rpms/perl-Mail-Sendmail/devel perl-Mail-Sendmail.spec,1.13,1.14

2009-12-06 Thread Štěpán Kasal
Author: kasal

Update of /cvs/pkgs/rpms/perl-Mail-Sendmail/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27598

Modified Files:
perl-Mail-Sendmail.spec 
Log Message:
- rebuild against perl 5.10.1


Index: perl-Mail-Sendmail.spec
===
RCS file: /cvs/pkgs/rpms/perl-Mail-Sendmail/devel/perl-Mail-Sendmail.spec,v
retrieving revision 1.13
retrieving revision 1.14
diff -u -p -r1.13 -r1.14
--- perl-Mail-Sendmail.spec 26 Jul 2009 09:09:38 -  1.13
+++ perl-Mail-Sendmail.spec 7 Dec 2009 04:34:13 -   1.14
@@ -1,6 +1,6 @@
 Name:   perl-Mail-Sendmail
 Version:0.79
-Release:12%{?dist}
+Release:13%{?dist}
 Summary:Simple platform independent mailer for Perl
 
 License:Copyright only
@@ -56,6 +56,9 @@ rm -rf $RPM_BUILD_ROOT
 
 
 %changelog
+* Mon Dec  7 2009 Stepan Kasal ska...@redhat.com - 0.79-13
+- rebuild against perl 5.10.1
+
 * Sun Jul 26 2009 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 0.79-12
 - Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
 

--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
Fedora-perl-devel-list mailing list
Fedora-perl-devel-list@redhat.com
https://www.redhat.com/mailman/listinfo/fedora-perl-devel-list


Re: Sendmail not forwarding under F12

2009-12-01 Thread Geoffrey Leach
On 11/30/2009 03:52:17 PM, Sam Sharpe wrote:
 2009/11/30 Geoffrey Leach ge...@hughes.net:
  With the installation of F12, Sendmail is no longer honoring
  my .forward -- nothing has changed (except the permissions, I've
 been
  hacking). Mail is delivered to /var/mail/geoff
 
  /var/log/maillog
  Nov 30 14:34:07 mtranch sendmail[3272]: nAUMY4Fn003272: to=geoff,
  ctladdr=geoff (500/500), delay=00:00:03, xdelay=00:00:03,
 mailer=relay,
  pri=30207, relay=[127.0.0.1] [127.0.0.1], dsn=2.0.0, stat=Sent
  (nAUMY4tR003273 Message accepted for delivery)
  Nov 30 14:34:07 mtranch sendmail[3278]: nAUMY4tR003273: forward
 /home/
  geoff/.forward.mtranch: Permission denied
  Nov 30 14:34:07 mtranch sendmail[3278]: nAUMY4tR003273: forward
 /home/
  geoff/.forward: Permission denied
  Nov 30 14:34:07 mtranch sendmail[3278]: nAUMY4tR003273:
  to=ge...@mtranch.mtranch.com, ctladdr=ge...@mtranch.mtranch.com
  (500/500), delay=00:00:00, xdelay=00:00:00, mailer=local, 
 pri=30706,
  dsn=2.0.0, stat=Sent
 
  /etc/mail/sendmail.cf
  O DontBlameSendmail=forwardfileinunsafedirpath,
  forwardfileinunsafedirpathsafe
 
 
  ge...@mtranch[4]-ll ~/.forward
  -r. 1 geoff geoff 33 2009-11-30 10:36 /home/geoff/.forward
 
  Any suggestions?
 
 1) Assuming this worked before when the permissions were like that,
 check for SELinux messages in /var/log/messages and /var/log/secure
 
 2) Change the permissions - I think the sendmail user might prefer
 read permissions on that file and the directories above it, as I'm 
 not
 sure it runs as the user (I don't play with sendmail much these 
 days).

Sam, thanks for the reply.

1) Nothing there, alas.
2) Permissions in the parent directories are drwxr-xr-x.





-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Sendmail not forwarding under F12

2009-11-30 Thread Geoffrey Leach
With the installation of F12, Sendmail is no longer honoring 
my .forward -- nothing has changed (except the permissions, I've been 
hacking). Mail is delivered to /var/mail/geoff

/var/log/maillog 
Nov 30 14:34:07 mtranch sendmail[3272]: nAUMY4Fn003272: to=geoff, 
ctladdr=geoff (500/500), delay=00:00:03, xdelay=00:00:03, mailer=relay, 
pri=30207, relay=[127.0.0.1] [127.0.0.1], dsn=2.0.0, stat=Sent 
(nAUMY4tR003273 Message accepted for delivery)
Nov 30 14:34:07 mtranch sendmail[3278]: nAUMY4tR003273: forward /home/
geoff/.forward.mtranch: Permission denied
Nov 30 14:34:07 mtranch sendmail[3278]: nAUMY4tR003273: forward /home/
geoff/.forward: Permission denied
Nov 30 14:34:07 mtranch sendmail[3278]: nAUMY4tR003273: 
to=ge...@mtranch.mtranch.com, ctladdr=ge...@mtranch.mtranch.com 
(500/500), delay=00:00:00, xdelay=00:00:00, mailer=local, pri=30706, 
dsn=2.0.0, stat=Sent

/etc/mail/sendmail.cf
O DontBlameSendmail=forwardfileinunsafedirpath, 
forwardfileinunsafedirpathsafe


ge...@mtranch[4]-ll ~/.forward
-r. 1 geoff geoff 33 2009-11-30 10:36 /home/geoff/.forward

Any suggestions?

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Sendmail not forwarding under F12

2009-11-30 Thread Sam Sharpe
2009/11/30 Geoffrey Leach ge...@hughes.net:
 With the installation of F12, Sendmail is no longer honoring
 my .forward -- nothing has changed (except the permissions, I've been
 hacking). Mail is delivered to /var/mail/geoff

 /var/log/maillog
 Nov 30 14:34:07 mtranch sendmail[3272]: nAUMY4Fn003272: to=geoff,
 ctladdr=geoff (500/500), delay=00:00:03, xdelay=00:00:03, mailer=relay,
 pri=30207, relay=[127.0.0.1] [127.0.0.1], dsn=2.0.0, stat=Sent
 (nAUMY4tR003273 Message accepted for delivery)
 Nov 30 14:34:07 mtranch sendmail[3278]: nAUMY4tR003273: forward /home/
 geoff/.forward.mtranch: Permission denied
 Nov 30 14:34:07 mtranch sendmail[3278]: nAUMY4tR003273: forward /home/
 geoff/.forward: Permission denied
 Nov 30 14:34:07 mtranch sendmail[3278]: nAUMY4tR003273:
 to=ge...@mtranch.mtranch.com, ctladdr=ge...@mtranch.mtranch.com
 (500/500), delay=00:00:00, xdelay=00:00:00, mailer=local, pri=30706,
 dsn=2.0.0, stat=Sent

 /etc/mail/sendmail.cf
 O DontBlameSendmail=forwardfileinunsafedirpath,
 forwardfileinunsafedirpathsafe


 ge...@mtranch[4]-ll ~/.forward
 -r. 1 geoff geoff 33 2009-11-30 10:36 /home/geoff/.forward

 Any suggestions?

1) Assuming this worked before when the permissions were like that,
check for SELinux messages in /var/log/messages and /var/log/secure

2) Change the permissions - I think the sendmail user might prefer
read permissions on that file and the directories above it, as I'm not
sure it runs as the user (I don't play with sendmail much these days).

--
Sam

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Broken dependencies: perl-Mail-Sendmail

2009-11-17 Thread buildsys


perl-Mail-Sendmail has broken dependencies in the development tree:
On ppc:
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Socket)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires 
perl(:MODULE_COMPAT_5.10.0)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(vars)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(MIME::QuotedPrint)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Exporter)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Time::Local)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Sys::Hostname)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(strict)
On ppc64:
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Socket)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires 
perl(:MODULE_COMPAT_5.10.0)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(vars)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(MIME::QuotedPrint)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Exporter)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Time::Local)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Sys::Hostname)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(strict)
Please resolve this as soon as possible.


--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
Fedora-perl-devel-list mailing list
Fedora-perl-devel-list@redhat.com
https://www.redhat.com/mailman/listinfo/fedora-perl-devel-list


Broken dependencies: perl-Mail-Sendmail

2009-11-16 Thread buildsys


perl-Mail-Sendmail has broken dependencies in the development tree:
On ppc:
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Socket)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires 
perl(:MODULE_COMPAT_5.10.0)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(vars)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(MIME::QuotedPrint)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Exporter)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Time::Local)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Sys::Hostname)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(strict)
On ppc64:
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Socket)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires 
perl(:MODULE_COMPAT_5.10.0)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(vars)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(MIME::QuotedPrint)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Exporter)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Time::Local)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Sys::Hostname)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(strict)
Please resolve this as soon as possible.


--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
Fedora-perl-devel-list mailing list
Fedora-perl-devel-list@redhat.com
https://www.redhat.com/mailman/listinfo/fedora-perl-devel-list


Broken dependencies: perl-Mail-Sendmail

2009-11-15 Thread buildsys


perl-Mail-Sendmail has broken dependencies in the development tree:
On ppc:
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Socket)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires 
perl(:MODULE_COMPAT_5.10.0)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(vars)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(MIME::QuotedPrint)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Exporter)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Time::Local)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Sys::Hostname)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(strict)
On ppc64:
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Socket)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires 
perl(:MODULE_COMPAT_5.10.0)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(vars)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(MIME::QuotedPrint)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Exporter)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Time::Local)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Sys::Hostname)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(strict)
Please resolve this as soon as possible.


--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
Fedora-perl-devel-list mailing list
Fedora-perl-devel-list@redhat.com
https://www.redhat.com/mailman/listinfo/fedora-perl-devel-list


Broken dependencies: perl-Mail-Sendmail

2009-11-14 Thread buildsys


perl-Mail-Sendmail has broken dependencies in the development tree:
On ppc:
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Socket)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires 
perl(:MODULE_COMPAT_5.10.0)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(vars)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(MIME::QuotedPrint)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Exporter)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Time::Local)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Sys::Hostname)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(strict)
On ppc64:
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Socket)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires 
perl(:MODULE_COMPAT_5.10.0)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(vars)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(MIME::QuotedPrint)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Exporter)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Time::Local)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(Sys::Hostname)
perl-Mail-Sendmail-0.79-12.fc12.noarch requires perl(strict)
Please resolve this as soon as possible.


--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
Fedora-perl-devel-list mailing list
Fedora-perl-devel-list@redhat.com
https://www.redhat.com/mailman/listinfo/fedora-perl-devel-list


sendmail configuring port numbers

2009-10-12 Thread Steven W. Orr
I'm running sendmail 8.14.3 on fedora 10 and I need help understanding how to
work with listening ports. I have two machines which I will call A and B.
  A has two NICs: eth0 is connected to the outside, and B is connected to
eth1 on A. A is the sendmail server for the domain and is the SMART_HOST
for B. In addition, A is the server for a couple of lists (all legit,
thank you) which sends about 500K messages out per month and gets about 500 in
per day.

The list manager running on A was configured to send to localhost:24, and
the mail client I personally run on A uses localhost:25.

I recently tightened a few things up in my sendmail.mc to prevent incoming
mail with a large number of recipients. I did this by setting:

define(`confMAX_RCPTS_PER_MESSAGE', `20')dnl
which for me makes sense. (Am I wrong?) :-(

In addition, my sendmail.mc contains:

DAEMON_OPTIONS(`Name=MTA')
DAEMON_OPTIONS(`address=localhost, Port=24, Name=NCMSA, M=EC')

The submit.mc is stock and has

FEATURE(`msp', `[127.0.0.1]')dnl

Then I found out that when I tried to send a personal message to a
larger list of people, my MUA failed with 'Too many recipients.

I think I know what I want to do (though I could be wrong).

* I want all local messages to be processed by submit.mc instead of by
sendmail.mc
* I want sendmail.mc to only listen on port 25 of eth0
* I want submit.mc to listen on port 25 and port 24 of localhost.

The idea is to get people on the outside to conform to restrictions
but to not impose those restrictions to us good guys on the inside.

I did try to move the line that said DAEMON_OPTIONS Port=24 to the
submit.mc
This did not work. When I tried to
telnet localhost 24
604  telnet localhost 24
Trying 127.0.0.1...
telnet: connect to address 127.0.0.1: Connection refused

Am I trying to do something that is a good idea? Can someone tell me
how to do it if it is? Do I need to provide more information?

Thanks.

-- 
Time flies like the wind. Fruit flies like a banana. Stranger things have  .0.
happened but none stranger than this. Does your driver's license say Organ ..0
Donor?Black holes are where God divided by zero. Listen to me! We are all- 000
individuals! What if this weren't a hypothetical question?
steveo at syslang.net



signature.asc
Description: OpenPGP digital signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

rpms/perl-Mail-Sendmail/devel perl-Mail-Sendmail.spec,1.12,1.13

2009-07-26 Thread Jesse Keating
Author: jkeating

Update of /cvs/pkgs/rpms/perl-Mail-Sendmail/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv26561

Modified Files:
perl-Mail-Sendmail.spec 
Log Message:
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild


Index: perl-Mail-Sendmail.spec
===
RCS file: /cvs/pkgs/rpms/perl-Mail-Sendmail/devel/perl-Mail-Sendmail.spec,v
retrieving revision 1.12
retrieving revision 1.13
diff -u -p -r1.12 -r1.13
--- perl-Mail-Sendmail.spec 26 Feb 2009 21:29:42 -  1.12
+++ perl-Mail-Sendmail.spec 26 Jul 2009 09:09:38 -  1.13
@@ -1,6 +1,6 @@
 Name:   perl-Mail-Sendmail
 Version:0.79
-Release:11%{?dist}
+Release:12%{?dist}
 Summary:Simple platform independent mailer for Perl
 
 License:Copyright only
@@ -56,6 +56,9 @@ rm -rf $RPM_BUILD_ROOT
 
 
 %changelog
+* Sun Jul 26 2009 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 0.79-12
+- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
+
 * Thu Feb 26 2009 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 0.79-11
 - Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
 

--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
Fedora-perl-devel-list mailing list
Fedora-perl-devel-list@redhat.com
https://www.redhat.com/mailman/listinfo/fedora-perl-devel-list


Re: SELinux warning about sendmail

2009-07-13 Thread Daniel J Walsh
On 07/10/2009 06:09 PM, Andras Simon wrote:
 Sometimes I see the warning:
 
 SELinux is preventing the sendmail from using potentially mislabeled files
 (/root).
 
 sendmail is not installed, but according to sealert, this warning is
 really about ssmtp.
 Of course I'm not trying to mail any file from /root, in fact, I don't
 mail anything. Any idea what might be going on?
 
 Andras
 
What is the AVC.  It might be just doing a getattr of /root which could trigger 
an AVC.

When an app starts with it's homedir set to /root, it will getattr on the 
$HOME, which can cause this AVC.  Usually these are dontaudited.  So I would 
need to see the AVC to understand what it is complaining about.

grep avc /var/log/audit/audit.log

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines



Re: SELinux warning about sendmail

2009-07-13 Thread Andras Simon
On 7/13/09, Daniel J Walsh dwa...@redhat.com wrote:
 On 07/10/2009 06:09 PM, Andras Simon wrote:
 Sometimes I see the warning:

 SELinux is preventing the sendmail from using potentially mislabeled files
 (/root).

 sendmail is not installed, but according to sealert, this warning is
 really about ssmtp.
 Of course I'm not trying to mail any file from /root, in fact, I don't
 mail anything. Any idea what might be going on?

 Andras

 What is the AVC.  It might be just doing a getattr of /root which could
 trigger an AVC.

 When an app starts with it's homedir set to /root, it will getattr on the
 $HOME, which can cause this AVC.  Usually these are dontaudited.  So I would
 need to see the AVC to understand what it is complaining about.

 grep avc /var/log/audit/audit.log


type=AVC msg=audit(1247515885.083:4523): avc:  denied  { read } for
pid=31783 comm=0logwatch path=/root dev=sda3 ino=90113
scontext=system_u:system_r:logwatch_t:s0-s0:c0.c1023
tcontext=system_u:object_r:admin_home_t:s0 tclass=dir
type=AVC msg=audit(1247515945.140:4524): avc:  denied  { read } for
pid=32123 comm=sendmail path=/root dev=sda3 ino=90113
scontext=system_u:system_r:system_mail_t:s0-s0:c0.c1023
tcontext=system_u:object_r:admin_home_t:s0 tclass=dir

Thanks for looking at it!

Andras

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


SELinux warning about sendmail

2009-07-10 Thread Andras Simon
Sometimes I see the warning:

SELinux is preventing the sendmail from using potentially mislabeled files
(/root).

sendmail is not installed, but according to sealert, this warning is
really about ssmtp.
Of course I'm not trying to mail any file from /root, in fact, I don't
mail anything. Any idea what might be going on?

Andras

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: SELinux warning about sendmail

2009-07-10 Thread Frank Cox
On Sat, 11 Jul 2009 00:09:26 +0200
Andras Simon wrote:

 Of course I'm not trying to mail any file from /root, in fact, I don't
 mail anything. Any idea what might be going on?

logwatch?

-- 
MELVILLE THEATRE ~ Melville Sask ~ http://www.melvilletheatre.com

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: sendmail delivery to local maildir?

2009-06-09 Thread Christoph Höger
Am Montag, den 08.06.2009, 20:30 -0400 schrieb Mail Lists:
 
 MAILDIR=/var/spool/mail/$LOGNAME
 DEFAULT=$MAILDIR/

Yep, that made my day. Especially because that means I can drop mail
directly under my home and do not have to link or do any other
workaround.

Thanks a lot 


signature.asc
Description: Dies ist ein digital signierter Nachrichtenteil
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: sendmail delivery to local maildir?

2009-06-08 Thread Christoph Höger
Hi,

thanks for the advice. It nearly worked. After
making /var/spool/mail/choeger a dir (and setting group to mail, at
least my old mbox was set to that group), procmail seems to store the
messages in maildir format. But it does so by putting them directly
under /var/spool/mail/choeger so I can only read them after moving them
to cur manually. 

Is that my fault?


signature.asc
Description: Dies ist ein digital signierter Nachrichtenteil
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

sendmail delivery to local maildir?

2009-06-07 Thread Christoph Höger
Hi all,

I would like to have sendmail sending all local mail to a maildir folder
in my home (thats were all my IMAP mails go), so I can read _all_ my
mail _everywhere_. Is it possible to convince sendmail to put my mail

a) in maildir format instead of INBOX?

b) in ~/Maildir/SOMEFOLDER instead of /var/spool/mail/choeger ? Maybe
simply by linking?


And if so, how to do that?


thanks

christoph


signature.asc
Description: Dies ist ein digital signierter Nachrichtenteil
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: sendmail delivery to local maildir?

2009-06-07 Thread Mail Lists
On 06/07/2009 11:54 AM, Christoph Höger wrote:
 Hi all,
 
 I would like to have sendmail sending all local mail to a maildir folder
 in my home (thats were all my IMAP mails go), so I can read _all_ my
 mail _everywhere_. Is it possible to convince sendmail to put my mail
 
 a) in maildir format instead of INBOX?

INBOX is a place for mail not a format - you probably meant mbox
format (INBOX can be in maildir format too ...) mbox is essentially
deprecated and only legacy stuff (like thunderbird) holds onto mbox.

 I am assuming you're asking how to make yoru INBOX folder be
maildir++ format as well.

 
 b) in ~/Maildir/SOMEFOLDER instead of /var/spool/mail/choeger ? Maybe
 simply by linking?


  Simply add a folder for each user you want in maildir format and it
should just work. You may need to move aside your existing
/var/spool/mail/choeger folder - use your mail client to move the
contents to the imap server - you can put them back in your INBOX later
after its in maildir format.


  ie shutdown sendmail - then add the maildir folders:

 mkdir -p /var/spool/mail/choeger/cur
 mkdir -p /var/spool/mail/choeger/new
 mkdir -p /var/spool/mail/choeger/tmp

  chown -R choeger.choeger /var/spool/mail/choeger

now procmail will recognize this (its the deliv agent for sendmail)
as maildir and automatically store it in maildir format ... dovecot (if
you're using dovecot for your imap server) will need to have in
dovecot.conf this line:

mail_location = maildir:/var/spool/mail/%u

Restart sendmail and dovecot and you should be done.

 Good luck.
 gene/


-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: sendmail delivery to local maildir?

2009-06-07 Thread Mail Lists
On 06/07/2009 12:50 PM, Mail Lists wrote:
 On 06/07/2009 11:54 AM, Christoph Höger wrote:

  mkdir -p /var/spool/mail/choeger/cur
  mkdir -p /var/spool/mail/choeger/new
  mkdir -p /var/spool/mail/choeger/tmp
 
   chown -R choeger.choeger /var/spool/mail/choeger
 


   You also should do a chmod -R o-rwx  /var/spool/mail/choeger


-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Fedora sendmail auth

2009-05-09 Thread Bill Davidsen

Steven W. Orr wrote:
I have some crappy laptop running windoze and I want to connect to my 
home server to send and receive my mail. I got the dovecot/imap side 
working but I need to know what to do to be allowed to use my server at 
home which runs sendmail as my SMTP server. Is there a gentle howto 
that's uptodate WRT F~10? Can I just auth by password or do I really 
need to go the whole certificate magilla? What packages are needed?


All you need is sendmail and dovecot. Only allow connections in your firewall to 
the SSL ports, that's firewall configuration rather than mail, just open the 
imaps (993) and smtps (465 aka TLS) for outside connect. That will let you 
connect remotely fairly safely (with good passwords).


--
Bill Davidsen david...@tmr.com
  We have more to fear from the bungling of the incompetent than from
the machinations of the wicked.  - from Slashdot

--
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Fedora sendmail auth

2009-05-08 Thread Steven W. Orr
I have some crappy laptop running windoze and I want to connect to my home 
server to send and receive my mail. I got the dovecot/imap side working 
but I need to know what to do to be allowed to use my server at home which 
runs sendmail as my SMTP server. Is there a gentle howto that's uptodate 
WRT F~10? Can I just auth by password or do I really need to go the whole 
certificate magilla? What packages are needed?


TIA

--
Time flies like the wind. Fruit flies like a banana. Stranger things have  .0.
happened but none stranger than this. Does your driver's license say Organ ..0
Donor?Black holes are where God divided by zero. Listen to me! We are all- 000
individuals! What if this weren't a hypothetical question?
steveo at syslang.net

--
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Fedora sendmail auth

2009-05-08 Thread Kevin J. Cummings

Steven W. Orr wrote:
I have some crappy laptop running windoze and I want to connect to my 
home server to send and receive my mail. I got the dovecot/imap side 
working but I need to know what to do to be allowed to use my server at 
home which runs sendmail as my SMTP server. Is there a gentle howto 
that's uptodate WRT F~10? Can I just auth by password or do I really 
need to go the whole certificate magilla? What packages are needed?


If you add the laptop to your /etc/mail/access file (configure as 
RELAY), you should be able to use your sendmail directly (port 25).  Or, 
you could configure sendmail to use MSA on port 587 with login 
credentials.  Finally, you could enable SSL (smtps) on port 485, but 
ISTR that it requires certificates be set up.  I created a dummy 
self-signed certificate on my server machine, and I use it for each 
client on my local network which wishes to send email through my server.

Whether its Windows or Linux, I use the same setup in Thunderbird.


TIA


--
Kevin J. Cummings
kjch...@rcn.com
cummi...@kjchome.homeip.net
cummi...@kjc386.framingham.ma.us
Registered Linux User #1232 (http://counter.li.org)

--
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Fedora sendmail auth

2009-05-08 Thread Tom Horsley
On Fri, 8 May 2009 15:39:53 -0400 (EDT)
Steven W. Orr wrote:

 Can I just auth by password or do I really need to go the whole 
 certificate magilla?

I setup self-signed certificates for doing an ssl connection
to postfix and dovecot running on my home server. Postfix seemed
less terrifying to configure than sendmail and there is a nifty
feature to let postfix and dovecot share authentication so I
don't need to duplicate passwords. I didn't find it too horrible
to get working. I dragged the public half of the cert to work
on a USB key and told my mailer: Here, this is a perfectly good
cert., so it wouldn't bug me about the self signed stuff.

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Fedora sendmail auth

2009-05-08 Thread Steven W. Orr
On Friday, May 8th 2009 at 15:39 -, quoth Steven W. Orr:

=I have some crappy laptop running windoze and I want to connect to my 
=home server to send and receive my mail. I got the dovecot/imap side 
=working but I need to know what to do to be allowed to use my server at 
=home which runs sendmail as my SMTP server. Is there a gentle howto 
=that's uptodate WRT F~10? Can I just auth by password or do I really 
=need to go the whole certificate magilla? What packages are needed?


On Friday, May 8th 2009 at 16:12 -, quoth Kevin J. Cummings:

=If you add the laptop to your /etc/mail/access file (configure as RELAY), you
=should be able to use your sendmail directly (port 25).  Or, you could
=configure sendmail to use MSA on port 587 with login credentials.  Finally,
=you could enable SSL (smtps) on port 485, but ISTR that it requires
=certificates be set up.  I created a dummy self-signed certificate on my
=server machine, and I use it for each client on my local network which wishes
=to send email through my server.
=Whether its Windows or Linux, I use the same setup in Thunderbird.

Sorry but this is exactly what I didn't want. When I said gentle I really 
meant it. If I'm sitting in a hotel then how does my access file know if 
it's my laptop? What is MSA with login creds? How do I enable SSL, and 
what is ISTR? 

On Friday, May 8th 2009 at 16:23 -, quoth Tom Horsley:

=On Fri, 8 May 2009 15:39:53 -0400 (EDT)
=
=I setup self-signed certificates for doing an ssl connection
=to postfix and dovecot running on my home server. Postfix seemed
=less terrifying to configure than sendmail and there is a nifty
=feature to let postfix and dovecot share authentication so I
=don't need to duplicate passwords. I didn't find it too horrible
=to get working. I dragged the public half of the cert to work
=on a USB key and told my mailer: Here, this is a perfectly good
=cert., so it wouldn't bug me about the self signed stuff.

And thanks but sendmail is the smtp server. Switching to postfix is not in 
the cards.

-- 
Time flies like the wind. Fruit flies like a banana. Stranger things have  .0.
happened but none stranger than this. Does your driver's license say Organ ..0
Donor?Black holes are where God divided by zero. Listen to me! We are all- 000
individuals! What if this weren't a hypothetical question?
steveo at syslang.net

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Fedora sendmail auth

2009-05-08 Thread Kevin J. Cummings

Steven W. Orr wrote:
Sorry but this is exactly what I didn't want. When I said gentle I really 
meant it. If I'm sitting in a hotel then how does my access file know if 
it's my laptop? What is MSA with login creds? How do I enable SSL, and 


MSA is the Mail Submission Agent.  It requires that you login to the 
server using a username/password known to the server in order to be able 
to use it.  Failure to login == failure to use the submission port.


Sorry, I don't know of a simple HOWTO, but in order that you don't have 
an open mail relay that any spammer can use, you have to close it off 
somehow.  It should be sufficient for your email client (wherever it is) 
to be able to authenticate with your mail server.  Perhaps googling MSA 
will turn up some information on how it works, and what you will need to 
do in order to use it.  It is specifically designed for your case of 
being outside you local network.


what is ISTR? 


Jargon:  I Seem To Remember

--
Kevin J. Cummings
kjch...@rcn.com
cummi...@kjchome.homeip.net
cummi...@kjc386.framingham.ma.us
Registered Linux User #1232 (http://counter.li.org)

--
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Fedora sendmail auth

2009-05-08 Thread Craig White
On Fri, 2009-05-08 at 17:50 -0400, Kevin J. Cummings wrote:
 Steven W. Orr wrote:
  Sorry but this is exactly what I didn't want. When I said gentle I really 
  meant it. If I'm sitting in a hotel then how does my access file know if 
  it's my laptop? What is MSA with login creds? How do I enable SSL, and 
 
 MSA is the Mail Submission Agent.  It requires that you login to the 
 server using a username/password known to the server in order to be able 
 to use it.  Failure to login == failure to use the submission port.
 
 Sorry, I don't know of a simple HOWTO, but in order that you don't have 
 an open mail relay that any spammer can use, you have to close it off 
 somehow.  It should be sufficient for your email client (wherever it is) 
 to be able to authenticate with your mail server.  Perhaps googling MSA 
 will turn up some information on how it works, and what you will need to 
 do in order to use it.  It is specifically designed for your case of 
 being outside you local network.

in both cases (pop3/imap) and smtp submission, if you don't have
certificates, you are authenticating in clear text which means that
anyone can simply sniff the packets and get your login id  password.

I don't let ports 110 and 143 through the firewall at all. Thus a remote
user (and this means blackberry or iPhone or whatever), would have to
use either pop3s or imaps

Likewise, smtp can be set up in a variety of ways but I have to agree
with another person up-thread...postfix makes this easy and so I stopped
using sendmail but the only way someone can log into my smtp servers is
via TLS, otherwise, it only accepts mail via unauthenticated and of
course subject to all sorts of rules as to whether e-mail is accepted
for delivery either locally or via relay.

My suggestion for OP would be to install some web-based e-mail system
and just login from anywhere with any web browser.

Good luck

Craig


-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Fedora sendmail auth

2009-05-08 Thread Rick Stevens

Craig White wrote:

On Fri, 2009-05-08 at 17:50 -0400, Kevin J. Cummings wrote:

Steven W. Orr wrote:
Sorry but this is exactly what I didn't want. When I said gentle I really 
meant it. If I'm sitting in a hotel then how does my access file know if 
it's my laptop? What is MSA with login creds? How do I enable SSL, and 
MSA is the Mail Submission Agent.  It requires that you login to the 
server using a username/password known to the server in order to be able 
to use it.  Failure to login == failure to use the submission port.


Sorry, I don't know of a simple HOWTO, but in order that you don't have 
an open mail relay that any spammer can use, you have to close it off 
somehow.  It should be sufficient for your email client (wherever it is) 
to be able to authenticate with your mail server.  Perhaps googling MSA 
will turn up some information on how it works, and what you will need to 
do in order to use it.  It is specifically designed for your case of 
being outside you local network.


in both cases (pop3/imap) and smtp submission, if you don't have
certificates, you are authenticating in clear text which means that
anyone can simply sniff the packets and get your login id  password.

I don't let ports 110 and 143 through the firewall at all. Thus a remote
user (and this means blackberry or iPhone or whatever), would have to
use either pop3s or imaps

Likewise, smtp can be set up in a variety of ways but I have to agree
with another person up-thread...postfix makes this easy and so I stopped
using sendmail but the only way someone can log into my smtp servers is
via TLS, otherwise, it only accepts mail via unauthenticated and of
course subject to all sorts of rules as to whether e-mail is accepted
for delivery either locally or via relay.

My suggestion for OP would be to install some web-based e-mail system
and just login from anywhere with any web browser.


Uh, yum -y install squirrelmail?
--
- Rick Stevens, Systems Engineer  ri...@nerd.com -
- AIM/Skype: therps2ICQ: 22643734Yahoo: origrps2 -
--
-  Microsoft is a cross between The Borg and the Ferengi.   -
-  Unfortunately they use Borg to do their marketing and Ferengi to  -
-   do their programming.  -- Simon Slavin  -
--

--
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: sendmail and FC9/FC10

2009-04-11 Thread Bill Davidsen

Gregory P. Ennis wrote:
On Fri, 2009-04-03 at 14:59 -0500, Gregory P. Ennis wrote: 

I have had some intermittent problems with sendmail transfer mail to our
gateway on some FC9 and FC10 installations.  I have had to create a cron
job in order to force the transfer of files in /var/spool/mqueue

0,5,10,15,20,25,30,35,40,45,50,55 * * * * /usr/lib/sendmail -q

I have TLS active on all systems.  


At some point in time after several updates the problem has now
disappeared on all FC10 machines, but I have one FC9 machine that
continues to need the cron job

Has anyone else had this problem?  Any ideas?s
 
If you poke around in my posts I think you will find a note on this as part of a 
discussion of NM and the evils thereof. My solution was a line in rc.local:

  sleep 30; service sendmail reload 
which seems to do the similar thing. However, the problem I saw was the sendmail 
was starting before DNS was available. That caused delivery failures.


I assume you know that you can just run sendmail as a queue daemon rather than 
starting it from cron.


--
Bill Davidsen david...@tmr.com
  We have more to fear from the bungling of the incompetent than from
the machinations of the wicked.  - from Slashdot

--
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: sendmail and FC9/FC10

2009-04-04 Thread Gregory P. Ennis
On Sat, 2009-04-04 at 14:02 +1030, Tim wrote:
 On Fri, 2009-04-03 at 18:19 -0500, Gregory P. Ennis wrote:
  After reviewing some of the posts on this lists it appears to me that
  sendmail is having trouble finding the network at start time, and
  unless restarted or forced to read the queue it does not transfer any
  mail.
 
 Yes.  
 
 My approach was much simpler than your script.  ;-)  Any time my
 network status changed, sendmail restarts.
 
 Script filename:  /etc/NetworkManager/dispatcher.d/sendmail
 
 Script contents:
 
 #! /bin/bash
 /sbin/service sendmail restart
 
 
 -- 
 [...@localhost ~]$ uname -r
 2.6.27.19-78.2.30.fc9.i686

Tim,

You win the prize I like yours much better!!!

However, it is good to know someone else had the same problem and same
solution.

Greg

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


sendmail and FC9/FC10

2009-04-03 Thread Gregory P. Ennis
I have had some intermittent problems with sendmail transfer mail to our
gateway on some FC9 and FC10 installations.  I have had to create a cron
job in order to force the transfer of files in /var/spool/mqueue

0,5,10,15,20,25,30,35,40,45,50,55 * * * * /usr/lib/sendmail -q

I have TLS active on all systems.  

At some point in time after several updates the problem has now
disappeared on all FC10 machines, but I have one FC9 machine that
continues to need the cron job

Has anyone else had this problem?  Any ideas?s
 
Greg Ennis



-- 
Greg

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: sendmail and FC9/FC10

2009-04-03 Thread Gregory P. Ennis
On Fri, 2009-04-03 at 14:59 -0500, Gregory P. Ennis wrote: 
 I have had some intermittent problems with sendmail transfer mail to our
 gateway on some FC9 and FC10 installations.  I have had to create a cron
 job in order to force the transfer of files in /var/spool/mqueue
 
 0,5,10,15,20,25,30,35,40,45,50,55 * * * * /usr/lib/sendmail -q
 
 I have TLS active on all systems.  
 
 At some point in time after several updates the problem has now
 disappeared on all FC10 machines, but I have one FC9 machine that
 continues to need the cron job
 
 Has anyone else had this problem?  Any ideas?s
  
 Greg Ennis
 
 
 
 -- 
 Greg

Everyone,

After reviewing some of the posts on this lists it appears to me that
sendmail is having trouble finding the network at start time, and unless
restarted or forced to read the queue it does not transfer any mail.

I have written a little perl script to restart sendmail after it
recognizes the network as being up.  This has solved the problem.

I do have NetworkManager running, and could not figure out a way to do
this other than to restart sendmail.  If you start this script in
/etc/rc.d/rc.local and create the appropriate sub directory as
the /var/log/smile it should at least bypass the problem with
NetworkManager.

Greg

#!/usr/bin/perl -w
# s.sendmail.check.prl.001
#
# This script will check to see if a network connection exits
# and is functioning
#
# If a network is not functioning it will wait for this to happen
# and restart sendmail so that it will process the queues
#
# by : Gregory P. Ennis Grapevine Texas  April 3, 2009
#

use POSIX qw(setsid);

#--
#Command Module

# This should fork the process to a daemon if you use the command line

defined( my $pid = fork ) or die Can't fork: $!;
exit if $pid;
setsid or die Can't start a new session: $!;

# This should redirect standard out and standard error to log files
open STDOUT, /var/log/smile/s.sendmail.check.log
  or die Can't write to s.sendmail.check.lp: $!;
open STDERR, /var/log/smile/s.sendmail.check.error.log
  or die Can't write to s.sendmail.check.error.log: $!;



$DATE = `date`;
chomp $DATE;
print Starting daemon for network checking for sendmail : $DATE\n;
sleep 300;

Fill_Strings;
Check_Network;
Restart_Sendmail;

exit $ERROR;

#-

#-

sub Fill_Strings {
$NET_FLAG = 0;
$NET_PRESENCE = ;
$count = 0;
$ERROR = 0;
}

sub Check_Network {

while ( $NET_PRESENCE eq  ) {
 if ( $count == 100 ) {
print Unable to restart sendmail network was never active\n;
$ERROR = 5;
return;
}
 if ( $count  0 )  {
sleep 10;
}
 $count++;
 $d_tmp=`date`;
 chomp $d_tmp;
 print Looking For Network # $count $d_tmp\n;
 $NET_PRESENCE=`/sbin/ifconfig eth0 | /bin/grep 'inet '
 /sbin/ifconfig eth1 | /bin/grep 'inet '`;
  }
   print Network Setup : ;
   chomp $NET_PRESENCE;
   $NET_PRESENCE =~ s/^\s+//;
   print $NET_PRESENCE\n;
   $NET_FLAG++;
}

sub Restart_Sendmail {

  if ( $NET_FLAG  0 ) {
 $arg = `service sendmail restart`;
 print $arg\n;
}
  else {
print Network connection could not be established\n;
   }

}

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: sendmail and FC9/FC10

2009-04-03 Thread Tim
On Fri, 2009-04-03 at 18:19 -0500, Gregory P. Ennis wrote:
 After reviewing some of the posts on this lists it appears to me that
 sendmail is having trouble finding the network at start time, and
 unless restarted or forced to read the queue it does not transfer any
 mail.

Yes.  

My approach was much simpler than your script.  ;-)  Any time my
network status changed, sendmail restarts.

Script filename:  /etc/NetworkManager/dispatcher.d/sendmail

Script contents:

#! /bin/bash
/sbin/service sendmail restart


-- 
[...@localhost ~]$ uname -r
2.6.27.19-78.2.30.fc9.i686

Don't send private replies to my address, the mailbox is ignored.  I
read messages from the public lists.



-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


sendmail accept unresolvable domains issue

2009-03-31 Thread Frank Cox
I just physically moved a mailserver across the street to a new office, and
also moved it onto a different ISP.

I changed /etc/resolv.conf to the new ISP's dns servers.

Suddenly I can't receive any mail from anybody.

sendmail[3380]: n2V6Sw4k003380: ruleset=check_m
ail, arg1=ltsp-discuss-boun...@lists.sourceforge.net, relay=[142.165.72.21], r
eject=451 4.1.8 Domain of sender address ltsp-discuss-boun...@lists.sourceforge.
net does not resolve

And so on.  Everything is rejected with a 451 4.1.8.

I uncommented dnl  FEATURE(`accept_unresolvable_domains')dnl in sendmail.mc,
and now I can receive mail again.

I can dig any mx record from that server without any problem and I can send
email out to anyone without problem too.

So what did I not change?  It worked fine before as it was, and as I said, all I
did was move the machine across the street, give it a new IP address and
edit /etc/resolv.conf.  In fact, I didn't even give the actual machine a new
address. It lives behind a router and all I had to do was give the router the
new WAN address.

-- 
MELVILLE THEATRE ~ Melville Sask ~ http://www.melvilletheatre.com

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


I want to use sendmail + spamass-milter + clamav-milter

2009-03-29 Thread Steven W. Orr

Someone must have done this. Is there a particular order that's better? Also, is
there anything that's supposed to change in the mc file if I use them together?

TIA

--
Time flies like the wind. Fruit flies like a banana. Stranger things have  .0.
happened but none stranger than this. Does your driver's license say Organ ..0
Donor?Black holes are where God divided by zero. Listen to me! We are all- 000
individuals! What if this weren't a hypothetical question?
steveo at syslang.net

--
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Two systems, @ with sendmail nameservers @ supporting 2 or more domains?

2009-03-22 Thread Daniel B. Thurman


Is it possible to set up two servers, each with
sendmail and domain name servers, each handling
two (or more) domain names per system?

The problem I have run into is it seems that each
sendmail server is allowing relaying for only one
domain name per system.

I have tried to allow relaying by adding the domain
names in /etc/mail/access, but this does not seem to
work as I thought.  I am thinking it may have something
to do with reverse DNS queries, ie only one unique IP
pointer is allowed per domain name?

Or, am I missing something?

Thanks!
Dan

--
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Two systems, @ with sendmail nameservers @ supporting 2 or more domains?

2009-03-22 Thread Daniel B. Thurman

Daniel B. Thurman wrote:


Is it possible to set up two servers, each with
sendmail and domain name servers, each handling
two (or more) domain names per system?

The problem I have run into is it seems that each
sendmail server is allowing relaying for only one
domain name per system.

I have tried to allow relaying by adding the domain
names in /etc/mail/access, but this does not seem to
work as I thought.  I am thinking it may have something
to do with reverse DNS queries, ie only one unique IP
pointer is allowed per domain name?

Or, am I missing something?

Thanks!
Dan


Never mind!  I solved my problem by adding
/etc/mail/relay-domains file.  Duh-oh!

Dan

--
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


rpms/perl-Mail-Sendmail/devel perl-Mail-Sendmail.spec,1.11,1.12

2009-02-26 Thread Jesse Keating
Author: jkeating

Update of /cvs/pkgs/rpms/perl-Mail-Sendmail/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv4989

Modified Files:
perl-Mail-Sendmail.spec 
Log Message:
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild


Index: perl-Mail-Sendmail.spec
===
RCS file: /cvs/pkgs/rpms/perl-Mail-Sendmail/devel/perl-Mail-Sendmail.spec,v
retrieving revision 1.11
retrieving revision 1.12
diff -u -r1.11 -r1.12
--- perl-Mail-Sendmail.spec 2 Feb 2008 19:23:54 -   1.11
+++ perl-Mail-Sendmail.spec 26 Feb 2009 21:29:42 -  1.12
@@ -1,6 +1,6 @@
 Name:   perl-Mail-Sendmail
 Version:0.79
-Release:10%{?dist}
+Release:11%{?dist}
 Summary:Simple platform independent mailer for Perl
 
 License:Copyright only
@@ -56,6 +56,9 @@
 
 
 %changelog
+* Thu Feb 26 2009 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 0.79-11
+- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
+
 * Sat Feb  2 2008 Tom spot Callaway tcall...@redhat.com - 0.79-10
 - rebuild for new perl
 

--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
Fedora-perl-devel-list mailing list
Fedora-perl-devel-list@redhat.com
https://www.redhat.com/mailman/listinfo/fedora-perl-devel-list


Re: Sendmail

2009-02-05 Thread Timothy Murphy
Adil Drissi wrote:

 I have successfully installed Mysql and PHP but I am unable to send email
 via php. Sendmail is already installed apparently. I want to know if there
 is a way to test email by sendmail command lines. Another thing is that
 how to configure sendmail because i'm just a regular customer of an
 internet provider. I know the provider's mail server parameters. Can
 sendmail be used with these parameters?

My ISP is called eircom.net .
So I uncommented and edited the line
define(`SMART_HOST', `smtp.eircom.net')dnl
in /etc/mail/sendmail.mc ,
and followed the instructions at the head of this file
to give the command make -C /etc/mail.

I think that is all one normally needs to do.
I certainly do not want to read a book about sendmail.

The file /var/log/maillog gives information (too much information)
about what happens to each mail message.



-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Sendmail

2009-02-05 Thread Steve Searle
Around 01:23pm on Thursday, February 05, 2009 (UK time), Timothy Murphy 
scrawled:

 Adil Drissi wrote:
 
  I have successfully installed Mysql and PHP but I am unable to send email
  via php. Sendmail is already installed apparently. I want to know if there
  is a way to test email by sendmail command lines. Another thing is that
  how to configure sendmail because i'm just a regular customer of an
  internet provider. I know the provider's mail server parameters. Can
  sendmail be used with these parameters?
 
 My ISP is called eircom.net .
 So I uncommented and edited the line
 define(`SMART_HOST', `smtp.eircom.net')dnl
 in /etc/mail/sendmail.mc ,
 and followed the instructions at the head of this file
 to give the command make -C /etc/mail.

Make sure you have sendmail-cf installed, as well as sendmail.

Also restart sendmail.

 I certainly do not want to read a book about sendmail.

No sense of fun, some people :-)  However be carefull not to end up
running an open mail relay.

Steve

-- 
 
(o www.stevesearle.com
//\ Powered by Fedora
V_/_No MS products were used in the creation of this message

 13:32:47 up 49 days, 14:51,  1 user,  load average: 0.12, 0.09, 0.06


pgpYQGzTDqCwH.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Sendmail

2009-02-05 Thread Garry Williams
On Thu, Feb 5, 2009 at 8:23 AM, Timothy Murphy gayle...@eircom.net wrote:
 My ISP is called eircom.net .
 So I uncommented and edited the line
 define(`SMART_HOST', `smtp.eircom.net')dnl
 in /etc/mail/sendmail.mc ,
 and followed the instructions at the head of this file
 to give the command make -C /etc/mail.

I think you want

define(`SMART_HOST', `[smtp.eircom.net]')dnl

instead.  The square brackets tell sendmail *not* to look up the MX
for the host -- just use the A record for the relay host.  Some ISPs
have a different host defined for the MX host associated with the
customer relay host.

-- 
Garry Williams +1 678 656-4579

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Sendmail

2009-02-05 Thread Steven W. Orr
,On Thursday, Feb 5th 2009 at 08:23 -, quoth Timothy Murphy:

=Adil Drissi wrote:
=
= I have successfully installed Mysql and PHP but I am unable to send email
= via php. Sendmail is already installed apparently. I want to know if there
= is a way to test email by sendmail command lines. Another thing is that
= how to configure sendmail because i'm just a regular customer of an
= internet provider. I know the provider's mail server parameters. Can
= sendmail be used with these parameters?
=
=My ISP is called eircom.net .
=So I uncommented and edited the line
=define(`SMART_HOST', `smtp.eircom.net')dnl
=in /etc/mail/sendmail.mc ,
=and followed the instructions at the head of this file
=to give the command make -C /etc/mail.
=
=I think that is all one normally needs to do.
=I certainly do not want to read a book about sendmail.
=
=The file /var/log/maillog gives information (too much information)
=about what happens to each mail message.

I'm certainly a proponent of always looking for low-hanging fruit, but in 
this case, I'd have to say that running a sendmail server is certainly one 
of those cases where you really can't know too much and that not knowing 
enough is just going to cause problems.

So in the spirit of offering constructive comment, here is some of
the sendmail section of my library:

* The Bat Book from O'Reilly. If that's all you have then you're not
  going far. It's really a reference book.
* The Sendmail Cookbook. Excellent to have around. I wish it was
  twice as thick.
* Linux Sendmail Administration by Craig Hunt. Very good
  presentation.
* Sendmail Performance Tuning by Christensen. Just what it says it
  is.
* Sendmail Milters by Costales Flynt. Once I thought I'd want to
  write a milter. Still do, but it got pushed down the list.

* And last but not least, Sendmail Theory and Practice 2nd ed by
  Vixie and Avolio. This is THE book and AFAICT, the ONLY place to
  find out how to actually program sendmail. I'm not talking about
  those namby pamby m5 macros. I'm taking about the good stuff. The
  stuff that puts hair on your chest. The stuff that makes all those
  gurly men cry.

R $h !  $-.$+ ! $+   $@ $3  @ $1.$2 
R$* $| $* $={Tls}:$- + $+$* $: $2 $3:$4 $5 $1
R? $+ $* $- $- $* $@ $2 $5

-- 
Time flies like the wind. Fruit flies like a banana. Stranger things have  .0.
happened but none stranger than this. Does your driver's license say Organ ..0
Donor?Black holes are where God divided by zero. Listen to me! We are all- 000
individuals! What if this weren't a hypothetical question?
steveo at syslang.net

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Sendmail

2009-02-05 Thread Gregory P. Ennis
 

On Thu, 2009-02-05 at 18:57 -0500, Steven W. Orr wrote:
 ,On Thursday, Feb 5th 2009 at 08:23 -, quoth Timothy Murphy:
 
 =Adil Drissi wrote:
 =
 = I have successfully installed Mysql and PHP but I am unable to send email
 = via php. Sendmail is already installed apparently. I want to know if there
 = is a way to test email by sendmail command lines. Another thing is that
 = how to configure sendmail because i'm just a regular customer of an
 = internet provider. I know the provider's mail server parameters. Can
 = sendmail be used with these parameters?
 =
 =My ISP is called eircom.net .
 =So I uncommented and edited the line
 =define(`SMART_HOST', `smtp.eircom.net')dnl
 =in /etc/mail/sendmail.mc ,
 =and followed the instructions at the head of this file
 =to give the command make -C /etc/mail.
 =
 =I think that is all one normally needs to do.
 =I certainly do not want to read a book about sendmail.
 =
 =The file /var/log/maillog gives information (too much information)
 =about what happens to each mail message.
 
 I'm certainly a proponent of always looking for low-hanging fruit, but in 
 this case, I'd have to say that running a sendmail server is certainly one 
 of those cases where you really can't know too much and that not knowing 
 enough is just going to cause problems.
 
 So in the spirit of offering constructive comment, here is some of
 the sendmail section of my library:
 
 * The Bat Book from O'Reilly. If that's all you have then you're not
   going far. It's really a reference book.
 * The Sendmail Cookbook. Excellent to have around. I wish it was
   twice as thick.
 * Linux Sendmail Administration by Craig Hunt. Very good
   presentation.
 * Sendmail Performance Tuning by Christensen. Just what it says it
   is.
 * Sendmail Milters by Costales Flynt. Once I thought I'd want to
   write a milter. Still do, but it got pushed down the list.
 
 * And last but not least, Sendmail Theory and Practice 2nd ed by
   Vixie and Avolio. This is THE book and AFAICT, the ONLY place to
   find out how to actually program sendmail. I'm not talking about
   those namby pamby m5 macros. I'm taking about the good stuff. The
   stuff that puts hair on your chest. The stuff that makes all those
   gurly men cry.
 
 R $h !  $-.$+ ! $+   $@ $3  @ $1.$2 
 R$* $| $* $={Tls}:$- + $+$* $: $2 $3:$4 $5 $1
 R? $+ $* $- $- $* $@ $2 $5
 
 -- 
Stephen,

Good Advice could not agree more!!!

Greg

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Sendmail

2009-02-04 Thread Tim
On Wed, 2009-02-04 at 01:45 -0800, Adil Drissi wrote:
 how to configure sendmail because i'm just a regular customer of an
 internet provider. I know the provider's mail server parameters. Can
 sendmail be used with these parameters?

Yes, look up how to configure smarthost.  If you need help
understanding the documentation, ask more questions about it.

-- 
[...@localhost ~]$ uname -r
2.6.27.12-78.2.8.fc9.i686

Don't send private replies to my address, the mailbox is ignored.  I
read messages from the public lists.



-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Sendmail

2009-02-04 Thread Adil Drissi
Hi,

I have successfully installed Mysql and PHP but I am unable to send email via 
php. Sendmail is already installed apparently. I want to know if there is a way 
to test email by sendmail command lines. Another thing is that how to configure 
sendmail because i'm just a regular customer of an internet provider. I know 
the provider's mail server parameters. Can sendmail be used with these 
parameters?

Thank you



  

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Sendmail

2009-02-04 Thread Mikkel L. Ellertson
Adil Drissi wrote:
 Hi,
 
 I have successfully installed Mysql and PHP but I am unable to
 send email via php. Sendmail is already installed apparently.

Are you running SELinux? If so, you need to turn on the ability to
send email from the web server, if that is what you are trying to do.

 I want to know if there is a way to test email by sendmail command lines.

You will have to read the Sendmail documentation. Depending on
exactly what you mean by test email, there are commands to do it.
But I don't run Sendmail any more, and I don't remember the exact
commands.
 Another thing is that how to configure sendmail because i'm just a
 regular customer of an internet provider. I know the provider's mail
 server parameters. Can sendmail be used with these parameters?
 
You can set up Sendmail to use a relay host. So what you want to do
is set up your ISPs SMTP server as your relay host. I think the
default sendmail.mc file has a line for this, but it is commented out.

Mikkel
-- 

  Do not meddle in the affairs of dragons,
for thou art crunchy and taste good with Ketchup!



signature.asc
Description: OpenPGP digital signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Sendmail

2009-02-04 Thread Donald Reader
-Original Message-
From: Adil Drissi adil.dri...@yahoo.com
Reply-to: adil.dri...@yahoo.com, Community assistance, encouragement,
and advice for using Fedora. fedora-list@redhat.com
To: fedora-list@redhat.com
Subject: Sendmail
Date: Wed, 4 Feb 2009 01:45:41 -0800 (PST)

Hi,

I have successfully installed Mysql and PHP but I am unable to send email via 
php. Sendmail is already installed apparently. I want to know if there is a way 
to test email by sendmail command lines. Another thing is that how to configure 
sendmail because i'm just a regular customer of an internet provider. I know 
the provider's mail server parameters. Can sendmail be used with these 
parameters?

Thank you



  

Another thing to check is if PHP is in safemode.
If it is then set that option to off or configure
the proper path in the config file. Hope that helps

Don

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Sendmail

2009-02-04 Thread Aldo Foot
On Wed, Feb 4, 2009 at 1:45 AM, Adil Drissi adil.dri...@yahoo.com wrote:
 Hi,

 I have successfully installed Mysql and PHP but I am unable to send email via 
 php. Sendmail is already installed apparently. I want to know if there is a 
 way to test email by sendmail command lines. Another thing is that how to 
 configure sendmail because i'm just a regular customer of an internet 
 provider. I know the provider's mail server parameters. Can sendmail be used 
 with these parameters?

 Thank you


If I recall correctly, a valid SMTP server must be configured in the
submit.cf file. The 127.0.01 must change to whatever the server is.

# grep MTA /etc/mail/submit.cf
D{MTAHost}[127.0.0.1]

~af

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Sendmail

2009-02-04 Thread Gregory P. Ennis
 

On Wed, 2009-02-04 at 01:45 -0800, Adil Drissi wrote:
 Hi,
 
 I have successfully installed Mysql and PHP but I am unable to send email via 
 php. Sendmail is already installed apparently. I want to know if there is a 
 way to test email by sendmail command lines. Another thing is that how to 
 configure sendmail because i'm just a regular customer of an internet 
 provider. I know the provider's mail server parameters. Can sendmail be used 
 with these parameters?
 
 Thank you
 
 
 
   
 

Adil,

In order to test an e-mail file all you have to do is use the following:

cat $desired_filename | sendmail -t

The file you create must have

---
From: u...@domainfrom.com
To: u...@domainto.com
Subject: This is a test
Blank Line
Body of Message
--

Where blank line is just a carriage return or blank line.

and  is not part of the data in the file


Configuring sendmail ranges from very simple to way too complex to think
about.  You will need to purchase the BAT book Sendmail by O'Rielly.
The syntax and grammar are to varied to discuss on the list, but send me
an e-mail if you want some offline help.

Greg Ennis

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


F9: Sendmail Issues...

2008-12-21 Thread Daniel B. Thurman


I am having a bit of trouble getting sendmail to work
properly.  Strangely, I encountered something that I
never saw before (in messages log file when (re)starting
sendmail), but found resolution for, was this:

in Messages log file:
STARTTLS: CRLFile missing

The solution is:
1) cd /etc/pki/tls/certs
2) wget http://www.cacert.org/revoke.crl
3) Edit /etc/mail/sendmail.mc and add line:
  define(`confCRL', `/usr/share/ssl/certs/revoke.crl')
4) chcon -u system_u /etc/pki/tls/certs/revoke.crl
5) service sendmail restart
... and the message in messages no longer appears.

With that out of the way, I am still unable to figure
out why I am not able to get Thunderbird (IMAP) to
connect to my local system, sendmail port 25.

But I do notice, that I can telnet localhost 25, and the sendmail
prompt appears, I can, on other machines local to my network
`telnet host-under-test 25' and sendmail prompts as well.

I am still trying to figure this out to no resolution at this point,
and do not know what to do...

Another issue.  I get the following, also appearing in Messages log file:

Dec 21 14:08:01 bronze sendmail[10866]: mBLM81Fn010866: --- 250 2.0.0 
mBLM81Fn010866 Message accepted for delivery
Dec 21 14:08:01 bronze sendmail[10865]: mBLM81eu010865: to=apache, 
ctladdr=apache (48/48), delay=00:00:00, xdelay=00:00:00, mailer=relay, 
pri=30449, relay=[127.0.0.1] [127.0.0.1], dsn=2.0.0, stat=Sent 
(mBLM81Fn010866 Message accepted for delivery)
Dec 21 14:08:01 bronze sendmail[10868]: mBLM81Fn010866: alias 
apa...@localhost.localdomain = root

Dec 21 14:08:01 bronze sendmail[10868]: mBLM81Fn010866: alias root = dant
Dec 21 14:08:01 bronze sendmail[10866]: STARTTLS=read, info: fds=6/4, err=2
Dec 21 14:08:01 bronze sendmail[10866]: mBLM81Fo010866: -- QUIT
Dec 21 14:08:01 bronze sendmail[10866]: mBLM81Fo010866: --- 221 2.0.0 
localhost.localdomain closing connection
Dec 21 14:08:01 bronze sendmail[10866]: STARTTLS=server, SSL_shutdown 
not done
Dec 21 14:08:01 bronze sendmail[10866]: mBLM81Fo010866: Milter 
(clamav-milter): quit filter
Dec 21 14:08:20 bronze sendmail[10868]: mBLM81Fn010866: to=dant, 
ctladdr=apa...@localhost.localdomain (48/48), delay=00:00:19, 
xdelay=00:00:19, mailer=local, pri=31141, dsn=2.0.0, stat=Sent
Dec 21 14:08:20 bronze sendmail[10868]: mBLM81Fn010866: done; 
delay=00:00:19, ntries=1


Clearly, apache is sending a local message of a problem,
but what I do not understand are these lines:

1) Dec 21 14:08:01 bronze sendmail[10866]: STARTTLS=read, info: fds=6/4, 
err=2
2) Dec 21 14:08:01 bronze sendmail[10866]: STARTTLS=server, SSL_shutdown 
not done


Does anyone have any suggestions what I can do for further
investigation as to what is going on, if there is a problem,
or if these issues can be fixed?

Thanks!
Dan

--
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: F9: Sendmail Issues...

2008-12-21 Thread Alexander Dalloz
Daniel B. Thurman schrieb:
 
 I am having a bit of trouble getting sendmail to work
 properly.  Strangely, I encountered something that I
 never saw before (in messages log file when (re)starting
 sendmail), but found resolution for, was this:
 
 in Messages log file:
 STARTTLS: CRLFile missing

If you have Sendmail setup to run TLS support it is complaining if a
revocation list is missing. Although it depends on the log level of
Sendmail whether you see the complaints in your log. See my last comment.
The message itself is not harmful and Sendmail works with STARTTLS not
having a CRL.

 The solution is:
 1) cd /etc/pki/tls/certs
 2) wget http://www.cacert.org/revoke.crl
 3) Edit /etc/mail/sendmail.mc and add line:
   define(`confCRL', `/usr/share/ssl/certs/revoke.crl')
 4) chcon -u system_u /etc/pki/tls/certs/revoke.crl
 5) service sendmail restart
 ... and the message in messages no longer appears.
 
 With that out of the way, I am still unable to figure
 out why I am not able to get Thunderbird (IMAP) to
 connect to my local system, sendmail port 25.

Sound as mixing IMAP and SMTP. Sendmail is an MTA, making use of the
SMTP protocol, typically listening on port 25. You for sure know that.
So you mean, using Thunderbird to send a mail talking to your Sendmail
server fails? Please check your Thunderbird settings. Is it running on
the same system as Sendmail? It may not and your Sendmail is bound to
port 25 localhost only (which is the default setup). Please see the
`DAEMON_OPTIONS' instructions in your sendmail.mc.

 But I do notice, that I can telnet localhost 25, and the sendmail
 prompt appears, I can, on other machines local to my network
 `telnet host-under-test 25' and sendmail prompts as well.

`lsof -i :25' will tell you whether the MTA is just on localhost.

 I am still trying to figure this out to no resolution at this point,
 and do not know what to do...
 
 Another issue.  I get the following, also appearing in Messages log file:
 
 Dec 21 14:08:01 bronze sendmail[10866]: mBLM81Fn010866: --- 250 2.0.0
 mBLM81Fn010866 Message accepted for delivery
 Dec 21 14:08:01 bronze sendmail[10865]: mBLM81eu010865: to=apache,
 ctladdr=apache (48/48), delay=00:00:00, xdelay=00:00:00, mailer=relay,
 pri=30449, relay=[127.0.0.1] [127.0.0.1], dsn=2.0.0, stat=Sent
 (mBLM81Fn010866 Message accepted for delivery)
 Dec 21 14:08:01 bronze sendmail[10868]: mBLM81Fn010866: alias
 apa...@localhost.localdomain = root
 Dec 21 14:08:01 bronze sendmail[10868]: mBLM81Fn010866: alias root = dant
 Dec 21 14:08:01 bronze sendmail[10866]: STARTTLS=read, info: fds=6/4, err=2
 Dec 21 14:08:01 bronze sendmail[10866]: mBLM81Fo010866: -- QUIT
 Dec 21 14:08:01 bronze sendmail[10866]: mBLM81Fo010866: --- 221 2.0.0
 localhost.localdomain closing connection
 Dec 21 14:08:01 bronze sendmail[10866]: STARTTLS=server, SSL_shutdown
 not done
 Dec 21 14:08:01 bronze sendmail[10866]: mBLM81Fo010866: Milter
 (clamav-milter): quit filter
 Dec 21 14:08:20 bronze sendmail[10868]: mBLM81Fn010866: to=dant,
 ctladdr=apa...@localhost.localdomain (48/48), delay=00:00:19,
 xdelay=00:00:19, mailer=local, pri=31141, dsn=2.0.0, stat=Sent
 Dec 21 14:08:20 bronze sendmail[10868]: mBLM81Fn010866: done;
 delay=00:00:19, ntries=1
 
 Clearly, apache is sending a local message of a problem,
 but what I do not understand are these lines:
 
 1) Dec 21 14:08:01 bronze sendmail[10866]: STARTTLS=read, info: fds=6/4,
 err=2
 2) Dec 21 14:08:01 bronze sendmail[10866]: STARTTLS=server, SSL_shutdown
 not done
 
 Does anyone have any suggestions what I can do for further
 investigation as to what is going on, if there is a problem,
 or if these issues can be fixed?

I guess you have set your Sendmail log verbosity to a higher level. `9'
is the default and should not print out so much informations. Do you
have set LogLevel to 12 or higher? From `12' on you get TLS verification
messages logged.

You can deactivate STARTTLS for localhost communications of Sendmail by
adding

Srv_Features:localhost.localdomain S

to your access file an building up a new access.db based on this.

http://www.sendmail.org/m4/starttls.html

You find all the TLS checks and logging messages in the Sendmail source
code, i.e. in:

http://www.sfr-fresh.com/unix/misc/sendmail.8.14.3.tar.gz:a/sendmail-8.14.3/sendmail/tls.c

I don't know a document explaining the STARTTLS debug log messages in
detail.

For instance see line 1382 for logging SSL_shutdown not done. So you
are seeing a higher debug level here (15). Following your mail flow
from the shown maillog there is no problem. The mail was generated by
user apache and successfully sent to dant.

 Thanks!
 Dan

Regards

Alexander



-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: F9: Sendmail Issues...

2008-12-21 Thread Daniel B. Thurman

Alexander Dalloz wrote:

Daniel B. Thurman schrieb:
  

I am having a bit of trouble getting sendmail to work
properly.  Strangely, I encountered something that I
never saw before (in messages log file when (re)starting
sendmail), but found resolution for, was this:

in Messages log file:
STARTTLS: CRLFile missing



If you have Sendmail setup to run TLS support it is complaining if a
revocation list is missing. Although it depends on the log level of
Sendmail whether you see the complaints in your log. See my last comment.
The message itself is not harmful and Sendmail works with STARTTLS not
having a CRL.

  

The solution is:
1) cd /etc/pki/tls/certs
2) wget http://www.cacert.org/revoke.crl
3) Edit /etc/mail/sendmail.mc and add line:
  define(`confCRL', `/usr/share/ssl/certs/revoke.crl')
4) chcon -u system_u /etc/pki/tls/certs/revoke.crl
5) service sendmail restart
... and the message in messages no longer appears.

With that out of the way, I am still unable to figure
out why I am not able to get Thunderbird (IMAP) to
connect to my local system, sendmail port 25.



Sound as mixing IMAP and SMTP. Sendmail is an MTA, making use of the
SMTP protocol, typically listening on port 25. You for sure know that.
So you mean, using Thunderbird to send a mail talking to your Sendmail
server fails? Please check your Thunderbird settings. Is it running on
the same system as Sendmail? It may not and your Sendmail is bound to
port 25 localhost only (which is the default setup). Please see the
`DAEMON_OPTIONS' instructions in your sendmail.mc.

  

But I do notice, that I can telnet localhost 25, and the sendmail
prompt appears, I can, on other machines local to my network
`telnet host-under-test 25' and sendmail prompts as well.



`lsof -i :25' will tell you whether the MTA is just on localhost.

  

I am still trying to figure this out to no resolution at this point,
and do not know what to do...

Another issue.  I get the following, also appearing in Messages log file:

Dec 21 14:08:01 bronze sendmail[10866]: mBLM81Fn010866: --- 250 2.0.0
mBLM81Fn010866 Message accepted for delivery
Dec 21 14:08:01 bronze sendmail[10865]: mBLM81eu010865: to=apache,
ctladdr=apache (48/48), delay=00:00:00, xdelay=00:00:00, mailer=relay,
pri=30449, relay=[127.0.0.1] [127.0.0.1], dsn=2.0.0, stat=Sent
(mBLM81Fn010866 Message accepted for delivery)
Dec 21 14:08:01 bronze sendmail[10868]: mBLM81Fn010866: alias
apa...@localhost.localdomain = root
Dec 21 14:08:01 bronze sendmail[10868]: mBLM81Fn010866: alias root = dant
Dec 21 14:08:01 bronze sendmail[10866]: STARTTLS=read, info: fds=6/4, err=2
Dec 21 14:08:01 bronze sendmail[10866]: mBLM81Fo010866: -- QUIT
Dec 21 14:08:01 bronze sendmail[10866]: mBLM81Fo010866: --- 221 2.0.0
localhost.localdomain closing connection
Dec 21 14:08:01 bronze sendmail[10866]: STARTTLS=server, SSL_shutdown
not done
Dec 21 14:08:01 bronze sendmail[10866]: mBLM81Fo010866: Milter
(clamav-milter): quit filter
Dec 21 14:08:20 bronze sendmail[10868]: mBLM81Fn010866: to=dant,
ctladdr=apa...@localhost.localdomain (48/48), delay=00:00:19,
xdelay=00:00:19, mailer=local, pri=31141, dsn=2.0.0, stat=Sent
Dec 21 14:08:20 bronze sendmail[10868]: mBLM81Fn010866: done;
delay=00:00:19, ntries=1

Clearly, apache is sending a local message of a problem,
but what I do not understand are these lines:

1) Dec 21 14:08:01 bronze sendmail[10866]: STARTTLS=read, info: fds=6/4,
err=2
2) Dec 21 14:08:01 bronze sendmail[10866]: STARTTLS=server, SSL_shutdown
not done

Does anyone have any suggestions what I can do for further
investigation as to what is going on, if there is a problem,
or if these issues can be fixed?



I guess you have set your Sendmail log verbosity to a higher level. `9'
is the default and should not print out so much informations. Do you
have set LogLevel to 12 or higher? From `12' on you get TLS verification
messages logged.

You can deactivate STARTTLS for localhost communications of Sendmail by
adding

Srv_Features:localhost.localdomain S

to your access file an building up a new access.db based on this.

http://www.sendmail.org/m4/starttls.html

You find all the TLS checks and logging messages in the Sendmail source
code, i.e. in:

http://www.sfr-fresh.com/unix/misc/sendmail.8.14.3.tar.gz:a/sendmail-8.14.3/sendmail/tls.c

I don't know a document explaining the STARTTLS debug log messages in
detail.

For instance see line 1382 for logging SSL_shutdown not done. So you
are seeing a higher debug level here (15). Following your mail flow
from the shown maillog there is no problem. The mail was generated by
user apache and successfully sent to dant.
  

Ah...  I get it.  I clean forgot that my imap server (dovecot) was not
configured and running, which explains exactly why Thunderbird
as IMAP was not finding a port 143!  Sheesh!  I think the snow and
ice here in Portland froze my brain!

Thanks for pointing out reminders that sendmail is SMTP (MTA) and
IMAP is another protocol! And thanks for the other

Fedora 8 x86_64, sendmail, cyrus-milter, spamassassin, cyrus-imapd question.

2008-12-06 Thread Kevin Martin
I recently moved my email services from a very old cyrus-imapd server
(whose hardware was starting to fail) to a fresh install of F8 x86_64. 
I migrated the mailboxes from one to the other, setup my local CA, and
all appears to work well *except* one thing...one user (and always the
same one) gets an occasional 0 length email in his imapd
directorythis totally screws up his client (it won't read his
mailbox past that...Thunderbird2 latest if you're interested)...I login,
shutdown imapd, remove the offending email file, and rebuild his index,
and all is fine after that.  However, this is very annoying to have to
do and I was wondering if anybody else out in the Fedora world is
running a similar setup and has seen this.  Essentially, the email comes
in via sendmail (with a size  0 every time if the emails that I think
are the culprits *are* in fact the culprits), gets sent to spamc, and
then gets handed off to cyrusv2 for delivery into the mailbox.

I've got a bunch of logging turned on for spamassassin, sendmail, and
cyrus (although the latter is somewhat lacking) but can't see anything
that would be causing this.  Oh, and there are no disk space issues and
I don't see any log messages that might indicate that I'm running out of
swap or anything of that nature.


Thoughts?

Thanks.


Kevin

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Sendmail and TLS issue

2008-12-04 Thread Scott van Looy

I'm trying to set up TLS with sendmail and self signed certs -

I connect, but I get the following error:

Dec  4 10:19:22 novak sendmail[6219]: STARTTLS=server, error: accept 
failed=-1, SSL_error=1, errno=0, retry=-1
Dec  4 10:19:22 novak sendmail[6219]: STARTTLS=server: 
6219:error:140760FC:SSL routines:SSL23_GET_CLIENT_HELLO:unknown 
protocol:s23_srvr.c:562:
Dec  4 10:19:22 novak sendmail[6219]: mB4AIwwF006219: fire.ethosuk.org.uk 
[127.0.0.1] did not issue MAIL/EXPN/VRFY/ETRN during connection to MTA


in my sendmail log. Does anyone have any idea what could be causing it?

--
Scott van Looy - email:[EMAIL PROTECTED] | web:www.ethosuk.org.uk
site:www.freakcity.net - the in place for outcasts since 2003
PGP Fingerprint: 7180 5543 C6C4 747B 7E74  802C 7CF9 E526 44D9 D4A7
  ---
  |/// /// /// /// WIDE LOAD /// /// /// ///|
  ---

Knghtbrd I really don't want much at all...  Just a kind word, an
   attractive woman, and UNLIMITED BANDWIDTH!!

--
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


F8 (and FX?]: Sendmail, Spamassassin, and Spamass-Milter issues.

2008-12-02 Thread Daniel B. Thurman


Folks,

I have updated my F8 system and my spamassassin/spamass-milter
have crapped out.  Here is what I found, with no resolution:

1) Entries in: /etc/mail/sendmail.mc
=
INPUT_MAIL_FILTER(`clamav-milter', 
`S=local:/var/run/clamav-milter/clamav.sock, F=,T=S:4m;R:4m')dnl
INPUT_MAIL_FILTER(`spamassassin', 
`S=local:/var/run/spamass-milter/spamass-milter.sock, 
F=,T=C:15m;S:4m;R:4m;E:10m')dnl

define(`confINPUT_MAIL_FILTERS', `spamassassin,clamav-milter')dnl
=

2) Entries in: /etc/sysconfig/spamass-milter
=
No changes needed because the default spamass-milter socket is:
   /var/run/spamass-milter/spamass-milter.sock
and no options needed either.
=

3) With sendmail stopped, maillog cleared, and when spamass-milter starts:
[EMAIL PROTECTED] mail]# service spamass-milter start
Starting SpamAssassin milter (spamass-milter): [  OK  ]
[EMAIL PROTECTED] mail]#  tail -f /var/log/maillog:
=
Dec  2 12:10:24 linux sendmail[10575]: mB2KAOt9010575: from=sa-milt, 
size=195, class=0, nrcpts=1, 
msgid=[EMAIL PROTECTED], [EMAIL PROTECTED]
Dec  2 12:10:24 linux sendmail[10575]: mB2KAOt9010575: to=root, 
ctladdr=sa-milt (487/478), delay=00:00:00, xdelay=00:00:00, 
mailer=relay, pri=30195, relay=[127.0.0.1] [127.0.0.1], dsn=4.0.0, 
stat=Deferred: Connection refused by [127.0.0.1]
Dec  2 12:10:34 linux sendmail[10583]: mB2KAYI8010583: from=sa-milt, 
size=195, class=0, nrcpts=1, 
msgid=[EMAIL PROTECTED], [EMAIL PROTECTED]

=
So, everything appears to be normal, right?  Oh wait!
=
Notice this:
=
# ls -l /var/run/spamass-milter/spamass-milter.sock
ls: cannot access /var/run/spamass-milter/spamass-milter.sock: No such 
file or directory


YOU CANNOT START SPAMASS_MILTER IF THERE IS NO PREVIOUS
SOCKET INSTALLED NOR WILL IT INSTALL ONE!  DANG!! THE SERVICE
DOES NOT CHECK TO MAKE SURE A SOCKET EXISTS AND SPEW NO
ERROR IF THERE IS NO SOCKET?

If you attempt to start sendmail, IT WILL FAIL. IT WILL REFUSE TO START.

Seems I might have a way out, let's see.  Lets see if we can MANUALLY
start it:
# /usr/sbin/spamass-milter -p 
'/var/run/spamass-milter/spamass-milter.sock' -f

no error is reported on the command line and of course the log information
in maillog simply says 'connection refused' since sendmail is not running.
But wait: is spamass-milter running?  really??
# pgrep spamass-milter
14339
14814
Oh gawd - two of 'em running!?!?  Nope, won't do.  Kill them with:
# service spamass-milter stop
[Displays stop results]
# pgrep spamass-milter
[nothing displayed, great]
# /usr/sbin/spamass-milter -p 
'/var/run/spamass-milter/spamass-milter.sock' -f

[nothing displayed, great]
# pgrep spamass-milter
14973
Geez.  Finally - I have ONE spamass-milter running.

4) Starting sendmail:
=
[EMAIL PROTECTED] spamass-milter]# service sendmail start
Starting sendmail: 451 4.0.0 /etc/mail/sendmail.cf: line 1714: 
Xspamassassin: local socket name 
/var/run/spamass-milter/spamass-milter.sock unsafe: Permission denied

[FAILED]

Starting sm-client:[  OK  ]
[EMAIL PROTECTED] spamass-milter]#
===

Say what?  Permissions problem!?  Let's see:

[EMAIL PROTECTED] spamass-milter]# ls -lZ 
/var/run/spamass-milter/spamass-milter.sock
srwxr-xr-x  root root unconfined_u:object_r:var_run_t:s0 
/var/run/spamass-milter/spamass-milter.sock


Oh man.  Seems that starting the spamass-milter improperly creates the 
sockets with
the wrong security context and assigns root ownership?  Perhaps things 
are different

were it started as a service? Dunno, but moving on...

Ok, well, let's see if we can fix the security context:

[EMAIL PROTECTED] spamass-milter]# restorecon -v 
'/var/run/spamass-milter/spamass-milter.sock'
restorecon reset /var/run/spamass-milter/spamass-milter.sock context 
unconfined_u:object_r:var_run_t:s0-system_u:object_r:spamd_var_run_t:s0


Interesting.  Why did running spamass-milter create and unconfined_u and
var_run_t security context for it's socket?

Let's check the directory holding this socket:
[EMAIL PROTECTED] dant]# ls -lZd /var/run/spamass-milter/
drwxr-xr-x  sa-milt sa-milt system_u:object_r:var_run_t:s0   
/var/run/spamass-milter/


Looks good to me. I did this so that I'd have a reference for later on
when the sendmail and it's milters start running...

Ok, let see if we can get sendmail started once again:
[EMAIL PROTECTED] spamass-milter]# service sendmail start
Starting sendmail: [  OK  ]

Yeah. that seemed to work... so let

sendmail coming with fresh installation

2008-11-15 Thread Jack Monflower
hello,thanks for helping me previously... your answers were exactly what i
needed (NetworkManager and iptables... managed to fix both.)

i still have one thing which i am not sure how to get done. i want to be
able to use sendmail to just send mail from a pipe... nothing more than that
(meaning, no need for handling queue, etc.)
so far, any linux i logged in to could do this by doing:

# /usr/sbin/sendmail [EMAIL PROTECTED]
... Type in message using headers etc
.

and that's it, the message would be sent.
however, in my fresh fedora installation, i cannot make sendmail
terminate... it accepts input from std input, but . does not send the
message nor does ^D, nothing. i can't find in sendmail.cf a mention of
termination symbol. any ideas?
(i thought it might be related to some terminate symbol, so i tried:
/usr/sbin/sendmail -t -messagefile=msg.txt
which should send message from a file, but still, i get std input waiting
for input, and unable to terminate except for ^C.)

thanks.
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: sendmail

2008-11-07 Thread Ian Hilt
On Thu, 6 Nov 2008, Amadeus W.M. wrote:
 I want to be able to send email from my home computer to the outside 
 world. I want to do that from a script, when certain events happen, so I 
 can't use graphical clients like evolution. I have to use mail with 
 sendmail or a replacement as postfix or qmail. Since sendmail comes by 
 default with fedora, I thought I'd start with that. 

msmtp is a better choice in my opinion.  It's installable with yum. 
Here's the website,

  http://msmtp.sourceforge.net/

HTH,
Ian

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: sendmail

2008-11-07 Thread Patrick O'Callaghan
On Fri, 2008-11-07 at 03:42 +, Amadeus W.M. wrote:
 I want to be able to send email from my home computer to the outside 
 world. I want to do that from a script, when certain events happen, so I 
 can't use graphical clients like evolution. I have to use mail with 
 sendmail or a replacement as postfix or qmail. Since sendmail comes by 
 default with fedora, I thought I'd start with that. 

Unless you really want to learn about sendmail or postfix, there's no
need to install a full-blown MTA just to send messages upstream. I've
found the foll wing useful in these circumstances:

http://caspian.dotconf.net/menu/Software/SendEmail/

It's a neat little Perl script that does exactly what you want.

poc

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: sendmail

2008-11-07 Thread Seann Clark

Patrick O'Callaghan wrote:

On Fri, 2008-11-07 at 03:42 +, Amadeus W.M. wrote:
  
I want to be able to send email from my home computer to the outside 
world. I want to do that from a script, when certain events happen, so I 
can't use graphical clients like evolution. I have to use mail with 
sendmail or a replacement as postfix or qmail. Since sendmail comes by 
default with fedora, I thought I'd start with that. 



Unless you really want to learn about sendmail or postfix, there's no
need to install a full-blown MTA just to send messages upstream. I've
found the foll wing useful in these circumstances:

http://caspian.dotconf.net/menu/Software/SendEmail/

It's a neat little Perl script that does exactly what you want.

poc

  
If you want to avoid installing more stuff, just shut off sendmail, and 
any other MTA stuff you have running, and edit the submit.mc or 
submit.cf file to add in your smart host. Looking at the SMART_HOST line 
you provided, just dump that in the submit file.



SMTP auth is rather straightforward, but since I haven't done it in a 
while, here is a link for it: http://www.sendmail.org/m4/smtp_auth.html


As a side note, when sending through an ISP mail relay, you need to get 
the Auth Details from the ISP, usually this is a webmail/account access 
username/password.



~Seann


smime.p7s
Description: S/MIME Cryptographic Signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

sendmail

2008-11-06 Thread Amadeus W.M.
I want to be able to send email from my home computer to the outside 
world. I want to do that from a script, when certain events happen, so I 
can't use graphical clients like evolution. I have to use mail with 
sendmail or a replacement as postfix or qmail. Since sendmail comes by 
default with fedora, I thought I'd start with that. 

My provider is verizon fios, and I do not have a static IP (although it 
only changes if I reboot the router), nor a fully qualified domain name. I 
also have a dyndns account, only the free dns service though, nothing 
else. 

I imagine I have to configure my sendmail to forward the email to 
verizon's mail server. I got some inspiration from Evolution and from this 
guide:

http://fedoraproject.org/wiki/Docs/Drafts/AdministrationGuide/Servers/
MailServer/Sendmail


Besides the defaults, in sendmail.mc I have

define(`SMART_HOST', `outgoing.verizon.net')dnl

and

MASQUERADE_AS(`verizon.net')dnl
FEATURE(masquerade_envelope)dnl
FEATURE(allmasquerade)dnl


I did 

echo test | /usr/sbin/sendmail [EMAIL PROTECTED]

It bounced back:



The original message was received at Thu, 6 Nov 2008 22:38:19 -0500
from phoenix [127.0.0.1]

   - The following addresses had permanent fatal errors -
[EMAIL PROTECTED]
(reason: 550 5.7.1 Authentication Required)


which makes sense. How do I tell sendmail to send my verizon password 
along with the email? 

Thanks!




-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: sendmail ! where to put my password

2008-10-07 Thread Adel ESSAFI
2008/10/6 Steven Stern [EMAIL PROTECTED]

 Adel ESSAFI wrote:
  Hi list
  I send this mail after I have find a difficulty to find how to send
  mails using sendmail.
  I have configured sendmail as shown in the web, but, I receive message
  error from mùy smtp server (554) saying that the authentication is
 failed.
 
  This is not suprising since in my configuration files, I have not found
  where to put the password my email.
 
  Can you help about this please.

 

 Why do you need a password?  Are you using a SMART_HOST configuration,
 routing your outgoing mail through your provider's SMTP server?


Yes, I use my ISP smtp, but it require however a password.
Thanks for your reply. I will try and give a feed back for the list
Regrads




 If so, in sendmail.mc

 define(`SMART_HOST', `the.provider.server.name')dnl
 define(`RELAY_MAILER_ARGS', `TCP $h 587')dnl
 define(`ESMTP_MAILER_ARGS', `TCP $h 587')
 FEATURE(`authinfo',`hash /etc/mail/authinfo')dnl

 in the file /etc/mail/accessinfo

 AuthInfo:the.provider.server.name:587 U:your.user.name
 P:your.password M:CRAM-MD5

 --
 fedora-list mailing list
 fedora-list@redhat.com
 To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
 Guidelines:
 http://fedoraproject.org/wiki/Communicate/MailingListGuidelines




-- 
PhD candidate in Computer Science
Address
BP 108, Bureau de poste Tunis republique
1001 Tunis
Tunisia
tel: +216 97 246 706
fax: +216 71 391 166
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: sendmail ! where to put my password

2008-10-07 Thread Adel ESSAFI
Hi,
I still have a problem with authentication but this time, the error code is
535 instead of 540.

I have followed the instruction below and just changer 587 to 25  (no ssl
connection) and put this on authinfo file

AuthInfo: U:adel.essafi I:adel P: M:LOGIN PLAIN

Could you help please.

Adel




[EMAIL PROTECTED]
(reason: 553 [EMAIL PROTECTED]: Sender address rejected: not logged
in)

   - Transcript of session follows -
... while talking to smtp.gnet.tn.:
 AUTH dialogue
 535 Error: authentication failed


2008/10/7 Adel ESSAFI [EMAIL PROTECTED]



 2008/10/6 Steven Stern [EMAIL PROTECTED]

 Adel ESSAFI wrote:
  Hi list
  I send this mail after I have find a difficulty to find how to send
  mails using sendmail.
  I have configured sendmail as shown in the web, but, I receive message
  error from mùy smtp server (554) saying that the authentication is
 failed.
 
  This is not suprising since in my configuration files, I have not found
  where to put the password my email.
 
  Can you help about this please.

 

 Why do you need a password?  Are you using a SMART_HOST configuration,
 routing your outgoing mail through your provider's SMTP server?


 Yes, I use my ISP smtp, but it require however a password.
 Thanks for your reply. I will try and give a feed back for the list
 Regrads




 If so, in sendmail.mc

 define(`SMART_HOST', `the.provider.server.name')dnl
 define(`RELAY_MAILER_ARGS', `TCP $h 587')dnl
 define(`ESMTP_MAILER_ARGS', `TCP $h 587')
 FEATURE(`authinfo',`hash /etc/mail/authinfo')dnl

 in the file /etc/mail/accessinfo

 AuthInfo:the.provider.server.name:587 U:your.user.name
 P:your.password M:CRAM-MD5

 --
 fedora-list mailing list
 fedora-list@redhat.com
 To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
 Guidelines:
 http://fedoraproject.org/wiki/Communicate/MailingListGuidelines




 --
 PhD candidate in Computer Science
 Address
 BP 108, Bureau de poste Tunis republique
 1001 Tunis
 Tunisia
 tel: +216 97 246 706
 fax: +216 71 391 166




-- 
PhD candidate in Computer Science
Address
BP 108, Bureau de poste Tunis republique
1001 Tunis
Tunisia
tel: +216 97 246 706
fax: +216 71 391 166
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

authentification problem with sendmail and smtp

2008-10-07 Thread Adel ESSAFI
Dear list
I have a problem with smtp and sendmail. My smtp requires a login and a
password. no ssl connection is required. The port is 25.
I have used this configuration below.


divert(-1)dnl

include(`/usr/share/sendmail-cf/m4/cf.m4')dnl
VERSIONID(`setup for linux')dnl
OSTYPE(`linux')dnl
define(`SMART_HOST',`smtp.gnet.tn')
GENERICS_DOMAIN(localhost.localdomain localhost)dnl
FEATURE(`genericstable')dnl
MASQUERADE_AS(`gnet.tn')dnl
FEATURE(masquerade_envelope)dnl
define(`RELAY_MAILER_ARGS', `TCP $h 25')dnl
define(`ESMTP_MAILER_ARGS', `TCP $h 25')
FEATURE(`authinfo',`hash /etc/mail/authinfo')dnl

in /etc/mail/authinfo I have put this line
AuthInfo:smtp.gnet.tn:25 U:adel.essafi P:mypassword  M:LOGIN PLAIN

However, when I send an email, I receiv an error message: authentification
failed. Could you help please.
Regards
Adel

   - The following addresses had permanent fatal errors -
[EMAIL PROTECTED]
(reason: 553 [EMAIL PROTECTED]: Sender address rejected: not logged
in)

   - Transcript of session follows -
... while talking to smtp.gnet.tn.:
 DATA
 553 [EMAIL PROTECTED]: Sender address rejected: not logged in
..
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

authentification problem with sendmail and smtp

2008-10-07 Thread Adel ESSAFI
Dear list
I have a problem with smtp and sendmail. My smtp requires a login and a
password. no ssl connection is required. The port is 25.
I have used this configuration below.


divert(-1)dnl

include(`/usr/share/sendmail-cf/m4/cf.m4')dnl
VERSIONID(`setup for linux')dnl
OSTYPE(`linux')dnl
define(`SMART_HOST',`smtp.gnet.tn')
GENERICS_DOMAIN(localhost.localdomain localhost)dnl
FEATURE(`genericstable')dnl
MASQUERADE_AS(`gnet.tn')dnl
FEATURE(masquerade_envelope)dnl
define(`RELAY_MAILER_ARGS', `TCP $h 25')dnl
define(`ESMTP_MAILER_ARGS', `TCP $h 25')
FEATURE(`authinfo',`hash /etc/mail/authinfo')dnl

in /etc/mail/authinfo I have put this line
AuthInfo:smtp.gnet.tn:25 U:adel.essafi P:mypassword  M:LOGIN PLAIN

However, when I send an email, I receiv an error message: authentification
failed. Could you help please.
Regards
Adel

   - The following addresses had permanent fatal errors -
[EMAIL PROTECTED]
(reason: 553 [EMAIL PROTECTED]: Sender address rejected: not logged
in)

   - Transcript of session follows -
... while talking to smtp.gnet.tn.:
 DATA
 553 [EMAIL PROTECTED]: Sender address rejected: not logged in
..

-- 
PhD candidate in Computer Science
Address
BP 108, Bureau de poste Tunis republique
1001 Tunis
Tunisia
tel: +216 97 246 706
fax: +216 71 391 166
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

sendmail ! where to put my password

2008-10-06 Thread Adel ESSAFI
Hi list
I send this mail after I have find a difficulty to find how to send mails
using sendmail.
I have configured sendmail as shown in the web, but, I receive message error
from mùy smtp server (554) saying that the authentication is failed.

This is not suprising since in my configuration files, I have not found
where to put the password my email.

Can you help about this please.

Regards

Adel



-- 
PhD candidate in Computer Science
Address
BP 108, Bureau de poste Tunis republique
1001 Tunis
Tunisia
tel: +216 97 246 706
fax: +216 71 391 166
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: sendmail ! where to put my password

2008-10-06 Thread Steven Stern
Adel ESSAFI wrote:
 Hi list
 I send this mail after I have find a difficulty to find how to send
 mails using sendmail.
 I have configured sendmail as shown in the web, but, I receive message
 error from mùy smtp server (554) saying that the authentication is failed.
 
 This is not suprising since in my configuration files, I have not found
 where to put the password my email.
 
 Can you help about this please.

 

Why do you need a password?  Are you using a SMART_HOST configuration,
routing your outgoing mail through your provider's SMTP server?

If so, in sendmail.mc

define(`SMART_HOST', `the.provider.server.name')dnl
define(`RELAY_MAILER_ARGS', `TCP $h 587')dnl
define(`ESMTP_MAILER_ARGS', `TCP $h 587')
FEATURE(`authinfo',`hash /etc/mail/authinfo')dnl

in the file /etc/mail/accessinfo

AuthInfo:the.provider.server.name:587 U:your.user.name
P:your.password M:CRAM-MD5

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Fetchmail + Sendmail + Dovecot

2008-09-15 Thread Arun Shrimali
Dear Mikkel,

Thanks for your mail, that has encouraged me to continue experimenting
further.
Are you suggesting me to replace, Sendmail with another MTA which has a good
combination with fetchmail ??

regards

Arun

On Sat, Sep 13, 2008 at 9:41 PM, Mikkel L. Ellertson 
[EMAIL PROTECTED] wrote:

 Arun Shrimali wrote:
  Dear All,
 
  I am trying hard to setup mail solution as follows :
  We already have remote server with domain name and mail setup, where we
  have our website (managed by external agency). Where as, for few local
  users I would like to download the mails to these users ( at the same
  time few other users will be able to access their mails directly from
  the remote server, as they are roaming) .
 
  Our local users are behind proxy (squid + NCSA authentication) and
  firewall, thus could not directly access to any external IP.
 
  Local users can also check their mails through squid and web mail
  client. But to avoid excessive load on our thin net connectivity, I
  would like to setup intermediatery server, which download mails from our
  remote mail server for selective users.
 
 You can set up fetchmail to only grab specific users' accounts, and
 deliver them to Sendmail running on the local server. If you want
 local users to be able to send mail through this server, you will
 have to change it to accept connections from the local network.

  In the above scenario I am working on setting up Fetchmail + Sendmail +
  Dovecot + squirrel mail (hope I have choosen the right combination)
  After googling too much I could not any HOWTO of such kind.
 
 The default Dovecot configuration should work just fine.

  How should I configure Sendmail when I am fetching mails from another
  mail server ??
 It depends - do you want it to accept mail from users on the local
 network? You will have to configure it to use the proxy, as well as
 using you web host's server as its relay host.

  How should /etc/resolv.conf looks like in this case ??

 If you can access the Internet using host hames now, you will not
 have to make any changes.
  How should I configure SMTP ??
 
 Local users should probably ge configured to point to the local mail
 server. The external server can stay the way it is.
 
 Part of the reason you did not find a specific HOWTO is because you
 configure Dovecot and Squirrel mail by themselves. Your Fetchmail
 configuration and your Sendmail configuration overlap slightly. The
 hardest job will be configuring Sendmail to use the proxy, and any
 security it needs when connecting to your external mail server.

 Mikkel
 --

  Do not meddle in the affairs of dragons,
 for thou art crunchy and taste good with Ketchup!


 --
 fedora-list mailing list
 fedora-list@redhat.com
 To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
 Guidelines:
 http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Fetchmail + Sendmail + Dovecot

2008-09-13 Thread Mikkel L. Ellertson
Arun Shrimali wrote:
 Dear All,
 
 I am trying hard to setup mail solution as follows :
 We already have remote server with domain name and mail setup, where we
 have our website (managed by external agency). Where as, for few local
 users I would like to download the mails to these users ( at the same
 time few other users will be able to access their mails directly from
 the remote server, as they are roaming) .
 
 Our local users are behind proxy (squid + NCSA authentication) and
 firewall, thus could not directly access to any external IP.
 
 Local users can also check their mails through squid and web mail
 client. But to avoid excessive load on our thin net connectivity, I
 would like to setup intermediatery server, which download mails from our
 remote mail server for selective users.
 
You can set up fetchmail to only grab specific users' accounts, and
deliver them to Sendmail running on the local server. If you want
local users to be able to send mail through this server, you will
have to change it to accept connections from the local network.

 In the above scenario I am working on setting up Fetchmail + Sendmail +
 Dovecot + squirrel mail (hope I have choosen the right combination)
 After googling too much I could not any HOWTO of such kind.

The default Dovecot configuration should work just fine.

 How should I configure Sendmail when I am fetching mails from another
 mail server ??
It depends - do you want it to accept mail from users on the local
network? You will have to configure it to use the proxy, as well as
using you web host's server as its relay host.

 How should /etc/resolv.conf looks like in this case ??

If you can access the Internet using host hames now, you will not
have to make any changes.
 How should I configure SMTP ??
 
Local users should probably ge configured to point to the local mail
server. The external server can stay the way it is.
 
Part of the reason you did not find a specific HOWTO is because you
configure Dovecot and Squirrel mail by themselves. Your Fetchmail
configuration and your Sendmail configuration overlap slightly. The
hardest job will be configuring Sendmail to use the proxy, and any
security it needs when connecting to your external mail server.

Mikkel
-- 

  Do not meddle in the affairs of dragons,
for thou art crunchy and taste good with Ketchup!



signature.asc
Description: OpenPGP digital signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Fetchmail + Sendmail + Dovecot

2008-09-12 Thread Arun Shrimali
Dear All,

I am trying hard to setup mail solution as follows :
We already have remote server with domain name and mail setup, where we have
our website (managed by external agency). Where as, for few local users I
would like to download the mails to these users ( at the same time few other
users will be able to access their mails directly from the remote server, as
they are roaming) .

Our local users are behind proxy (squid + NCSA authentication) and firewall,
thus could not directly access to any external IP.

Local users can also check their mails through squid and web mail client.
But to avoid excessive load on our thin net connectivity, I would like to
setup intermediatery server, which download mails from our remote mail
server for selective users.

In the above scenario I am working on setting up Fetchmail + Sendmail +
Dovecot + squirrel mail (hope I have choosen the right combination)
After googling too much I could not any HOWTO of such kind.

How should I configure Sendmail when I am fetching mails from another mail
server ??
How should /etc/resolv.conf looks like in this case ??
How should I configure SMTP ??

thanks

Arun
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Fetchmail + Sendmail + Dovecot

2008-09-12 Thread Bill Davidsen

Arun Shrimali wrote:

Dear All,

I am trying hard to setup mail solution as follows :
We already have remote server with domain name and mail setup, where we 
have our website (managed by external agency). Where as, for few local 
users I would like to download the mails to these users ( at the same 
time few other users will be able to access their mails directly from 
the remote server, as they are roaming) .


Our local users are behind proxy (squid + NCSA authentication) and 
firewall, thus could not directly access to any external IP.


Local users can also check their mails through squid and web mail 
client. But to avoid excessive load on our thin net connectivity, I 
would like to setup intermediatery server, which download mails from our 
remote mail server for selective users.


In the above scenario I am working on setting up Fetchmail + Sendmail + 
Dovecot + squirrel mail (hope I have choosen the right combination)

After googling too much I could not any HOWTO of such kind.

How should I configure Sendmail when I am fetching mails from another 
mail server ??

How should /etc/resolv.conf looks like in this case ??
How should I configure SMTP ??


Have all mails put in a single mbox, pull them and hand to sendmail for 
delivery.

To get addresses accepted you can either add items to the /etc/aliases, or put 
things in /etc/mail/local_names. The alias solution is easier. You may have to 
allow forwarding of stuff sent over the loopback address, I haven't done this in 
several years and can't be sure.


Set up fetchmail to pull from a local mailbox you can preload, and verify that 
delivery occurs, then point fetchmail at the real mailbox. That reduces your 
chances of lost mail.


--
Bill Davidsen [EMAIL PROTECTED]
  We have more to fear from the bungling of the incompetent than from
the machinations of the wicked.  - from Slashdot

--
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Reasons behind defaulting atd and sendmail

2008-09-11 Thread Tim
On Wed, 2008-09-10 at 14:59 +0200, Timothy Murphy wrote:
 Also I assume if They start a service by default
 They must have some reason to do that.

There's quite a few running by default services that don't seem
sensible defaults.  e.g. There's an ISDN service, and that's such an
unusual type of comms that I'd expect anyone using it would know how to
turn on the service for themselves.

-- 
[EMAIL PROTECTED] ~]$ uname -r
2.6.25.14-108.fc9.i686

Don't send private replies to my address, the mailbox is ignored.  I
read messages from the public lists.



-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Reasons behind defaulting atd and sendmail

2008-09-11 Thread Timothy Murphy
Tim wrote:

 Also I assume if They start a service by default
 They must have some reason to do that.
 
 There's quite a few running by default services that don't seem
 sensible defaults.  e.g. There's an ISDN service, and that's such an
 unusual type of comms that I'd expect anyone using it would know how to
 turn on the service for themselves.

I noticed that.
It was such an odd choice I assumed that some program must use something
from the ISDN service.
I guessed it was probably NetworkManager, which seems to use everything.


-- 
Timothy Murphy  
e-mail: gayleard /at/ eircom.net
tel: +353-86-2336090, +353-1-2842366
s-mail: School of Mathematics, Trinity College, Dublin 2, Ireland

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Reasons behind defaulting atd and sendmail

2008-09-11 Thread Steve Searle
Around 01:17pm on Thursday, September 11, 2008 (UK time), Timothy Murphy 
scrawled:

  There's quite a few running by default services that don't seem
  sensible defaults.  e.g. There's an ISDN service, and that's such an
  unusual type of comms that I'd expect anyone using it would know how to
  turn on the service for themselves.
 
 I noticed that.
 It was such an odd choice I assumed that some program must use something
 from the ISDN service.
 I guessed it was probably NetworkManager, which seems to use everything.

I alsways switch off ISDN without causing any problems.  But then I also
turn off NetworkManager.

Steve

-- 
 
(o www.stevesearle.com
//\ Powered by Fedora
V_/_No MS products were used in the creation of this message

 14:22:25 up 28 days,  2:44,  1 user,  load average: 0.07, 0.14, 0.12


pgpKaFMWnE226.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: requeueing mail (sendmail)

2008-09-11 Thread Bill Davidsen

Mikkel L. Ellertson wrote:

Bill Davidsen wrote:

Does someone know of a nice tool to move things between mail queues such
that special problems can be handled, such as longer than default retry
for certain systems, run only at a certain time, run unlikely to work
stuff occasionally only, from a special q, etc.

I can do this with some perl scripting, but the locking needed to be
reliable is ugly, I have to maintain it, and it will be just the minimum
functionality I need to solve my current problem. If there's some spiffy
solution I missed it would be a timesaver.


Sendmail can do it - you have to get into the more advanced
configuration. You don't need to put the mail in separate queues -
you can set different rules for different destinations. But you will
probably need a Sendmail guru to set it up for you.


I could set it up if I had to, but that's not what I'm looking for. I 
want the stuff in different queues, and while I might be able to do it 
in sendmail using perl or similar to handle the reason messages in the 
qf file is easier. I was hoping for a tool which has nice rules, a human 
readable config, and logging. And it would have to be done in 
sendmail.cf, so I'd have to patch every time a change in the .mc file is 
made.


You may be able to do the same with Postfix but I have never checked
on it.


Thanks, but I'd rather have something which sits on top of an unmodified 
sendmail, less likely to be broken by updates.


--
Bill Davidsen [EMAIL PROTECTED]
  We have more to fear from the bungling of the incompetent than from
the machinations of the wicked.  - from Slashdot

--
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Reasons behind defaulting atd and sendmail

2008-09-10 Thread Tim
On Tue, 2008-09-09 at 16:06 +0200, Timothy Murphy wrote:
 there are a large number of services running
 on modern systems whose purposes are shrouded in mystery for me,
 and I would imagine most users.
 I see from chkconfig --list that I have 37 services running,
 17 of which are complete mysteries to me.

This sort of thing is a frequently asked question, and less frequently
answered question.  Post a query in a more appropriate separate thread
about pruning off unnecessary services, and you'll do yourself, and a
few others, quite a favour with the answers you receive.

I've turned off things based on the descriptions, and knowing that I
don't make use of what they offer.  There's been the odd one or two
thing, over time, that I've not been sure about.

One thing that I don't get is why we have the NFS4 services installed,
and many of its parts on by default, but nothing seems to use them, by
default (e.g. autofs).

-- 
[EMAIL PROTECTED] ~]$ uname -r
2.6.25.14-108.fc9.i686

Don't send private replies to my address, the mailbox is ignored.  I
read messages from the public lists.



-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Reasons behind defaulting atd and sendmail

2008-09-10 Thread Timothy Murphy
Tim wrote:

 On Tue, 2008-09-09 at 16:06 +0200, Timothy Murphy wrote:
 there are a large number of services running
 on modern systems whose purposes are shrouded in mystery for me,
 and I would imagine most users.
 I see from chkconfig --list that I have 37 services running,
 17 of which are complete mysteries to me.
 
 This sort of thing is a frequently asked question, and less frequently
 answered question.  Post a query in a more appropriate separate thread
 about pruning off unnecessary services, and you'll do yourself, and a
 few others, quite a favour with the answers you receive.

I may do that.

But my basic thought is that there is very little, if any, security risk
on my laptop, which is separated from the internet by my desktop.
On the other hand, stopping a service might have some unforeseen effect;
and since I have many little problems whose cause I have not established
I don't want to introduce any possible complications.

Also I assume if They start a service by default
They must have some reason to do that.

-- 
Timothy Murphy  
e-mail: gayleard /at/ eircom.net
tel: +353-86-2336090, +353-1-2842366
s-mail: School of Mathematics, Trinity College, Dublin 2, Ireland

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


requeueing mail (sendmail)

2008-09-10 Thread Bill Davidsen
Does someone know of a nice tool to move things between mail queues such 
that special problems can be handled, such as longer than default retry 
for certain systems, run only at a certain time, run unlikely to work 
stuff occasionally only, from a special q, etc.


I can do this with some perl scripting, but the locking needed to be 
reliable is ugly, I have to maintain it, and it will be just the minimum 
functionality I need to solve my current problem. If there's some spiffy 
solution I missed it would be a timesaver.


--
Bill Davidsen [EMAIL PROTECTED]
  We have more to fear from the bungling of the incompetent than from
the machinations of the wicked.  - from Slashdot

--
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: requeueing mail (sendmail)

2008-09-10 Thread Mikkel L. Ellertson
Bill Davidsen wrote:
 Does someone know of a nice tool to move things between mail queues such
 that special problems can be handled, such as longer than default retry
 for certain systems, run only at a certain time, run unlikely to work
 stuff occasionally only, from a special q, etc.
 
 I can do this with some perl scripting, but the locking needed to be
 reliable is ugly, I have to maintain it, and it will be just the minimum
 functionality I need to solve my current problem. If there's some spiffy
 solution I missed it would be a timesaver.
 
Sendmail can do it - you have to get into the more advanced
configuration. You don't need to put the mail in separate queues -
you can set different rules for different destinations. But you will
probably need a Sendmail guru to set it up for you.

You may be able to do the same with Postfix but I have never checked
on it.

Mikkel
-- 

  Do not meddle in the affairs of dragons,
for thou art crunchy and taste good with Ketchup!



signature.asc
Description: OpenPGP digital signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Reasons behind defaulting atd and sendmail

2008-09-09 Thread Timothy Murphy
Les Mikesell wrote:

 Why would people with desktops
 (I take it you are using the term by contrast with laptops)
 be any less likely to send (or receive) email?
 I think you are misreading the OP's meaning. You can send mail without
 using sendmail.
 
 Obviously.
 But what has that got to do with desktops or laptops?
 
 I think he meant to contrast desktops to servers.

OK, thanks.
I often seem to mis-interpret the word desktop,
as eg in desktop environment or desktop manager.
It seems to be a word with several different meanings.

 On desktops some people might prefer to configure their MUA(s) to speak
 SMTP directly with an ISP or 3rd party relay, but the preference is more
 likely due to the nicer fill-in-the-form configuration interface instead
 of the overall functionality.

I must admit I'm rather ignorant in this area.
Are you just saying you could use another program in place of sendmail?
I understand that; but it is easy enough to turn off the sendmail service
and start some other service, if that is what you want.

Perhaps if you gave an explicit example of speaking SMTP directly
I would understand better.




-- 
Timothy Murphy  
e-mail: gayleard /at/ eircom.net
tel: +353-86-2336090, +353-1-2842366
s-mail: School of Mathematics, Trinity College, Dublin 2, Ireland

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Reasons behind defaulting atd and sendmail

2008-09-09 Thread Patrick O'Callaghan
On Tue, 2008-09-09 at 12:28 +0200, Timothy Murphy wrote:
 Are you just saying you could use another program in place of
 sendmail?
 I understand that; but it is easy enough to turn off the sendmail
 service and start some other service, if that is what you want.

The OP was implicitly asking why does he need *any* MTA (Mail Transfer
Agent) service on a desktop machine. Some responders pointed out that
sendmail is assumed to be present because it's used for notifying the
root user (internally), which is fine as an explanation.

 Perhaps if you gave an explicit example of speaking SMTP directly
 I would understand better.

Fire up your favourite local email client (i.e. not a webmail service)
and look for Preferences. In most of them you'll see an option to use
sendmail or talk directly to the mail server using the SMTP protocol. If
you choose sendmail then all your mail will be handed off to a local
queue managed by the sendmail daemon, which will in turn pass it on to
your upstream server(s). If you choose direct SMTP, your mail client
will connect directly to the upsteam server with no local queuing. The
point is that for a multi-user system you want local queuing for a
variety of reasons, but for a single-user system it's mainly just
overhead (I'm simplifying a lot here). Note that the upstream server
will itself be running an MTA such as sendmail, postfix, exim etc.

poc

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Reasons behind defaulting atd and sendmail

2008-09-09 Thread Les Mikesell

Timothy Murphy wrote:


But what has that got to do with desktops or laptops?

I think he meant to contrast desktops to servers.


OK, thanks.
I often seem to mis-interpret the word desktop,
as eg in desktop environment or desktop manager.
It seems to be a word with several different meanings.


Yes, it could be used to indicate a program set (GUI, office 
productivity programs), or a single user machine that can be powered 
down at any time, or several other concepts that aren't always true. 
With Linux, any machine might be multi-user and/or running network 
services for others, and none of the programs necessarily run on the 
physical device that displays them (think ssh, remote X, or freenx/NX).



On desktops some people might prefer to configure their MUA(s) to speak
SMTP directly with an ISP or 3rd party relay, but the preference is more
likely due to the nicer fill-in-the-form configuration interface instead
of the overall functionality.


I must admit I'm rather ignorant in this area.
Are you just saying you could use another program in place of sendmail?


You could (postfix is functionally equivalent), but what I meant was 
that sendmail could have a GUI config tool that took the same 
information as you provide a GUI MUA. It doesn't, and since it has so 
many options and a cryptic text config file, many users may not bother 
making it work in their situations.



I understand that; but it is easy enough to turn off the sendmail service
and start some other service, if that is what you want.


You can bypass it completely if you configure your MUA to use some other 
server and don't use any traditional unix style mail.



Perhaps if you gave an explicit example of speaking SMTP directly
I would understand better.


Modern MUA's have network POP/IMAP reception and STMP sending protocols 
built in.  You can configure those to work directly with any network 
target(s) you want.  In an office, that might be your company's mail 
server - at home it might be your ISP or 3rd party services like gmail. 
 Whenever you send or receive mail, the MUA will connect over the 
network to the configured server(s) without needing any local sendmail 
support.   However, in the traditional unix mail scheme, senders like 
cron, logwatch, and an assortment of other tools don't have individual 
configuration for mail delivery.  The old philosophy was 'one tool does 
one job well' and 'unix processes are cheap, start another one if you 
need it', so they just run sendmail and pipe the message to it for 
delivery.  Sendmail can be configured to do just about anything - the 
traditional unix scheme was to deliver to local mailbox files per user 
but it can just as easily forward everything to a server elsewhere.  The 
advantage of setting this up is that it is a system-wide service so 
besides working with unix tools, you can also let your MUA(s) use local 
sendmail as the transport so you only have to configure it once even if 
you use multiple MUA's or have multiple users or both.  When you use 
sendmail for delivery it will accept a message and queue it for delivery 
with automatic retries if it can't reach the relay immediately.  This 
may or may not be better than seeing it in your MUA's outbox until it is 
delivered at least to a reliable forwarding relay.


--
  Les Mikesell
   [EMAIL PROTECTED]



--
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Reasons behind defaulting atd and sendmail

2008-09-09 Thread Timothy Murphy
Patrick O'Callaghan wrote:

 Are you just saying you could use another program in place of
 sendmail?
...
  Perhaps if you gave an explicit example of speaking SMTP directly 
 I would understand better.
 
 Fire up your favourite local email client (i.e. not a webmail service)
 and look for Preferences.

OK, I see that I can indeed do this with kmail, indeed I am doing it.
But I would have described that as using kmail as my MTA
in place of sendmail for sending mail.

What about receiving email - don't I have to run rmail or equivalent?



-- 
Timothy Murphy  
e-mail: gayleard /at/ eircom.net
tel: +353-86-2336090, +353-1-2842366
s-mail: School of Mathematics, Trinity College, Dublin 2, Ireland

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Reasons behind defaulting atd and sendmail

2008-09-09 Thread Patrick O'Callaghan
On Tue, 2008-09-09 at 14:07 +0200, Timothy Murphy wrote:
 Patrick O'Callaghan wrote:
 
  Are you just saying you could use another program in place of
  sendmail?
 ...
   Perhaps if you gave an explicit example of speaking SMTP directly 
  I would understand better.
  
  Fire up your favourite local email client (i.e. not a webmail service)
  and look for Preferences.
 
 OK, I see that I can indeed do this with kmail, indeed I am doing it.
 But I would have described that as using kmail as my MTA
 in place of sendmail for sending mail.

Kmail, Evolution etc. are MUAs (Mail User Agents). They also happen to
work as simple MTAs because they can talk SMTP, but their primary focus
is on the user, not the mail transport. Thus they don't use SMTP to
receive mail, just to send it (see below), and aren't considered daemons
in the usual sense.

Sendmail, Postfix etc. have no user interface to speak of and are
focussed on queue management, security, efficient transport of large
quantities of mail for many users etc.

 What about receiving email - don't I have to run rmail or equivalent?

The MUAs receive mail by a variety of methods, the most popular being
IMAP and POP. In this sense they aren't acting as MTAs but as windows
into a mail store maintained elsewhere, i.e. where an SMTP service is
being run by some MTA daemon.

The original model of MTS/MUA (MTS is Mail Transfer Service, meaning
roughly the collection of interconnected MTAs on the Internet) assumed
that the user would have a local MTA depositing mail in a local store to
be picked up by his MUA. POP and IMAP were invented in recognition of
the fact that many users aren't going to run a full MTA and that the
store is not local but exists on a remote server.

poc

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Reasons behind defaulting atd and sendmail

2008-09-09 Thread Patrick O'Callaghan
On Tue, 2008-09-09 at 15:26 +0200, Timothy Murphy wrote:
 To return to the OPs desire for the sendmail service not to run,
 it seems to me that there are three scenarios where this might make
 sense.
[...]
 The second scenario, which I imagine is becoming more prevalent,
 would be a home system with a server serving a number of laptops.
 It is my impression that there are a number of places
 where email is used in such a case to communicate between the
 machines.

You might run an MTA on the server. Running it on the clients is
probably overkill.

 I'm not sure if sendmail is normally used in these cases.
 
 The third case is there there is a single machine
 collecting email by POP or IMAP and sending email by direct SMTP,
 as you have explained.
 I guess in this case it makes sense to turn off sendmail,
 though on the other hand I can't see any harm in leaving it running.

BTW I think I said earlier that I accepted the need for sendmail because
some other stuff assumes it exists. I should have said that the other
stuff assumes the sendmail *program* is available, but it doesn't assume
there is a sendmail *daemon* actually running. AFAIK you could just turn
it off. It's not consuming significant resources so it's not a big deal,
but from a security standpoint it's good practice not to run stuff you
don't need.

poc

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Reasons behind defaulting atd and sendmail

2008-09-09 Thread Timothy Murphy
Patrick O'Callaghan wrote:

 BTW I think I said earlier that I accepted the need for sendmail because
 some other stuff assumes it exists. I should have said that the other
 stuff assumes the sendmail *program* is available, but it doesn't assume
 there is a sendmail *daemon* actually running. AFAIK you could just turn
 it off. It's not consuming significant resources so it's not a big deal,
 but from a security standpoint it's good practice not to run stuff you
 don't need.

I'm sure you are right.
On the other hand, there are a large number of services running
on modern systems whose purposes are shrouded in mystery for me,
and I would imagine most users.
I see from chkconfig --list that I have 37 services running,
17 of which are complete mysteries to me.
Could I safely turn off rpcgssd? Who knows.

-- 
Timothy Murphy  
e-mail: gayleard /at/ eircom.net
tel: +353-86-2336090, +353-1-2842366
s-mail: School of Mathematics, Trinity College, Dublin 2, Ireland

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Reasons behind defaulting atd and sendmail

2008-09-09 Thread Mikkel L. Ellertson
Timothy Murphy wrote:
 On the other hand, there are a large number of services running
 on modern systems whose purposes are shrouded in mystery for me,
 and I would imagine most users.
 I see from chkconfig --list that I have 37 services running,
 17 of which are complete mysteries to me.
 Could I safely turn off rpcgssd? Who knows.
 
Well, you could look at /etc/init.d/rpcgssd and find:

# description: Starts user-level daemon that manages RPCSEC GSS
contexts \
#  for the NFSv4 client.

If you are not using NFS version 4, then you do not need it running.
Each service listed by chkconfig should have a description in
corresponding file in /etc/init.d, or if they are listed as services
controlled by xinetd, they will be in /etc/xinetd.d.

Mikkel
-- 

  Do not meddle in the affairs of dragons,
for thou art crunchy and taste good with Ketchup!



signature.asc
Description: OpenPGP digital signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Reasons behind defaulting atd and sendmail

2008-09-09 Thread Les Mikesell

Timothy Murphy wrote:


I'm sure you are right.
On the other hand, there are a large number of services running
on modern systems whose purposes are shrouded in mystery for me,
and I would imagine most users.
I see from chkconfig --list that I have 37 services running,
17 of which are complete mysteries to me.
Could I safely turn off rpcgssd? Who knows.


There's very little black magic inside a unix-like OS.  Services usually 
map one program to one very specific job and if you don't need that job 
done you can stop it.  However as things become more plug-n-play with 
autodetection of devices, etc. you may find you need more things running 
just in case.


--
   Les Mikesell
 [EMAIL PROTECTED]

--
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Reasons behind defaulting atd and sendmail

2008-09-09 Thread Patrick O'Callaghan
On Tue, 2008-09-09 at 16:06 +0200, Timothy Murphy wrote:
 Patrick O'Callaghan wrote:
 
  BTW I think I said earlier that I accepted the need for sendmail because
  some other stuff assumes it exists. I should have said that the other
  stuff assumes the sendmail *program* is available, but it doesn't assume
  there is a sendmail *daemon* actually running. AFAIK you could just turn
  it off. It's not consuming significant resources so it's not a big deal,
  but from a security standpoint it's good practice not to run stuff you
  don't need.
 
 I'm sure you are right.
 On the other hand, there are a large number of services running
 on modern systems whose purposes are shrouded in mystery for me,
 and I would imagine most users.
 I see from chkconfig --list that I have 37 services running,
 17 of which are complete mysteries to me.
 Could I safely turn off rpcgssd? Who knows.

If you look at the comment at the beginning of /etc/rc.d/init.d/rpcgssd
you'll see it's related to NFS clients. Since I'm not using NFS I don't
need it. Other services will have similar comments.

poc

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Fetchmail + Sendmail for local users ??

2008-09-08 Thread Arun Shrimali
Thanks,

Now I am trying to implement Fetchmail + Dovecot at Server level and outlook
Exp at user.

While checking IMAP folder through OE at server, it ask for the u/n and
p/s at 172.16.251.234, on giving password it gives following error:

Configuration:
   Account: 172.16.251.234
   Server: 172.16.251.234
   User name: arunsh
   Protocol: IMAP
   Port: 143
   Secure(SSL): 0
   Code: 800ccc03

I think there is some problem with mode of u/n and p/w, can anybody help me

regards

Arun

On 9/6/08, Timothy Murphy [EMAIL PROTECTED] wrote:

 Arun Shrimali wrote:

  It means that I have to configure fetchmail + dovecot and outlook or
 other
  client at local users PC.
 
  Please mention the howto of this combination if any body knows ..

 I'm no expert, but I collect my email with fetchmail
 (and uucp, but that is almost certainly irrelevant)
 on one computer, helen.
 I run dovecot (a simple IMAP server) on helen,
 with Fedora's service dovecot.

 I read the email on any laptop with kmail,
 which allows IMAP accounts.
 The point of this (for me) is that the email remains on helen.

 The only things one needs to do is edit /etc/dovecot.conf ,
 which is straightforward, and add an IMAP account on kmail
 which is also straightforward.

 It may all be described in the Brennan home server tutorial
 I mentioned before, at http://www.brennan.id.au/.


 --
 Timothy Murphy
 e-mail: gayleard /at/ eircom.net
 tel: +353-86-2336090, +353-1-2842366
 s-mail: School of Mathematics, Trinity College, Dublin 2, Ireland

 --
 fedora-list mailing list
 fedora-list@redhat.com
 To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
 Guidelines:
 http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Fetchmail + Sendmail for local users ??

2008-09-08 Thread Timothy Murphy
Arun Shrimali wrote:


 Now I am trying to implement Fetchmail + Dovecot at Server level and
 outlook Exp at user.
 
 While checking IMAP folder through OE at server, it ask for the u/n and
 p/s at 172.16.251.234, on giving password it gives following error:
 
 Configuration:
Account: 172.16.251.234
Server: 172.16.251.234
User name: arunsh
Protocol: IMAP
Port: 143
Secure(SSL): 0
Code: 800ccc03
 
 I think there is some problem with mode of u/n and p/w, can anybody help
 me

I can't help, I'm afraid, as I don't use Outlook.
(Is that under Windows?)

But it seems to me more probable that the problem lies with Outlook
than Dovecot.
I use kmail, and I give my username and password there.

If it were Linux, I'd try telnet to see if you get a connection.
But I don't know the equivalent under Windows.
Under Linux I get:
---
[EMAIL PROTECTED] ~]$ telnet www.gayleard.com 143
Trying 86.43.71.228...
Connected to www.gayleard.com.
Escape character is '^]'.
* OK Dovecot ready.
^]
telnet quit
Connection closed.
---


-- 
Timothy Murphy  
e-mail: gayleard /at/ eircom.net
tel: +353-86-2336090, +353-1-2842366
s-mail: School of Mathematics, Trinity College, Dublin 2, Ireland

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Fetchmail + Sendmail for local users ??

2008-09-08 Thread Timothy Murphy
Zylogue wrote:

 This looks like it will be a great solution for my needs, as well. 
 However, I need to be able to respond/reply to messages from a variety of
 accounts and still have the sent message going out the correct account. 
 This is for internal e-mail accounts that I have in some monitored
 customer's networks and for mailing lists.
 
 How could this be handled sensibly?

I'm beginning to sound as if I set myself up as some sort of expert
on dovecot/IMAP, which I am far from being.

But dovecot stores email in different folders,
and I would have thought it would be easy enough (eg with procmail)
to save mail in the appropriate folder.

-- 
Timothy Murphy  
e-mail: gayleard /at/ eircom.net
tel: +353-86-2336090, +353-1-2842366
s-mail: School of Mathematics, Trinity College, Dublin 2, Ireland

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Fetchmail + Sendmail for local users ??

2008-09-08 Thread Anne Wilson
On Monday 08 September 2008 12:49:21 Arun Shrimali wrote:
 On Mon, Sep 8, 2008 at 3:32 PM, Timothy Murphy [EMAIL PROTECTED] wrote:
  Arun Shrimali wrote:
   Now I am trying to implement Fetchmail + Dovecot at Server level and
   outlook Exp at user.
  
   While checking IMAP folder through OE at server, it ask for the u/n and
   p/s at 172.16.251.234, on giving password it gives following error:
  
   Configuration:
  Account: 172.16.251.234
  Server: 172.16.251.234
  User name: arunsh
  Protocol: IMAP
  Port: 143
  Secure(SSL): 0
  Code: 800ccc03
  
   I think there is some problem with mode of u/n and p/w, can anybody
   help me
 
  I can't help, I'm afraid, as I don't use Outlook.
  (Is that under Windows?)
 
  But it seems to me more probable that the problem lies with Outlook
  than Dovecot.
  I use kmail, and I give my username and password there.
 
  If it were Linux, I'd try telnet to see if you get a connection.
  But I don't know the equivalent under Windows.
  Under Linux I get:
  ---
  [EMAIL PROTECTED] ~]$ telnet www.gayleard.com 143
  Trying 86.43.71.228...
  Connected to www.gayleard.com.
  Escape character is '^]'.
  * OK Dovecot ready.
  ^]
  telnet quit
  Connection closed.
  ---
 
 
  --
  Timothy Murphy
  e-mail: gayleard /at/ eircom.net
  tel: +353-86-2336090, +353-1-2842366
  s-mail: School of Mathematics, Trinity College, Dublin 2, Ireland
 
  --

 I am having one linux client also, I have tried your command which says
 dovecot is working perfectly as follows :
 [EMAIL PROTECTED] - Arun:~$ telnet 172.16.251.234 143
 Trying 172.16.251.234...
 Connected to 172.16.251.234.
 Escape character is '^]'.
 * OK Dovecot ready.

 I have tried  to connect Dovecot through Evolution on that client which
 gives following error :

 Unable to authenticate to IMAP server
 IMAP command failed. Authentication failed.

That makes me suspect authentication problems

Anne



signature.asc
Description: This is a digitally signed message part.
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Fetchmail + Sendmail for local users ??

2008-09-08 Thread Arun Shrimali
On Mon, Sep 8, 2008 at 4:12 PM, Timothy Murphy [EMAIL PROTECTED] wrote:

 Zylogue wrote:

  This looks like it will be a great solution for my needs, as well.
  However, I need to be able to respond/reply to messages from a variety of
  accounts and still have the sent message going out the correct account.
  This is for internal e-mail accounts that I have in some monitored
  customer's networks and for mailing lists.
 
  How could this be handled sensibly?

 I'm beginning to sound as if I set myself up as some sort of expert
 on dovecot/IMAP, which I am far from being.

 But dovecot stores email in different folders,
 and I would have thought it would be easy enough (eg with procmail)
 to save mail in the appropriate folder.

 --
 Timothy Murphy
 e-mail: gayleard /at/ eircom.net
 tel: +353-86-2336090, +353-1-2842366
 s-mail: School of Mathematics, Trinity College, Dublin 2, Ireland


I am getting some SMTP error also for fetching mails ??? as follows


fetchmail: IMAP A0005 OK FETCH completed
fetchmail: IMAP A0006 FETCH 1 RFC822.HEADER
fetchmail: IMAP * 1 FETCH (RFC822.HEADER {465}
reading message [EMAIL PROTECTED]@72.18.135.139:1 of 3 (465 header
octets)
fetchmail: SMTP connect to localhost failed
fetchmail: IMAP A0007 LOGOUT
fetchmail: IMAP )
fetchmail: IMAP A0006 OK FETCH completed
fetchmail: IMAP * BYE IMAP4rev1 Server logging out
fetchmail: IMAP A0007 OK LOGOUT completed
fetchmail: SMTP transaction error while fetching from
[EMAIL PROTECTED]@resonance
and delivering to SMTP host localhost
fetchmail: 6.3.4 querying resonance (protocol IMAP) at Mon Sep  8 17:32:16
2008: poll completed
fetchmail: 6.3.4 querying resonance (protocol auto) at Mon Sep  8 17:32:16
2008: poll completed
fetchmail: Query status=10 (SMTP)
fetchmail: normal termination, status 10
.. checking failed!

can some body help in configuring fetch mail properly ??

regards

Arun
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Fetchmail + Sendmail for local users ??

2008-09-08 Thread Zylogue
This looks like it will be a great solution for my needs, as well.  However, I 
need to be able to respond/reply to messages from a variety of accounts and 
still have the sent message going out the correct account.  This is for 
internal e-mail accounts that I have in some monitored customer's networks and 
for mailing lists.

How could this be handled sensibly?

Thanks!

Zylogue


-- 
This is an email sent via The Fedora Community Portal https://fcp.surfsite.org
https://fcp.surfsite.org/modules/newbb/viewtopic.php?post_id=288069topic_id=61180forum=10#forumpost288069
If you think, this is spam, please report this to [EMAIL PROTECTED] and/or 
blame [EMAIL PROTECTED]

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Fetchmail + Sendmail for local users ??

2008-09-08 Thread Arun Shrimali
On Mon, Sep 8, 2008 at 3:32 PM, Timothy Murphy [EMAIL PROTECTED] wrote:

 Arun Shrimali wrote:


  Now I am trying to implement Fetchmail + Dovecot at Server level and
  outlook Exp at user.
 
  While checking IMAP folder through OE at server, it ask for the u/n and
  p/s at 172.16.251.234, on giving password it gives following error:
 
  Configuration:
 Account: 172.16.251.234
 Server: 172.16.251.234
 User name: arunsh
 Protocol: IMAP
 Port: 143
 Secure(SSL): 0
 Code: 800ccc03
 
  I think there is some problem with mode of u/n and p/w, can anybody help
  me

 I can't help, I'm afraid, as I don't use Outlook.
 (Is that under Windows?)

 But it seems to me more probable that the problem lies with Outlook
 than Dovecot.
 I use kmail, and I give my username and password there.

 If it were Linux, I'd try telnet to see if you get a connection.
 But I don't know the equivalent under Windows.
 Under Linux I get:
 ---
 [EMAIL PROTECTED] ~]$ telnet www.gayleard.com 143
 Trying 86.43.71.228...
 Connected to www.gayleard.com.
 Escape character is '^]'.
 * OK Dovecot ready.
 ^]
 telnet quit
 Connection closed.
 ---


 --
 Timothy Murphy
 e-mail: gayleard /at/ eircom.net
 tel: +353-86-2336090, +353-1-2842366
 s-mail: School of Mathematics, Trinity College, Dublin 2, Ireland

 --

I am having one linux client also, I have tried your command which says
dovecot is working perfectly as follows :
[EMAIL PROTECTED] - Arun:~$ telnet 172.16.251.234 143
Trying 172.16.251.234...
Connected to 172.16.251.234.
Escape character is '^]'.
* OK Dovecot ready.

I have tried  to connect Dovecot through Evolution on that client which
gives following error :

Unable to authenticate to IMAP server
IMAP command failed. Authentication failed.



Arun
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Reasons behind defaulting atd and sendmail

2008-09-08 Thread Tim
On Fri, 2008-09-05 at 01:21 -0500, Michael Cronenworth wrote:
 Sendmail only stores the logwatch output, which actually accumulates 
 after a period of time because no normal desktop user reads the mail.

I find this insulting, and just downright stupid.  You're stating your
opinion as if they were researched facts.  I, and many others, do make
use of this feature, and do not consider ourselves abnormal.
 
 I'm not trying to start a flamewar.

Funny way to go about it, then...

-- 
[EMAIL PROTECTED] ~]$ uname -r
2.6.25.14-108.fc9.i686

Don't send private replies to my address, the mailbox is ignored.  I
read messages from the public lists.



-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Reasons behind defaulting atd and sendmail

2008-09-08 Thread Tim
On Fri, 2008-09-05 at 09:01 -0500, Mike Cronenworth wrote:
 The solution would be to configure sendmail to relay through your ISPs
 mail server, but who is going to do that. No one.

Here's *one* that does.  I've read messages from others that do.  Your
assertion that no one does is personal opinion, not fact, and
certainly not correct.

-- 
[EMAIL PROTECTED] ~]$ uname -r
2.6.25.14-108.fc9.i686

Don't send private replies to my address, the mailbox is ignored.  I
read messages from the public lists.



-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Reasons behind defaulting atd and sendmail

2008-09-08 Thread Tim
On Sat, 2008-09-06 at 12:33 -0500, Les Mikesell wrote:
 If you ever work offline, sendmail will automatically queue and retry
 when the network is up.

This was one reason I set up local SMTP.  I wanted to send mail, and
quit the program.  I didn't want to have to make sure the LAN was
on-line to the ISP, I didn't want to have to manually send later because
it wasn't (whether that be dial-up that's not up at the moment, or an
ISP with a SMTP server that was down).  Because, not only was that
inconvenient, I might forget to send some mail, because later was the
next day.

With a local SMTP service, things were taken care of, automatically.  I
hit send, and the mail is queued and actually sent along when it's
possible to do so.

-- 
[EMAIL PROTECTED] ~]$ uname -r
2.6.25.14-108.fc9.i686

Don't send private replies to my address, the mailbox is ignored.  I
read messages from the public lists.



-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Reasons behind defaulting atd and sendmail

2008-09-08 Thread Aaron Konstam
On Mon, 2008-09-08 at 23:31 +0930, Tim wrote:
 On Fri, 2008-09-05 at 01:21 -0500, Michael Cronenworth wrote:
  Sendmail only stores the logwatch output, which actually accumulates 
  after a period of time because no normal desktop user reads the mail.
 
 I find this insulting, and just downright stupid.  You're stating your
 opinion as if they were researched facts.  I, and many others, do make
 use of this feature, and do not consider ourselves abnormal.
  
  I'm not trying to start a flamewar.
 
 Funny way to go about it, then...

The word normal in his message is obviously synonymous to non-root not the 
opposite
of abnormal. What he said is obviously true. Your flame trigger in
unnecessary.
--
===
The finest eloquence is that which gets things done.
===
Aaron Konstance telephone: (210) 656-0355 e-mail: [EMAIL PROTECTED]

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Reasons behind defaulting atd and sendmail

2008-09-08 Thread Tim
On Mon, 2008-09-08 at 09:18 -0500, Aaron Konstam wrote:
 The word normal in his message is obviously synonymous to non-root not
 the opposite of abnormal.

My rebuttal still holds.  I log in as my self, a normal user in your
parlance, and read that mail.

No normal user reads it is simply not correct.

  What he said is obviously true.

No, it's still not.

 Your flame trigger in unnecessary.

There was more to his message, and thread, that suggests that he was
trying to trigger one.  Or at least trying to pretend that he could
bring up what he did and not.

-- 
[EMAIL PROTECTED] ~]$ uname -r
2.6.25.14-108.fc9.i686

Don't send private replies to my address, the mailbox is ignored.  I
read messages from the public lists.



-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


Re: Fetchmail + Sendmail for local users ??

2008-09-08 Thread Timothy Murphy
Arun Shrimali wrote:

 I am having one linux client also, I have tried your command which says
 dovecot is working perfectly as follows :
 [EMAIL PROTECTED] - Arun:~$ telnet 172.16.251.234 143
 Trying 172.16.251.234...
 Connected to 172.16.251.234.
 Escape character is '^]'.
 * OK Dovecot ready.
 
 I have tried  to connect Dovecot through Evolution on that client which
 gives following error :
 
 Unable to authenticate to IMAP server
 IMAP command failed. Authentication failed.

I should have said that I use SSL authentication on dovecot.
I didn't think this mattered, as No Authentication is one option
in kmail.

But my /etc/dovecot.conf (minus comments) reads:
---
protocols = imap imaps
info_log_path = /var/log/dovecot
ssl_listen = *:993
ssl_disable = no
ssl_cert_file = /etc/pki/dovecot/certs/dovecot.pem
ssl_key_file = /etc/pki/dovecot/private/dovecot.pem
mail_location = maildir:~/Maildir
mailbox_idle_check_interval = 30
maildir_copy_with_hardlinks = yes
protocol imap {
 listen = *:143
 ssl_listen = *:993
}
protocol pop3 {
}
protocol lda {
  postmaster_address = [EMAIL PROTECTED]
}
auth default {
  mechanisms = plain
  passdb pam {
  }
  userdb passwd {
  }
  user = root
}
dict {
}
plugin {
}
---

I'm actually using IMAP rather than IMAPS,
but will ssl authentication.

-- 
Timothy Murphy  
e-mail: gayleard /at/ eircom.net
tel: +353-86-2336090, +353-1-2842366
s-mail: School of Mathematics, Trinity College, Dublin 2, Ireland

-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines


  1   2   3   4   >