't find smtp services. So my question is
 how do you configure sendmail to start in daemon mode on reboot. I'm new to
 debian but have some unix/linux experience as a user and super user, but am
 unfamiliar with some of the finer details.

generally all system services are started thru /etc/init.d/... scripts, which
are linked to appropriate runlevel directories /etc/rc?.d/..., the default
boot runlevel can be found in /etc/inittab on the line containing initdefault,
... to see whether the service is running at the machine you can use 

netstat -ltu (listen, tcp, udp)


more in nag, lag, etc. they're packaged...

 
 thanks
 
 Michael Welch
 

martin
-- 
2CC0 4AF6 92DA 5CBF 5F09  7BCB 6202 7024 6E06 0223




RE: Sendmail

2001-10-08 Thread Michael R. Welch
Thanks Martin,

I'll check that out. I have been able to verify that sendmail is working for
outgoing stuff by getting a form mailer working. It's just not replying by
sending to my account @ the ip address. I believe that
sendmail is configured to use my domain name but cant yet because my DNS
changes haven't occured yet from my old site to my new site.

Michael Welch


-Original Message-
From: Martin Man [mailto:[EMAIL PROTECTED]
Sent: Monday, October 08, 2001 12:36 PM
To: Michael R. Welch
Cc: debian - isp
Subject: Re: Sendmail


On Sat, Oct 06, 2001 at 01:48:37PM -0700, Michael R. Welch wrote:
 snip/

 When I remotely scan the ports I can't find smtp services. So my question
is
 how do you configure sendmail to start in daemon mode on reboot. I'm new
to
 debian but have some unix/linux experience as a user and super user, but
am
 unfamiliar with some of the finer details.

generally all system services are started thru /etc/init.d/... scripts,
which
are linked to appropriate runlevel directories /etc/rc?.d/..., the default
boot runlevel can be found in /etc/inittab on the line containing
initdefault,
... to see whether the service is running at the machine you can use

netstat -ltu (listen, tcp, udp)


more in nag, lag, etc. they're packaged...


 thanks

 Michael Welch


martin
--
2CC0 4AF6 92DA 5CBF 5F09  7BCB 6202 7024 6E06 0223




Sendmail or DNS Problem?

2001-08-27 Thread Bulent Murtezaoglu


CM [...] Aug 27 08:27:44 ns sendmail[658]: NAA27537:
CM to=[EMAIL PROTECTED], [EMAIL PROTECTED]
CM (1000/1000), delay=2+19:16:17, xdelay=00:00:00, mailer=relay,
CM relay=n, stat=Deferred: Name server: n: host name lookup
CM failure [...]

What is 'n' ?  Sendmail is looking for the host 'n' to send the mail
through.  Show us your sendmail.mc, and we'll take it from there.

BM


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




RE: Sendmail or DNS Problem?

2001-08-27 Thread Chad Morgan

Here is my sendmail.mc file.


divert(-1)
#
# Copyright (c) 1983 Eric P. Allman
# Copyright (c) 1988, 1993
#   The Regents of the University of California.  All rights reserved.
#
snip
#
# This file is used to configure sendmail for use with Debian systems.
#

divert(0)
VERSIONID(`@(#)sendmail.mc  8.9.3-21 (Debian) 2309')
OSTYPE(debian)dnl
LOCAL_CONFIG
define(`SMART_HOST', `N')dnl
FEATURE(always_add_domain)dnl
Cwns.enhancetheweb.com
FEATURE(use_cw_file)dnl
FEATURE(use_ct_file)dnl
FEATURE(nouucp)dnl
MAILER_DEFINITIONS
MAILER(local)dnl
MAILER(smtp)dnl

LOCAL_CONFIG
MASQUERADE_AS(ns.enhancetheweb.com)dnl
## Custom configurations below (will be preserved)
FEATURE(promiscuous_relay)
###EOF

I know that FEATURE(promiscuous_relay) is a problem. I only put it in
temporarliy to see if I can actually send a message. Once I get this problem
worked out and things are working I'll set up the relaying properly.

Chad

-Original Message-
From: Bulent Murtezaoglu [mailto:[EMAIL PROTECTED]]
Sent: Monday, August 27, 2001 9:09 AM
To: [EMAIL PROTECTED]
Subject: Sendmail or DNS Problem?



CM [...] Aug 27 08:27:44 ns sendmail[658]: NAA27537:
CM to=[EMAIL PROTECTED], [EMAIL PROTECTED]
CM (1000/1000), delay=2+19:16:17, xdelay=00:00:00, mailer=relay,
CM relay=n, stat=Deferred: Name server: n: host name lookup
CM failure [...]

What is 'n' ?  Sendmail is looking for the host 'n' to send the mail
through.  Show us your sendmail.mc, and we'll take it from there.

BM


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




RE: Sendmail or DNS Problem?

2001-08-27 Thread Bart-Jan Vrielink

On Mon, 27 Aug 2001, Chad Morgan wrote:

 Here is my sendmail.mc file.

 
 divert(-1)
 #
 # Copyright (c) 1983 Eric P. Allman
 # Copyright (c) 1988, 1993
 # The Regents of the University of California.  All rights reserved.
 #
 snip
 #
 # This file is used to configure sendmail for use with Debian systems.
 #

 divert(0)
 VERSIONID(`@(#)sendmail.mc8.9.3-21 (Debian) 2309')
 OSTYPE(debian)dnl
 LOCAL_CONFIG
 define(`SMART_HOST', `N')dnl

There you have the problem. SMART_HOST should be defined like this:
 define(`SMART_HOST', `mailer:hostname')
You told sendmail to send all it's mail to a host called N (sendmail did
convert it to a lowercase n however.

 FEATURE(always_add_domain)dnl
 Cwns.enhancetheweb.com
 FEATURE(use_cw_file)dnl
 FEATURE(use_ct_file)dnl
 FEATURE(nouucp)dnl
 MAILER_DEFINITIONS
 MAILER(local)dnl
 MAILER(smtp)dnl

 LOCAL_CONFIG
 MASQUERADE_AS(ns.enhancetheweb.com)dnl
 ## Custom configurations below (will be preserved)
 FEATURE(promiscuous_relay)
 ###EOF

-- 
Tot ziens,

Bart-Jan


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




sendmail config issues

2001-08-27 Thread David Bishop

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

This is probably fairly simple, but I'll admit to only slight knowledge 
concerning sendmail (not my choice :-).

Here's the situation:  we have a collection of unix machines that are all 
configured to send mail to a mailhub.  That works.  Then, if the mail is sent 
only to username, then it attempts to deliver it locally on that mailhub.  
If it was sent to [EMAIL PROTECTED], then the mailhub forwards it onto 
the company-wide mailhub, which handles it.  However, unless that user (in 
the username situation) has a unix account (and not everybody does), the 
delivery attempt fails.  Since I can tell this is becoming confusing, I'll 
try and diagram it:

sent to local user with unix account (note this *probably* ends up at the 
central mailhub eventually, but that isn't gaurunteed)
user - mailhub - check for local account - success.

sent to local user without unix account
user - mailhub - check for local account - failure.

sent to local user, doesn't matter if they have unix account or not
[EMAIL PROTECTED] - mailhub - company-wide mailhub - success.

I just need to have my mailhub check for a local account, and if that fails, 
then forward it on to the central mailhub, which will be able to take care of 
it.  However, I can't just tack micron.com onto every incoming email, as some 
of the username email /needs/ to stay on our local mailhub.  I don't know 
if I'm make the proverbial mountain of a molehill, or overlooking something 
obvious, but any help/tips/what to do is greatly appreciated.

Many thanks.

- -- 
To me vi is Zen.  To use vi is to practice zen. Every command is
a koan. Profound to the user, unintelligible to the uninitiated.
You discover truth everytime you use it. [EMAIL PROTECTED]

[EMAIL PROTECTED]
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE7ipLC14eKrYdPXKkRAnCaAKCQiT7RUEdNbQCtehjGvU26vpAkMACfTJus
wyYhS4fXMdB4bb3L/8TACmo=
=Cm3j
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Sendmail SOS

2001-08-24 Thread Craig

Hello everybody

I am trying to use m4 to create a sendmail config
file with uucp support on a client dialup server
and am having problems with sendmail doing lookups.

I have added the no-dns debian hack and the 
accept_unresolvable_domains macro and have bind
running on the box.

If anyone could help, i will be very appreciative :)

Craig


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




amavis sendmail

2001-08-16 Thread Cenk Hasirlioglu

Hi all,

i try to build amavis with sendmail using nai's virusscan. i got error message 
in mail.log while i tring to send e-mail that



Aug 16 09:16:43 goztepe sendmail[2607]: JAA02607: from=[EMAIL PROTECTED], 
size=329477, class=0, pri=359477, nrcpts=1, 
sgid=[EMAIL PROTECTED], proto=SMTP, 
relay=test@localhost

Aug 16 09:16:51 goztepe amavis[2610]: starting.  amavis perl-11 Mon Aug 15 
16:35:33 EEST 2001

Aug 16 09:16:52 goztepe amavis[2610]: Missing arguments to sendmail

Aug 16 09:16:52 goztepe amavis[2610]: do_exit:278 - ending execution with 75

Aug 16 09:16:52 goztepe sendmail[2609]: JAA02607: to=[EMAIL PROTECTED], 
delay=00:00:09, xdelay=00:00:09, mailer=amavis, stat=Deferred



and messages wait in /var/spool/mqamavis. does anyone have an idea? how can i 
fix the problem?

cheers,

Cenk Hasirlioglu




Debian 2.2r3 with kernel 2.4.7
sendmail 8.9.3
amavis perl-11

my sendmail.mc file :

VERSIONID(`@(#)sendmail.mc  8.9.3-21 (Debian) 2309')
define(`QUEUE_DIR',`/var/spool/mqamavis')dnl
define(`STATUS_FILE',`/var/log/amavis.st')dnl
OSTYPE(debian)dnl
LOCAL_CONFIG
FEATURE(masquerade_envelope)dnl
Cwgoztepe.efes.net.tr
FEATURE(use_cw_file)dnl
FEATURE(use_ct_file)dnl
FEATURE(nouucp)dnl
MAILER_DEFINITIONS
MAILER(amavis)dnl
MAILER(smtp)dnl
LOCAL_CONFIG
MASQUERADE_AS(efes.net.tr)dnl

my sendmail.cf file :
see attch.


 sendmail.cf


Re: Sendmail Relay Problems

2001-08-16 Thread Marcel Hicking

Have you checked the reverse mapping for your IPs?

Cheers, Marcel

On 15 Aug 2001, at 16:49, Gene Grimm wrote:

 If anyone can point me in the right direction, it would be
 appreciated. We recently changed IP addresses in one of our
 facilities because of changes in upline providers. Even
 after adding the new IP addresses to the sendmail
 configurations (both with Linuxconf and manually) we get an
 error that we cannot relay from the new addresses (in the
 remote facility). Does anyone know what I may be missing?


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Sendmail Relay Problems

2001-08-16 Thread Michael Wood

On Wed, Aug 15, 2001 at 04:49:50PM -0400, Gene Grimm wrote:
 If anyone can point me in the right direction, it would be
 appreciated. We recently changed IP addresses in one of our
 facilities because of changes in upline providers. Even after
 adding the new IP addresses to the sendmail configurations
 (both with Linuxconf and manually) we get an error that we
 cannot relay from the new addresses (in the remote facility).
 Does anyone know what I may be missing?

Have you checked /etc/mail/access?

Remember to regenerate /etc/mail/access.db after editing
/etc/mail/access.

-- 
Michael Wood
[EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Sendmail Relay Problems

2001-08-16 Thread Larry Morrow

If you are using the latest and greatest, look for a line in your
sendmail.cf for

DaemonPortOptions

This tells sendmail which IP addresses and ports it should run on.

Make sure your configuration did not set this for.  :-)

Larry

Sorry Michael, for send just to you the last time. :-(

At 04:49 PM 8/15/2001 -0400, Gene Grimm wrote:
If anyone can point me in the right direction, it would be appreciated. We
recently changed IP addresses in one of our facilities because of changes in
upline providers. Even after adding the new IP addresses to the sendmail
configurations (both with Linuxconf and manually) we get an error that we
cannot relay from the new addresses (in the remote facility). Does anyone
know what I may be missing?



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Sendmail Relay Problems

2001-08-16 Thread Gene Grimm

This network has been driving me nuts for weeks and this is only making it
worse. Here are the extracts from the maillog file coming from my
workstation. It makes no difference if I use the HELO protocol, and there is
an PTR entry in the in-addr.arpa zone for this address block with my
workstation host name/FQDN. I'm not sure how to test reverse IP lookup
through Linux just yet, but our DNS is NT-based. The DaemonPortsOption line
is commented out in the sendmail.cf file. I regenerated the access.db file
manually from the access text file which includes all IP address blocks and
domain names we host in both facilities.

sendmail[946]: NOQUEUE: Authentication-Warning: mail-pa-networksonline.com:
[...] didn't use HELO protocol
sendmail[946]: KAA00946: ruleset=check_rcpt, [EMAIL PROTECTED],
relay=[...], reject=551 we do not relay
sendmail[946]: KAA00946: [EMAIL PROTECTED], size=0, class=0,
pri=0, nrcpts=0, proto=SMTP, relay=[...]
sendmail[1059]: NOQUEUE: Authentication-Warning:
mail-pa-nc.networksonline.com: [...] didn't use HELO protocol
sendmail[1059]: KAA01059: ruleset=check_rcpt, [EMAIL PROTECTED],
relay=[...], reject=551 we do not relay
sendmail[1059]: KAA01059: [EMAIL PROTECTED], size=0, class=0,
pri=0, nrcpts=0, proto=SMTP, relay=[...]
sendmail[1273]: NOQUEUE: Authentication-Warning:
mail-pa-nc.networksonline.com: [...] didn't use HELO protocol
sendmail[1273]: KAA01273: ruleset=check_rcpt, [EMAIL PROTECTED],
relay=[...], reject=551 we do not relay
sendmail[1273]: KAA01273: ruleset=check_rcpt, [EMAIL PROTECTED], relay=[...],
reject=551 we do not relay
sendmail[1273]: KAA01273: [EMAIL PROTECTED], size=0, class=0,
pri=0, nrcpts=0, proto=SMTP, relay=[...]
sendmail[1398]: NOQUEUE: Authentication-Warning:
mail-pa-nc.networksonline.com: [...] didn't use HELO protocol
sendmail[1398]: LAA01398: ruleset=check_rcpt, [EMAIL PROTECTED],
relay=[...], reject=551 we do not relay
sendmail[1398]: LAA01398: [EMAIL PROTECTED], size=0, class=0,
pri=0, nrcpts=0, proto=SMTP, relay=[...]
sendmail[1526]: NOQUEUE: Authentication-Warning:
mail-pa-nc.networksonline.com: [...] didn't use HELO protocol
sendmail[1526]: LAA01526: ruleset=check_rcpt, [EMAIL PROTECTED],
relay=[...], reject=551 we do not relay
sendmail[1526]: LAA01526: [EMAIL PROTECTED], size=0, class=0,
pri=0, nrcpts=0, proto=SMTP, relay=[...]



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Sendmail Relay Problems

2001-08-16 Thread Tim Moss

Gene Grimm wrote:
 This network has been driving me nuts for weeks and this is only making it
 worse. Here are the extracts from the maillog file coming from my
 workstation. It makes no difference if I use the HELO protocol, and there is
 an PTR entry in the in-addr.arpa zone for this address block with my
 workstation host name/FQDN. I'm not sure how to test reverse IP lookup
 through Linux just yet, but our DNS is NT-based.

type

host ipaddress

It should return a FQDN if the PTR entry exists and is working properly.



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Sendmail Relay Problems

2001-08-16 Thread Gene Grimm

Well, that does provide the FQDN of the machine locally, but not at the
remote mail server. Guess it's time to check the DNS issues.

- Original Message -
 This network has been driving me nuts for weeks and this is only making it
 worse. Here are the extracts from the maillog file coming from my
 workstation. It makes no difference if I use the HELO protocol, and there
 is an PTR entry in the in-addr.arpa zone for this address block with my
 workstation host name/FQDN. I'm not sure how to test reverse IP lookup
 through Linux just yet, but our DNS is NT-based.

type

host ipaddress

It should return a FQDN if the PTR entry exists and is working properly.



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Sendmail + SMTPProxy

2001-07-24 Thread Fernando Casas



Hi, i´m having some trouble with the mail system. 
I´ve have a Firewall machine that´s running Postfix on the loopback interface 
(lo) and a SMTP proxy (smtp.proxy is 1.1.3) on the 
public IP. Behind that Firewall i have a machine running SENDMAIL 8.9.3/8.8.7, 
with AMAVIS 0.2.1 (not perl). The problem is that sometimes, it´s like the 
connection gets lost (perhaps time out i think?) and i believe that it is a 
problem generated by the SMTP proxy because when the server recieve mail from 
machines onthe lan this doesn´t happend.
Any ideas?
Advices??
Can i use postfix to forward ALL the incoming mail 
to the server with sendmail?
Here it´s part of the log. May be it´s useful for 
someone.
Thanks in advance.


Sendmail´s machine log:

Jul 24 11:18:18 
nathan sendmail[7834]: KAA07834: collect: premature EOM: Error 0Jul 24 
11:18:18 nathan sendmail[7834]: KAA07834: collect: unexpected close on 
connection from wallace.secdata.com.ar, sender=[EMAIL PROTECTED]: 
Error 0
Firewall machine log:

Jul 24 11:22:01 
wallace smtp.proxy[7992]: connected to client: 64.4.37.156Jul 24 11:22:01 
wallace smtp.proxy[7992]: connected to server: 192.168.0.2Jul 24 11:22:03 
wallace smtp.proxy[7992]: sender: [EMAIL PROTECTED]Jul 24 11:22:03 wallace smtp.proxy[7992]: rcpt: [EMAIL PROTECTED]Jul 24 11:34:20 wallace smtp.proxy[7992]: client terminated while 
sending dataJul 24 11:34:20 wallace smtp.proxy[7992]: client= 
f156.pav2.hotmail.com, sender= [EMAIL PROTECTED], 
nrcpt= 1, size= 131303, jobid= , message-id= [EMAIL PROTECTED], status= -1Jul 24 11:34:20 wallace 
smtp.proxy[7992]: terminating (sendmail terminated)Jul 24 11:34:20 wallace 
smtp.proxy[7992]: client f156.pav2.hotmail.com disconnecting, 1 
mails
** 
Fernando Casas 
LAN-WAN-Internet-Seguridad 
Soporte GNU/Linuxcelular: 155-558544email: [EMAIL PROTECTED]http://www.secdata.com.ar***


Re: Sendmail

2001-07-06 Thread Evgeni Dobrev

On Friday 22 June 2001 15:42, Craig wrote:
 Hi debian dudes

 What is sendmail-wide for ?

 Thanks
 Craig


Content-Type: application/ms-tnef; charset=iso-8859-1; name=winmail.dat
Content-Transfer-Encoding: base64
Content-Description: 



--  
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Sendmail

2001-07-06 Thread Evgeni Dobrev
On Friday 22 June 2001 15:42, Craig wrote:
 Hi debian dudes

 What is sendmail-wide for ?

 Thanks
 Craig


Content-Type: application/ms-tnef; charset=iso-8859-1; name=winmail.dat
Content-Transfer-Encoding: base64
Content-Description: 





Sendmail vs. ?

2001-06-27 Thread Duane Powers

Hey all,

I've been using sendmail 8.11 for the last couple of years, and while 
not real easy to configure, it has fit my purposes well. I was using the 
rbl to cut down on unwanted spam for my users, but with the departure of 
the rbl, I'm finding my server passing more spam to my users, I may be 
looking in the wrong place, but the only solutions I've found, like 
keeping my own spammer db, would require too much of a time commmitment 
from me.  I've read through several holy wars on exim,qmail, postfix and 
sendmail, and without starting another one, I'd like to get some input 
on what the list is using. Here are my basic requirments:

security conscious
virtual email accounts, likely using LDAP
spam control
ease of configuration

Im kinda leaning toward postfix, but that's just because I like the 
cover of the book I saw at borders yesterday g


Duane Powers
uberLAN.Net



--  
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Sendmail vs. ?

2001-06-27 Thread Greg Rowe

What do you mean departure of the rbl?  blackhole.mail-abuse.org still
works?

I have been researching MTAs for a little while trying to figure out what
I want to use instead of sendmail.  I was looking for maildir delivery,
ease of configuration, support for virtual hosting, and virtual accounts.
Exim does all of that for me quite well.  Qmail does too but I hate that
whole /var/qmail directory structure.  It isn't GPL either...  Exim also
has TONS of documentation.  I briefly looked at PostFix and it seems like
a viable alternative as well but has less docs than exim.

Greg

On Wed, 27 Jun 2001, Duane Powers wrote:

 Hey all,

 I've been using sendmail 8.11 for the last couple of years, and while
 not real easy to configure, it has fit my purposes well. I was using the
 rbl to cut down on unwanted spam for my users, but with the departure of
 the rbl, I'm finding my server passing more spam to my users, I may be
 looking in the wrong place, but the only solutions I've found, like
 keeping my own spammer db, would require too much of a time commmitment
 from me.  I've read through several holy wars on exim,qmail, postfix and
 sendmail, and without starting another one, I'd like to get some input
 on what the list is using. Here are my basic requirments:

 security conscious
 virtual email accounts, likely using LDAP
 spam control
 ease of configuration

 Im kinda leaning toward postfix, but that's just because I like the
 cover of the book I saw at borders yesterday g


 Duane Powers
 uberLAN.Net



 --
 To UNSUBSCRIBE, email to [EMAIL PROTECTED]
 with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]


-- 
Greg Rowe
Paranoia is a virtue.
http://www.therowes.net


--  
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Sendmail vs. ?

2001-06-27 Thread Duane Powers

Greg Rowe wrote:

 What do you mean departure of the rbl?  blackhole.mail-abuse.org still
 works?


I read a thread on one of the debian lists a couple weeks ago about one 
of the spam databases going away... a couple of days later, I started 
getting lots of this

daemon.log.0:Jun 21 22:18:37 ns1 named[9282]: bad referral (vix.com ! 
rbl.maps.vix.com) from [204.152.184.64].53

Then if you go to www.orbs.org you get this:

Due to circumstances beyond our control, the ORBS website is no longer available.



Perhaps I jumped to a wrong conclusion, or drew a link between orbs and 
the rbl that doesn't exist...



 I have been researching MTAs for a little while trying to figure out what
 I want to use instead of sendmail.  I was looking for maildir delivery,
 ease of configuration, support for virtual hosting, and virtual accounts.
 Exim does all of that for me quite well.  Qmail does too but I hate that
 whole /var/qmail directory structure.  It isn't GPL either...  Exim also
 has TONS of documentation.  I briefly looked at PostFix and it seems like
 a viable alternative as well but has less docs than exim.
 
 Greg
 

snip



Duane Powers
uberLAN.net


--  
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




<    1   2   3   4   >