Re: [courier-users] esmtp disconnect from server

2005-07-20 Thread dick

quoting Sam Varshavchik [EMAIL PROTECTED]:


dick hoogendijk writes:


I have a problem I don't know where to look for the solution.

Courier is running on my server. I upgrades from 0.45 to 0.50.1 today.


This upgrade requires the courier-authlib package to be installed first.


Yes I know, Sam. I did that. Courier works very well, as do all the other
packages (imapd-ssl / pop3d-ssl).

BUT:

As of the upgrade I can no longer use smtp server=lothlorien in my sylpheed
config (nor in my kmail config). The courier server accepts incoming transfers
from 192.168.11.xx to 192.168.11.1 (the one it's running on). It also accepts
transfers from my horde setup (webmail). I can send email on the server 
through

mutt. It only takes no longer mail on lothlorien nor localhost etc..

I can't find the diffs in the config files I had and now use. All makexx are
run (all dat files exists). I should be able to relay from 192.168 and
localhost. And to me it's important to find out what has changed or has been
misconfigured by me. Sylpheed doesnot have an option to use sendmail .. only
smtp host .. so I *need* the connection if I want to write mail from the
server (trhough a X clinet like sylpheed).

I even doubted my firewall, but I won't change anything of that matter because
all worked well before the update ;-))

I hope someone can point me in the right direction. Looking over and 
over on the

configs does not bring me anything new.



This message was sent using IMP, the Internet Messaging Program.



---
SF.Net email is sponsored by: Discover Easy Linux Migration Strategies
from IBM. Find simple to follow Roadmaps, straightforward articles,
informative Webcasts and more! Get everything you need to get up to
speed, fast. http://ads.osdn.com/?ad_id=7477alloc_id=16492op=click
___
courier-users mailing list
courier-users@lists.sourceforge.net
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users


Re: [courier-users] esmtp disconnect from server

2005-07-20 Thread Arno
Hi,

On Wednesday 20 July 2005 08:48, [EMAIL PROTECTED] wrote:
 quoting Sam Varshavchik [EMAIL PROTECTED]:
  dick hoogendijk writes:
  I have a problem I don't know where to look for the solution.
 
  Courier is running on my server. I upgrades from 0.45 to 0.50.1 today.
 
  This upgrade requires the courier-authlib package to be installed first.

 Yes I know, Sam. I did that. Courier works very well, as do all the other
 packages (imapd-ssl / pop3d-ssl).

 BUT:

 As of the upgrade I can no longer use smtp server=lothlorien in my
 sylpheed config (nor in my kmail config). The courier server accepts
 incoming transfers from 192.168.11.xx to 192.168.11.1 (the one it's running
 on). It also accepts transfers from my horde setup (webmail). I can send
 email on the server through
 mutt. It only takes no longer mail on lothlorien nor localhost etc..

Have you by any chance IPV6 enabled in your kernel? If yes, at least Kmail 
will use the ipv6 equivalent for localhost (::1) as source IP address for 
concacting your courier server. And ::1 isn't allowed to relay by default. So 
either disable ipv6 support in your kernel, remove the ::1/128 address from 
your local-loopback device or allow ::1 to relay in smtpaccess.

HTH and regards,

Arno.



---
SF.Net email is sponsored by: Discover Easy Linux Migration Strategies
from IBM. Find simple to follow Roadmaps, straightforward articles,
informative Webcasts and more! Get everything you need to get up to
speed, fast. http://ads.osdn.com/?ad_id=7477alloc_id=16492op=click
___
courier-users mailing list
courier-users@lists.sourceforge.net
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users


Re: [courier-users] Questions about the courier filters

2005-07-20 Thread Vlad Dinulescu
Yeah... I've done some reading yesterday and today.. 
So in order to:
- modify a message, I have to drop it and reinject a
new message
- drop a message, I have to rewrite the control file
(which seems to be documented in
http://www.courier-mta.org/?queue.html ) and make
courier think that the message has already been
delivered. 

   So I'll try this out.. by the way, if there is any
easier way to drop a message do not hesitate to tell
me :)

Thanks again for the answers.


--- Alessandro Vesely [EMAIL PROTECTED] a écrit :

 Vlad,
 a similar question was discussed last year, you may
 want to check the thread

http://sourceforge.net/mailarchive/message.php?msg_id=7110106
 
 Vlad Dinulescu wrote:
  
  Thanks for the quick answer!
  
  How can I modify a message from the filter? Like
  adding a header, or modifying the body?
 
 Sam gave a longer explanation here

http://sourceforge.net/mailarchive/message.php?msg_id=7110174
 
 

---
 SF.Net email is sponsored by: Discover Easy Linux
 Migration Strategies
 from IBM. Find simple to follow Roadmaps,
 straightforward articles,
 informative Webcasts and more! Get everything you
 need to get up to
 speed, fast.

http://ads.osdn.com/?ad_id=7477alloc_id=16492op=click
 ___
 courier-users mailing list
 courier-users@lists.sourceforge.net
 Unsubscribe:

https://lists.sourceforge.net/lists/listinfo/courier-users
 







___ 
Appel audio GRATUIT partout dans le monde avec le nouveau Yahoo! Messenger 
Téléchargez cette version sur http://fr.messenger.yahoo.com


---
SF.Net email is sponsored by: Discover Easy Linux Migration Strategies
from IBM. Find simple to follow Roadmaps, straightforward articles,
informative Webcasts and more! Get everything you need to get up to
speed, fast. http://ads.osdn.com/?ad_id=7477alloc_id=16492op=click
___
courier-users mailing list
courier-users@lists.sourceforge.net
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users


[courier-users] Courier+Postfix+MySQL

2005-07-20 Thread Rocco Scappatura
Hello,

I Installed a platform Courier+Postfix+MySQL on my mail server. All works
fine but I still can figure out a speedy way to restart al the platform.

For example If I must change DEBUG_LOGIN option for IMAP I must change the
conf file 'PATHTOCOURIER'/etc/imapd and then I must:

- stop POP3/POP3-SSL/IMAP/IMAP-SSL
- stop authdaemond
- reload POSTFIX
- start authdaemond
- start POP3/POP3-SSL/IMAP/IMAP-SSL

And this take me away a lot of time.

Is there any other faster possibility so that a configuration modification
take effect or simply a faster way to restart the platform?

Many thanks,

rocsca



---
SF.Net email is sponsored by: Discover Easy Linux Migration Strategies
from IBM. Find simple to follow Roadmaps, straightforward articles,
informative Webcasts and more! Get everything you need to get up to
speed, fast. http://ads.osdn.com/?ad_id=7477alloc_id=16492op=click
___
courier-users mailing list
courier-users@lists.sourceforge.net
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users


Re: [courier-users] Permission Denied with Courier's Sendmail?

2005-07-20 Thread Sam Varshavchik

Pete Toscano writes:


I recently updated a 0.49 install of Courier-MTA to 0.50.1 along with
Courier-Authlib to 0.56.  I did my usual configure options
(--prefix=/usr/local/courier --with-mailuser=courier
--with-mailgroup=courier --enable-workarounds-for-imap-client-bugs
--enable-unicode --enable-utf7-folder-encoding --without-authldap
--without-authmysql --without-authpgsql), did a make, make install,
then make install-configure.

I ran into two problems:

1.  Mailman's complaining about expecting the mail wrapper script to be
executed as group courier, but it's mail instead.  As you can see
from the configure script above, I sent the mailgroup to courier.  How
do I check this further?

2.  I cannot execute courier's sendmail as a non-root user:

$ /usr/local/courier/bin/sendmail
sendmail: ERR: Permission denied
432 Service temporarily unavailable.


This happens if you upgraded to a new version of Courier that's configured 
differently than the old version of Courier.


You will need to save your current configuration file, remove the entire 
/usr/local/courier directory, reinstall Courier, and restore your 
configuration files, taking care to make sure their ownership and 
permissions are correct.




pgpyRjMgjUtJI.pgp
Description: PGP signature


Re: [courier-users] Permission Denied with Courier's Sendmail?

2005-07-20 Thread Pete Toscano
Thanks for your quick reply, Sam.  Please forgive me if I ask some
pretty dense questions here.

Sam Varshavchik wrote:
 This happens if you upgraded to a new version of Courier that's
 configured differently than the old version of Courier.

When you say configured do you mean through the courier_home/etc
files or the autoconf stuff?  I have a file with all the configure
options I use every time and have used it for many upgrades.  There have
been slight tweaks over the versions, but nothing for the past few.

That said, I did define an extra environmental variable (CPPFLAGS) to
deal with the authlib stuff being in /usr/local/courier.  I used to get
build errors and hand-edit the Makefiles (adding
-I/usr/local/courier/include to the DEFAULT_INCLUDES line) in the
subdirs where building failed.  After looking into it more, I just
defined this envar and it worked.  Would this be the cause of the problem?

 You will need to save your current configuration file, remove the entire

By current configuration file, do you mean backup /usr/local/courier/etc?

 /usr/local/courier directory, reinstall Courier, and restore your
 configuration files, taking care to make sure their ownership and
 permissions are correct.

Something like this?

cd /usr/local/courier
tar cf ~/courier-etc.tar etc
cd /usr/local/src/courier
make install
(skip make install-configure)
cd /usr/local/courier
tar xf ~/courier-etc.tar

Thanks again and sorry for being obtuse.

pete


---
SF.Net email is sponsored by: Discover Easy Linux Migration Strategies
from IBM. Find simple to follow Roadmaps, straightforward articles,
informative Webcasts and more! Get everything you need to get up to
speed, fast. http://ads.osdn.com/?ad_id=7477alloc_id=16492op=click
___
courier-users mailing list
courier-users@lists.sourceforge.net
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users


Re: [courier-users] Permission Denied with Courier's Sendmail?

2005-07-20 Thread Pete Toscano
Pete Toscano wrote:

 Something like this?

Actually, a couple changes now that I think about it a little more.
BTW, I'm assuming that the new version's been configured and built
already, just needing to be installed.

 cd /usr/local/courier
 tar cf ~/courier-etc.tar etc
 cd /usr/local/src/courier

rm -rf /usr/local/courier

 make install
 (skip make install-configure)

for now

 cd /usr/local/courier
 tar xf ~/courier-etc.tar

cd /usr/local/src/courier
make install-confiugre




---
SF.Net email is sponsored by: Discover Easy Linux Migration Strategies
from IBM. Find simple to follow Roadmaps, straightforward articles,
informative Webcasts and more! Get everything you need to get up to
speed, fast. http://ads.osdn.com/?ad_id=7477alloc_id=16492op=click
___
courier-users mailing list
courier-users@lists.sourceforge.net
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users


[courier-users] DSNs from forwards coming back to postmaster

2005-07-20 Thread Bowie Bailey
I just noticed something odd on my mailserver running Courier 0.46 (yea, I
know I need to upgrade).

When I have a .mailfilter that looks like this:

to [EMAIL PROTECTED]

and the destination mailserver refuses the message for whatever reason, the
DSN is sent to the local postmaster rather than being routed back to the
sender.  How do I fix this so that the DSN will be routed back to the proper
person?

Bowie


---
SF.Net email is sponsored by: Discover Easy Linux Migration Strategies
from IBM. Find simple to follow Roadmaps, straightforward articles,
informative Webcasts and more! Get everything you need to get up to
speed, fast. http://ads.osdn.com/?ad_id=7477alloc_id=16492op=click
___
courier-users mailing list
courier-users@lists.sourceforge.net
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users


Re: [courier-users] esmtp disconnect from server

2005-07-20 Thread dick hoogendijk
On Wed, 20 Jul 2005 09:12:30 +0200
Arno [EMAIL PROTECTED] wrote:

 Hi,
 
 On Wednesday 20 July 2005 08:48, [EMAIL PROTECTED] wrote:
  quoting Sam Varshavchik [EMAIL PROTECTED]:
   dick hoogendijk writes:
   I have a problem I don't know where to look for the solution.
  
   Courier is running on my server. I upgrades from 0.45 to 0.50.1 today.
  
   This upgrade requires the courier-authlib package to be installed first.
 
  Yes I know, Sam. I did that. Courier works very well, as do all the other
  packages (imapd-ssl / pop3d-ssl).
 
  BUT:
 
  As of the upgrade I can no longer use smtp server=lothlorien in my
  sylpheed config (nor in my kmail config). The courier server accepts
  incoming transfers from 192.168.11.xx to 192.168.11.1 (the one it's running
  on). It also accepts transfers from my horde setup (webmail). I can send
  email on the server through
  mutt. It only takes no longer mail on lothlorien nor localhost etc..
 
 Have you by any chance IPV6 enabled in your kernel? If yes, at least Kmail 
 will use the ipv6 equivalent for localhost (::1) as source IP address for 
 concacting your courier server. And ::1 isn't allowed to relay by default. So 
 either disable ipv6 support in your kernel, remove the ::1/128 address from 
 your local-loopback device or allow ::1 to relay in smtpaccess.

Thanks for thinking with me ;-) Your suggestions don't help.

I'm getting a little desperate. Really don't know where to look anymore.
The installations of courier-0.50.1 run on two machines
(a) pooh, 192.168.11.22 - FreeBSD-5.4  All runs perfectly !!
(b) lothlorien, 192.168.11.1 - FreeBSD-4.11-stable  Almost all runs smoothly

With telnet pooh 25 I get:
trying 192.168.11.22...
Connected to pooh.nagual.st.
Escape character is ']'.
220 naguals.st. ESMTP

With telnet lothlorien 25 I get:
trying 192.168.11.22...
Connected to pooh.nagual.st.
Escape character is ']'.
Connection closed by foreign host

This is weird. It can't be. ESMTPD is running and should answer the telnet call.
I disabled the firewall.. nothing.

Please, anybody, what am I overlooking??? It must be something small (and 
probably stupid)

-- 
dick -- http://nagual.st/ -- PGP/GnuPG key: F86289CE
++ Running FreeBSD 4.11-stable ++ FreeBSD 5.4
+ Nai tiruvantel ar vayuvantel i Valar tielyanna nu vilja


---
SF.Net email is sponsored by: Discover Easy Linux Migration Strategies
from IBM. Find simple to follow Roadmaps, straightforward articles,
informative Webcasts and more! Get everything you need to get up to
speed, fast. http://ads.osdn.com/?ad_id=7477alloc_id=16492op=click
___
courier-users mailing list
courier-users@lists.sourceforge.net
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users


Re: [courier-users] esmtp disconnect from server

2005-07-20 Thread dick hoogendijk
On Wed, 20 Jul 2005 17:12:12 +0200
dick hoogendijk [EMAIL PROTECTED] wrote:

 With telnet lothlorien 25 I get:
 trying 192.168.11.22...
 Connected to pooh.nagual.st.
 Escape character is ']'.
 Connection closed by foreign host

This should of course be :

With telnet lothlorien 25 I get:
trying 192.168.11.1...
Connected to lothlorien.nagual.st.
Escape character is ']'.
Connection closed by foreign host

-- 
dick -- http://nagual.st/ -- PGP/GnuPG key: F86289CE
++ Running FreeBSD 4.11-stable ++ FreeBSD 5.4
+ Nai tiruvantel ar vayuvantel i Valar tielyanna nu vilja


---
SF.Net email is sponsored by: Discover Easy Linux Migration Strategies
from IBM. Find simple to follow Roadmaps, straightforward articles,
informative Webcasts and more! Get everything you need to get up to
speed, fast. http://ads.osdn.com/?ad_id=7477alloc_id=16492op=click
___
courier-users mailing list
courier-users@lists.sourceforge.net
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users


Re: [courier-users] esmtp disconnect from server

2005-07-20 Thread Tim Hunter
dick hoogendijk said:
 On Wed, 20 Jul 2005 17:12:12 +0200
 dick hoogendijk [EMAIL PROTECTED] wrote:

 With telnet lothlorien 25 I get:
 trying 192.168.11.22...
 Connected to pooh.nagual.st.
 Escape character is ']'.
 Connection closed by foreign host

 This should of course be :

 With telnet lothlorien 25 I get:
 trying 192.168.11.1...
 Connected to lothlorien.nagual.st.
 Escape character is ']'.
 Connection closed by foreign host


Have you looked in your logs?  courier always logs a connection attempt
unless its denied by smtpaccess.

if you dont get anything in your logs look in your smtpaccess
 --
 dick



---
SF.Net email is sponsored by: Discover Easy Linux Migration Strategies
from IBM. Find simple to follow Roadmaps, straightforward articles,
informative Webcasts and more! Get everything you need to get up to
speed, fast. http://ads.osdn.com/?ad_idt77alloc_id492op=click
___
courier-users mailing list
courier-users@lists.sourceforge.net
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users


Re: [courier-users] esmtp disconnect from server

2005-07-20 Thread Arno
Hi,

On Wednesday 20 July 2005 17:12, dick hoogendijk wrote:
[snip]
 I'm getting a little desperate. Really don't know where to look anymore.
 The installations of courier-0.50.1 run on two machines
 (a) pooh, 192.168.11.22 - FreeBSD-5.4  All runs perfectly !!
 (b) lothlorien, 192.168.11.1 - FreeBSD-4.11-stable  Almost all runs
 smoothly

 With telnet pooh 25 I get:
 trying 192.168.11.22...
 Connected to pooh.nagual.st.
 Escape character is ']'.
 220 naguals.st. ESMTP

 With telnet lothlorien 25 I get:
 trying 192.168.11.22...
 Connected to pooh.nagual.st.
 Escape character is ']'.
 Connection closed by foreign host

 This is weird. It can't be. ESMTPD is running and should answer the telnet
 call. I disabled the firewall.. nothing.

Well, to be pedantic: It should be couriertcpd that is listening on the socket 
(or the inetd, I don't know how FreeBSD handles this, working w/ linux 
mostly). The couriertcpd accepts or refuses the connection, based on the 
contents of the file smtpaccess.dat, which in turn is generated from 
smtpaccess. If the connection is accepted, i. e. there's no 'deny'-statement 
in smtpaccess for that particular IP, the couriertcpd executes a 
courieresmtpd child which handles your connection.

Lothlorien seems to close the connection immediately after a connection 
attempt. This could mean the following:

1. There's a 'deny'-statement of some sort for 192.168.11.1 in smtpaccess
2. Your MAXPERIP and MAXPERC-Settings in esmtpd are too small
3. couriertcpd cannot execute courieresmtpd for some reason and therefor the 
connection is closed immediately
4. courieresmtpd is executed but fails prematurely and therefor the connection 
is closed immediately

Well, 3. and 4. can't really be the problem, since you said earlier that 
lothlorien is happily accepting mails from other boxes on the subnet.

If there are absolutely no indications about what's going wrong in your logs, 
your last resort is to trace the couriertcpd-process and look for failures:

strace -f -p pid-of-couriertcpd

 Please, anybody, what am I overlooking??? It must be something small (and
 probably stupid)

Otherwise I'm out of ideas...

HTH and regards,

-- 
Arno.



---
SF.Net email is sponsored by: Discover Easy Linux Migration Strategies
from IBM. Find simple to follow Roadmaps, straightforward articles,
informative Webcasts and more! Get everything you need to get up to
speed, fast. http://ads.osdn.com/?ad_id=7477alloc_id=16492op=click
___
courier-users mailing list
courier-users@lists.sourceforge.net
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users


Re: [courier-users] Courier+Postfix+MySQL

2005-07-20 Thread Michael Nguyen
From: Rocco Scappatura [EMAIL PROTECTED]

[snip]

 - stop POP3/POP3-SSL/IMAP/IMAP-SSL
 - stop authdaemond
 - reload POSTFIX
 - start authdaemond
 - start POP3/POP3-SSL/IMAP/IMAP-SSL

I don't think you need to do all this.  If I understand you correctly, the
only thing you need to do is:

 - stop authdaemond
 - start authdaemond

[snip]


Michael



---
SF.Net email is sponsored by: Discover Easy Linux Migration Strategies
from IBM. Find simple to follow Roadmaps, straightforward articles,
informative Webcasts and more! Get everything you need to get up to
speed, fast. http://ads.osdn.com/?ad_id=7477alloc_id=16492op=click
___
courier-users mailing list
courier-users@lists.sourceforge.net
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users


[SOLVED] Re: [courier-users] Permission Denied with Courier's Sendmail?

2005-07-20 Thread Pete Toscano
Turns out the problem was with (well, me and) authlib.  For some reason
that I hadn't noticed before, the mailgroup used in configuring authlib
was mail, not courier.  Once this was changed and everything was
reinstalled, things fell back into place.

Thanks for the help.

pete

Pete Toscano wrote:
 I recently updated a 0.49 install of Courier-MTA to 0.50.1 along with
 Courier-Authlib to 0.56.  I did my usual configure options
 (--prefix=/usr/local/courier --with-mailuser=courier
 --with-mailgroup=courier --enable-workarounds-for-imap-client-bugs
 --enable-unicode --enable-utf7-folder-encoding --without-authldap
 --without-authmysql --without-authpgsql), did a make, make install,
 then make install-configure.
 
 I ran into two problems:
 
 1.  Mailman's complaining about expecting the mail wrapper script to be
 executed as group courier, but it's mail instead.  As you can see
 from the configure script above, I sent the mailgroup to courier.  How
 do I check this further?
 
 2.  I cannot execute courier's sendmail as a non-root user:
 
 $ /usr/local/courier/bin/sendmail
 sendmail: ERR: Permission denied
 432 Service temporarily unavailable.
 
 Yet, the permissions are the same as the previous install's sendmail:
 
 -r-s--x--x1 root courier141928 Jul 19 07:52
 /usr/local/courier/bin/sendmail
 
 This is on a fully-updated Fedora Core 2 system, BTW.
 
 Any idea what either of these problems could be or how I could track
 down the source of the error?
 
 Thanks,
 pete



---
SF.Net email is sponsored by: Discover Easy Linux Migration Strategies
from IBM. Find simple to follow Roadmaps, straightforward articles,
informative Webcasts and more! Get everything you need to get up to
speed, fast. http://ads.osdn.com/?ad_id=7477alloc_id=16492op=click
___
courier-users mailing list
courier-users@lists.sourceforge.net
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users


Re: [courier-users] DSNs from forwards coming back to postmaster

2005-07-20 Thread Sam Varshavchik

Bowie Bailey writes:


I just noticed something odd on my mailserver running Courier 0.46 (yea, I
know I need to upgrade).

When I have a .mailfilter that looks like this:

to [EMAIL PROTECTED]

and the destination mailserver refuses the message for whatever reason, the
DSN is sent to the local postmaster rather than being routed back to the
sender.  How do I fix this so that the DSN will be routed back to the proper
person?


Look at the bounce message.  It's actually a double-bounce.  The original 
forwarded message had an invalid return address set.  The bounce could not 
be delivered, due to an invalid return address, so the bounce bounced to 
postmaster.


You will need to identify the original return address of the forwarded 
message, investigate why the return address is invalid, and fix it.





pgpR5eSCbjJcX.pgp
Description: PGP signature