Re: fetchmail and smtp problem (was tuning iptables)

2002-12-10 Thread Ray Olszewski
At 08:11 PM 12/10/02 -0500, Haines Brown wrote: [...] Here is the result of my telnet experiment: # telnet localhost 25 Trying 127.0.0.1... Connected to hartford-hwp.com (127.0.0.1). Escape character is '^]'. 220 hartford-hwp.com ESMTP Sendmail 8.12.5/8.12.5; Tue, 10 Dec 2002 17:52:23 -0500 HELO

Re: fetchmail and smtp problem (was tuning iptables)

2002-12-10 Thread Haines Brown
Ray, >The first messages was an undeliverable notive from when I tried to >send myself a test message almost a week ago: > > [EMAIL PROTECTED] Deferred: hartford-hwp.com.: Network is > unreachable Hard to say at this point. The message should have been deliverable to my current (RH7.3 machine)

Re: fetchmail and smtp problem (was tuning iptables)

2002-12-10 Thread Ray Olszewski
Comments below, interspersed. At 02:43 PM 12/10/02 -0500, Haines Brown wrote: Here are some preliminary results on fetchmail. -- When I originally ran netsat -l, I got: Active Internet connections (only servers) Proto Recv-Q Send-Q Local Address Foreign Address State

Re: fetchmail and smtp problem (was tuning iptables)

2002-12-10 Thread Haines Brown
Here are some preliminary results on fetchmail. -- When I originally ran netsat -l, I got: Active Internet connections (only servers) Proto Recv-Q Send-Q Local Address Foreign Address State tcp0 0 127.0.0.1:smtp *:* LISTEN But

Re: fetchmail and smtp problem (was tuning iptables)

2002-12-10 Thread Ray Olszewski
OK. From what you posted ... specifically the "netstat -l" output ... we know that *something* is listening on port 25. Specifically: tcp0 0 127.0.0.1:smtp *:* LISTEN Next step is to find out what that something is. There are several ways to do

Re: fetchmail and smtp problem (was tuning iptables)

2002-12-10 Thread Carl
Haines, I didn't catch the early posts on this topic but did see ray's about looking into sendmail and fetchmail config so here comes my "sendmail 101" class. The netstat command is showing sendmail (smtp) listening on 127.0.0.1 (this is local to the machine, the loopback address.) I normally

fetchmail and smtp problem (was tuning iptables)

2002-12-10 Thread Haines Brown
On a RH8.0 installation I've been trying to get going since October, one problem has been that I can't receive e-mail. The first problem was a broken rp-pppoe. When that fixed, I could at least browse the web. Next I faced messed up rules for iptables, but I've removed the firewall. Since the probl