[courier-users] Adding one line to a one specific address

2004-03-01 Thread David Mir

What is the best way to have one line added to the body of one specific 
address, ie. From:[EMAIL PROTECTED] To:[EMAIL PROTECTED] add (at 
the beginning) This email is proprietary. 

Thanks

-- 
David Mir


---
SF.Net is sponsored by: Speed Start Your Linux Apps Now.
Build and deploy apps  Web services for Linux with
a free DVD software kit from IBM. Click Now!
http://ads.osdn.com/?ad_id=1356alloc_id=3438op=click
___
courier-users mailing list
[EMAIL PROTECTED]
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users


[courier-users] Virtual domains?

2004-02-25 Thread David Mir


Sorry I tried searching, but the problem is not with courier (I'm almost 
positive) rather my understanding of virtual domains (I think :).   Anyway 
here is my situation, I have a private internal subdomain 
internal.mycompany.com off of my real company domain mycompany.com.  Two 
things; I have to turn off reverse DNS check because workstation/server logs 
sent to me will be reject since [EMAIL PROTECTED](sender) has no 
DNS/MX record (it's private so I don't have it in my external DNS servers).   
Other than letting slightly more spam in I really don't mind that fix (but 
I'm sure there is a better waythus my email here).  Second I have some 
programs that refuse to send to mycompany.com and insist on sending to the 
machine name which would be [EMAIL PROTECTED] this also 
fails (of course).  How would I set-up courier first to accept email from 
domain internal.company.com (with out adding DNS info to my external DNS 
server) and how can I tell courier to send 
[EMAIL PROTECTED] to [EMAIL PROTECTED], this one can be on 
a case by case bases since I have very few of these (10). (Is virtual 
domains the answer??)

And yes, I went through the man pages/web pages etc. I'm just not sure the 
right way to implement it.  Sorry I just need some help clarifying the 
config.

Thanks 


-- 
David Mir


---
SF.Net is sponsored by: Speed Start Your Linux Apps Now.
Build and deploy apps  Web services for Linux with
a free DVD software kit from IBM. Click Now!
http://ads.osdn.com/?ad_id=1356alloc_id=3438op=click
___
courier-users mailing list
[EMAIL PROTECTED]
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users


[courier-users] Catch all question

2003-11-12 Thread David Mir

I am running Courier 0.39.1 on RH 7.3, we are only accepting mail for one 
local domain (eg. localhost.com).  Current using the default courier catch 
all by placing my email/user in this file 
/etc/courier/aliasdir/.courier-default .  This has had the effect I wanted, 
ie any email sent not going to anything legit goes to me so 
[EMAIL PROTECTED] will go to me even when there is no user dfsfa and the 
sender never gets back a unknown response.  The problems is that with SO 
much spam it is hard for me to keep up with misspelled emails and such, to 
make things a little easier would there be any way to keep this catch-all but 
also send a unknown recipient response to the send? (that way senders that 
are smart enough will just resend with correction)

Thanks!

-- 
David Mir
System Administrator
[EMAIL PROTECTED]




---
This SF.Net email sponsored by: ApacheCon 2003,
16-19 November in Las Vegas. Learn firsthand the latest
developments in Apache, PHP, Perl, XML, Java, MySQL,
WebDAV, and more! http://www.apachecon.com/
___
courier-users mailing list
[EMAIL PROTECTED]
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users


[courier-users] 550 Message MIME complexity exceeds the policy maximum.

2003-06-30 Thread David Mir
Someone is trying to send a message with 128 attachments (forwarding email) 
then getting the 550 MIME error.  I saw that this is hard coded in courier 
could anyone tell me what the maximum number of attachments I can have before 
I get this error?  I tried searching for this limit but could not find a any 
relating article.  

Thanks in advance!


-- 
David Mir
System Administrator
Soar Technology, Inc.
3600 Green Ct, Ste 600
Ann Arbor, MI  48105-2588
734-327-8000 ext. 222
734-913-8537 (Fax)
www.soartech.com
[EMAIL PROTECTED]




---
This SF.Net email sponsored by: Free pre-built ASP.NET sites including
Data Reports, E-commerce, Portals, and Forums are available now.
Download today and enter to win an XBOX or Visual Studio .NET.
http://aspnet.click-url.com/go/psa0016ave/direct;at.asp_061203_01/01
___
courier-users mailing list
[EMAIL PROTECTED]
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users


[courier-users] Re: web amil filters

2003-02-27 Thread David Mir

Your exactly right (of course!) I have chosen custom ./Maildir (I am pretty 
sure this was the default).  My questions is can I switch to Maildrop and not 
mess up everyone's email up? ie. does maildrop by default deliver in 
$HOME/Maildir (or ./Maildir) or do I have enter something in 
/etc/courier/maildroprc (I read man page (maildrop) it says it can deliver to 
maildir, does maildrop know automatically as opposed to mbox files)? Thank 
you for your time, Sam, Courier rocks, you have convert me from Qmail!!  If 
there is some place that explains this I will be glad to read it.

Thanks


[courier-users] Re: web amil filters

From: 
Sam Varshavchik [EMAIL PROTECTED]


To: 
[EMAIL PROTECTED]


Date: 
Yesterday 06:02:44 pm


David Mir writes:

 
 Just a quick question.
 
 How do the filters on the sqweb mail work? 
 I have tried to apply some filters and none of them seem to work?
 Could someone give me a an example of a filter?
 I noticed that it make a ~.mailfilter file, what does/should a working one 
 look like?
 Do I need to restart couriter to implement this? (I just checked the box in 
 the webadmin and commited the changes)

Your most likely omission is that you forgot to set up maildrop as the 
default local mail delivery agent.  You need to specify maildrop as the 
default local mail delivery agent, and restart courier.  See DEFAULTDELIVERY 
in $sysconfdir/courierd

-- 
David Mir
System Administrator
Soar Technology, Inc.
3600 Green Ct, Ste 600
Ann Arbor, MI  48105-2588
734-327-8000 ext. 222
734-913-8537 (Fax)
www.soartech.com
[EMAIL PROTECTED]




---
This sf.net email is sponsored by:ThinkGeek
Welcome to geek heaven.
http://thinkgeek.com/sf
___
courier-users mailing list
[EMAIL PROTECTED]
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users


[courier-users] web amil filters

2003-02-26 Thread David Mir

Just a quick question.

How do the filters on the sqweb mail work? 
I have tried to apply some filters and none of them seem to work?
Could someone give me a an example of a filter?
I noticed that it make a ~.mailfilter file, what does/should a working one 
look like?
Do I need to restart couriter to implement this? (I just checked the box in 
the webadmin and commited the changes)

Thanks.


-- 
David Mir
System Administrator
Soar Technology, Inc.
3600 Green Ct, Ste 600
Ann Arbor, MI  48105-2588
734-327-8000 ext. 222
734-913-8537 (Fax)
www.soartech.com
[EMAIL PROTECTED]




---
This SF.net email is sponsored by: Scholarships for Techies!
Can't afford IT training? All 2003 ictp students receive scholarships.
Get hands-on training in Microsoft, Cisco, Sun, Linux/UNIX, and more.
www.ictp.com/training/sourceforge.asp
___
courier-users mailing list
[EMAIL PROTECTED]
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users


[courier-users] IP address

2003-02-12 Thread David Mir

Real quick question, How do I tell courier to send out a particular IP 
address on my server? (ie. run on the IP)

So my server has IPs:
1.2.3.4 (main IP)
1.2.3.5
1.2.3.6 

I want courier to send (and maybe receive) only on 1.2.3.5?

I check the MAN page couldn't find anything there, anywhere else to look?

Thanks!


-- 
David Mir
System Administrator
Soar Technology, Inc.
3600 Green Ct, Ste 600
Ann Arbor, MI  48105-2588
734-327-8000 ext. 222
734-913-8537 (Fax)
www.soartech.com
[EMAIL PROTECTED]




---
This sf.net email is sponsored by:ThinkGeek
Welcome to geek heaven.
http://thinkgeek.com/sf
___
courier-users mailing list
[EMAIL PROTECTED]
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users



[courier-users] Auth problems

2002-07-11 Thread David Mir


I had to recently reinstall courier, I already have all users entered and they 
already have home directories and Maildir directory from previous machine 
(machine went down so it is more like a transfer).  It is a RH 7.3 with only 
red hat updates and nothing else installed.  I had to copy the rc script from 
the old computer since I didn't have time and couldn't find the one with the 
source (0.39.1) tar ball.   Any way I think I have everything configured and 
when I start up it gives me no errors:

Jul 11 22:23:42 localhost courierd: Loading STATIC transport module libraries.
Jul 11 22:23:42 localhost courierd: Courier 0.39.1 Copyright 1999-2002 Double 
Precision, Inc.
Jul 11 22:23:42 localhost courierd: Installing [0/0]
Jul 11 22:23:42 localhost courierd: Installing uucp
Jul 11 22:23:42 localhost courierd: Installed: module.uucp - Courier 0.39.1 
Copyright 1999-2002 Double Precision, Inc.
Jul 11 22:23:42 localhost courierd: Installing local
Jul 11 22:23:42 localhost courierd: Installed: module.local - Courier 0.39.1 
Copyright 1999-2002 Double Precision, Inc.
Jul 11 22:23:42 localhost courierd: Installing fax
Jul 11 22:23:42 localhost courierd: Installed: module.fax - Courier 0.39.1 
Copyright 1999-2002 Double Precision, Inc.
Jul 11 22:23:42 localhost courierd: Installing esmtp
Jul 11 22:23:42 localhost courierd: Installed: module.esmtp - Courier 0.39.1 
Copyright 1999-2002 Double Precision, Inc.
Jul 11 22:23:42 localhost courierd: Installing dsn
Jul 11 22:23:42 localhost courierd: Installed: module.dsn - Courier 0.39.1 
Copyright 1999-2002 Double Precision, Inc.
Jul 11 22:23:42 localhost courierd: Initializing uucp
Jul 11 22:23:42 localhost courierd: Initializing local
Jul 11 22:23:42 localhost courierd: Initializing fax
Jul 11 22:23:42 localhost courierd: Initializing esmtp
Jul 11 22:23:42 localhost courierd: Initializing dsn
Jul 11 22:23:42 localhost courierd: Started ./courieruucp, pid=6401, 
maxdels=4, maxhost=4, maxrcpt=16
Jul 11 22:23:42 localhost courierd: Started ./courierlocal, pid=6411, 
maxdels=10, maxhost=4, maxrcpt=1
Jul 11 22:23:42 localhost courierd: Started ./courierfax, pid=6414, maxdels=1, 
maxhost=1, maxrcpt=1
Jul 11 22:23:42 localhost courierd: Started ./courieresmtp, pid=6415, 
maxdels=40, maxhost=4, maxrcpt=100
Jul 11 22:23:42 localhost courierd: Started ./courierdsn, pid=6416, maxdels=4, 
maxhost=1, maxrcpt=1
Jul 11 22:23:42 localhost courierd: queuelo=200, queuehi=400
Jul 11 22:23:42 localhost courierd: Purging /usr/lib/courier/var/msgq
Jul 11 22:23:42 localhost courierd: Purging /usr/lib/courier/var/msgs
Jul 11 22:23:42 localhost courierd: Waiting.  shutdown time=Thu Jul 11 
23:23:42 2002, wakeup time=Thu Jul 11 23:23:42 2002, queuedelivering=0, 
inprogress=0

I am using authdaemond.plain I assume this is basically login auth(ie system's 
user name and password)? I can web admin, all services are listening just no 
one will auth!  What I am missing? default log output show nothing other then 
a failed log in (same one I just ssh'd in on no problem).  On all services!  
Is there a way of getting more verbose log messages out of  authdaemon?

PS this is a one domain small company email server I don't have anything fancy 
turned on (if you call SSL(which also works BTW) fancy then I guess)

Thanks

-- 
David Mir
System Administrator
Soar Technology, Inc.
3600 Green Ct, Ste 600
Ann Arbor, MI  48105-2588
734-327-8000 ext. 222
734-913-8537 (Fax)
www.soartech.com
[EMAIL PROTECTED]




---
This sf.net email is sponsored by:ThinkGeek
PC Mods, Computing goodies, cases  more
http://thinkgeek.com/sf
___
courier-users mailing list
[EMAIL PROTECTED]
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users



Re: [courier-users] Auth problems

2002-07-11 Thread David Mir


I'm going coo-coo for coco puffs! this is driving me crazy the server is ready 
roll I just can't get courier to auth anyone , any ideas? , places to look? 
Here is what my authdaemond looks like:
root  7274  0.0  0.1  1660  528 ?S00:43   0:00 
/usr/lib/courier/libexec/authlib/authdaemond.plain start

On the one that is dieing courier is set-up the same (as far as I can tell).  
I have a feeling it might be  permissions problem, again I can log on to the 
web site but to any courier service (login and ftp work fine).  No one else 
has ever had this problem??

Help!

On Thursday 11 July 2002 10:32 am, David Mir wrote:
 I had to recently reinstall courier, I already have all users entered and
 they already have home directories and Maildir directory from previous
 machine (machine went down so it is more like a transfer).  It is a RH 7.3
 with only red hat updates and nothing else installed.  I had to copy the rc
 script from the old computer since I didn't have time and couldn't find the
 one with the source (0.39.1) tar ball.   Any way I think I have everything
 configured and when I start up it gives me no errors:

 Jul 11 22:23:42 localhost courierd: Loading STATIC transport module
 libraries. Jul 11 22:23:42 localhost courierd: Courier 0.39.1 Copyright
 1999-2002 Double Precision, Inc.
 Jul 11 22:23:42 localhost courierd: Installing [0/0]
 Jul 11 22:23:42 localhost courierd: Installing uucp
 Jul 11 22:23:42 localhost courierd: Installed: module.uucp - Courier 0.39.1
 Copyright 1999-2002 Double Precision, Inc.
 Jul 11 22:23:42 localhost courierd: Installing local
 Jul 11 22:23:42 localhost courierd: Installed: module.local - Courier
 0.39.1 Copyright 1999-2002 Double Precision, Inc.
 Jul 11 22:23:42 localhost courierd: Installing fax
 Jul 11 22:23:42 localhost courierd: Installed: module.fax - Courier 0.39.1
 Copyright 1999-2002 Double Precision, Inc.
 Jul 11 22:23:42 localhost courierd: Installing esmtp
 Jul 11 22:23:42 localhost courierd: Installed: module.esmtp - Courier
 0.39.1 Copyright 1999-2002 Double Precision, Inc.
 Jul 11 22:23:42 localhost courierd: Installing dsn
 Jul 11 22:23:42 localhost courierd: Installed: module.dsn - Courier 0.39.1
 Copyright 1999-2002 Double Precision, Inc.
 Jul 11 22:23:42 localhost courierd: Initializing uucp
 Jul 11 22:23:42 localhost courierd: Initializing local
 Jul 11 22:23:42 localhost courierd: Initializing fax
 Jul 11 22:23:42 localhost courierd: Initializing esmtp
 Jul 11 22:23:42 localhost courierd: Initializing dsn
 Jul 11 22:23:42 localhost courierd: Started ./courieruucp, pid=6401,
 maxdels=4, maxhost=4, maxrcpt=16
 Jul 11 22:23:42 localhost courierd: Started ./courierlocal, pid=6411,
 maxdels=10, maxhost=4, maxrcpt=1
 Jul 11 22:23:42 localhost courierd: Started ./courierfax, pid=6414,
 maxdels=1, maxhost=1, maxrcpt=1
 Jul 11 22:23:42 localhost courierd: Started ./courieresmtp, pid=6415,
 maxdels=40, maxhost=4, maxrcpt=100
 Jul 11 22:23:42 localhost courierd: Started ./courierdsn, pid=6416,
 maxdels=4, maxhost=1, maxrcpt=1
 Jul 11 22:23:42 localhost courierd: queuelo=200, queuehi=400
 Jul 11 22:23:42 localhost courierd: Purging /usr/lib/courier/var/msgq
 Jul 11 22:23:42 localhost courierd: Purging /usr/lib/courier/var/msgs
 Jul 11 22:23:42 localhost courierd: Waiting.  shutdown time=Thu Jul 11
 23:23:42 2002, wakeup time=Thu Jul 11 23:23:42 2002, queuedelivering=0,
 inprogress=0

 I am using authdaemond.plain I assume this is basically login auth(ie
 system's user name and password)? I can web admin, all services are
 listening just no one will auth!  What I am missing? default log output
 show nothing other then a failed log in (same one I just ssh'd in on no
 problem).  On all services! Is there a way of getting more verbose log
 messages out of  authdaemon?

 PS this is a one domain small company email server I don't have anything
 fancy turned on (if you call SSL(which also works BTW) fancy then I guess)

 Thanks

-- 
David Mir
System Administrator
Soar Technology, Inc.
3600 Green Ct, Ste 600
Ann Arbor, MI  48105-2588
734-327-8000 ext. 222
734-913-8537 (Fax)
www.soartech.com
[EMAIL PROTECTED]




---
This sf.net email is sponsored by:ThinkGeek
PC Mods, Computing goodies, cases  more
http://thinkgeek.com/sf
___
courier-users mailing list
[EMAIL PROTECTED]
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users



Re: [courier-users] Re: Auth problems

2002-07-11 Thread David Mir


Thanks, I thought I had an option...RPMS or no.  But you the man so I will 
re-install via RPM.  Can I just remove the /usr/lib/courier dir and it should 
work??

Thanks for your time.

On Thursday 11 July 2002 12:41 pm, Sam Varshavchik wrote:
 David Mir writes:
  I had to recently reinstall courier, I already have all users entered and
  they already have home directories and Maildir directory from previous
  machine (machine went down so it is more like a transfer).  It is a RH
  7.3 with only red hat updates and nothing else installed.  I had to copy
  the rc script from the old computer since I didn't have time and couldn't
  find the one with the source (0.39.1) tar ball.

 If it's RH 7.3 you should be building installable RPM packages, according
 to instructions in INSTALL, which takes care of setting up authentication
 correctly.

  one will auth!  What I am missing? default log output show nothing other
  then a failed log in (same one I just ssh'd in on no problem).  On all
  services! Is there a way of getting more verbose log messages out of 
  authdaemon?

 You probably forgot to configure your PAM library.  Again, that's something
 that the binary RPM packages will take care of.

-- 
David Mir
System Administrator
Soar Technology, Inc.
3600 Green Ct, Ste 600
Ann Arbor, MI  48105-2588
734-327-8000 ext. 222
734-913-8537 (Fax)
www.soartech.com
[EMAIL PROTECTED]




---
This sf.net email is sponsored by:ThinkGeek
PC Mods, Computing goodies, cases  more
http://thinkgeek.com/sf
___
courier-users mailing list
[EMAIL PROTECTED]
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users



[courier-users] catch all email

2002-07-09 Thread David Mir


What is the easiest way to set-up a catch-all for all none valid emails for my 
domain.  That is if a email doesn't really exist (ie they spell their name 
wrong) it gets sent to me otherwise it still just goes to the correct person?

I have seen some examples but they all seem to be all (valid and invalid) or 
nothing?!?

-- 
David Mir
System Administrator
Soar Technology, Inc.
3600 Green Ct, Ste 600
Ann Arbor, MI  48105-2588
734-327-8000 ext. 222
734-913-8537 (Fax)
www.soartech.com
[EMAIL PROTECTED]




---
This sf.net email is sponsored by:ThinkGeek
Stuff, things, and much much more.
http://thinkgeek.com/sf
___
courier-users mailing list
[EMAIL PROTECTED]
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users



Re: [courier-users] catch all email

2002-07-09 Thread David Mir



So this will actually still send the mail to valid users only? It just seems 
that all email at that domain will come to me regardless if it is valid or 
invalid with that alias.  If it is that easy I will add it to the alias file. 

Thanks!


On Tuesday 09 July 2002 01:58 pm, Daniel Higgins wrote:
 man makealiases

 @yourdomain.com: somelocalbox

 there you go :P

 if you use myself there's also the [EMAIL PROTECTED]
 - Original Message -
 From: David Mir [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Sent: Tuesday, July 09, 2002 1:43 PM
 Subject: [courier-users] catch all email



 What is the easiest way to set-up a catch-all for all none valid emails for
 my
 domain.  That is if a email doesn't really exist (ie they spell their name
 wrong) it gets sent to me otherwise it still just goes to the correct
 person?

 I have seen some examples but they all seem to be all (valid and invalid)
 or nothing?!?

-- 
David Mir
System Administrator
Soar Technology, Inc.
3600 Green Ct, Ste 600
Ann Arbor, MI  48105-2588
734-327-8000 ext. 222
734-913-8537 (Fax)
www.soartech.com
[EMAIL PROTECTED]




---
This sf.net email is sponsored by:ThinkGeek
Stuff, things, and much much more.
http://thinkgeek.com/sf
___
courier-users mailing list
[EMAIL PROTECTED]
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users



Re: [courier-users] catch all email

2002-07-09 Thread David Mir


Thanks, it seems this is the only to do it 


On Tuesday 09 July 2002 02:13 pm, Randall Shaw wrote:
 David Mir wrote:
 What is the easiest way to set-up a catch-all for all none valid emails
 for my
 domain.  That is if a email doesn't really exist (ie they spell their name
 wrong) it gets sent to me otherwise it still just goes to the correct
  person?
 
 I have seen some examples but they all seem to be all (valid and invalid)
  or nothing?!?

 Create a virtual user of alias@[yourdomain.com] (change
 [yourdomain.com] to your domain in question, but the alias@ is
 mandatory). Note the [UID] and [GID] of that new user you made, as you
 need it for the following commands:

 mkdir /pathto/[yourdomain.com]dir/alias
 /pathto/courier/bin/maildirmake /pathto/[yourdomain.com]dir/alias/Maildir
 chown -R [UID].[GID] /pathto/[yourdomain.com]dir/alias
 chmod -R 700 /pathto/[yourdomain.com]dir/alias

 vi /pathto/[yourdomain.com]dir/alias/.courier-default

 In the file .courier-default put your email address where you want all
 non-matched emails to go to for that virtual domain.

 Hope this helps!

-- 
David Mir
System Administrator
Soar Technology, Inc.
3600 Green Ct, Ste 600
Ann Arbor, MI  48105-2588
734-327-8000 ext. 222
734-913-8537 (Fax)
www.soartech.com
[EMAIL PROTECTED]




---
This sf.net email is sponsored by:ThinkGeek
Stuff, things, and much much more.
http://thinkgeek.com/sf
___
courier-users mailing list
[EMAIL PROTECTED]
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users



Re: [courier-users] SMTP Connection refused

2002-07-08 Thread David Mir

We really need more information, like have you tried :

 netstat -an (or netstat -tupan) ???

is courier listening on those ports? if not try :

 ps auwx | grep courier  (as root of course)

and see if courier is running.  If both if these are true then make sure you 
do not have any firewall rules (remember during install RH asks you what kind 
of firewall you want??).  you can check this via (again as root): iptables -L 
(make sure all policies are accept and not rules are showing) or ipchains -L 
(same deal).

I hope this helps.

Thanks

On Monday 08 July 2002 02:44 pm, Mohamed Metwaly wrote:
 But I am using courier's sendmail??

 --- Anand Buddhdev [EMAIL PROTECTED] wrote:
  On Mon, Jul 08, 2002 at 12:44:56PM -0400, Mohamed
 
  Metwaly wrote:
   Hi,
   I installed courier (imap, sendmail, esmtp) on
 
  redhat
 
   7.1. When I send from localhost to localhost it is
   fine, but when I try so send from somewhere else
 
  on
 
   the internet to the actual ip address of the
 
  machine,
 
   I get the error that smtp connection could not be
   establish (4.4.1). Also, when I tried to telnet to
   smtp port, the connection was refused.
 
  This is a RedHat FAQ. Sendmail on RH only listens to
  127.0.0.1 by
  default. Look at the RH documentation for details on
  how to open your
  sendmail to accept email from the internet.
 
  --
  Anand Buddhdev
  http://anand.org

 ---

  This sf.net email is sponsored by:ThinkGeek
  Oh, it's good to be a geek.
  http://thinkgeek.com/sf
  ___
  courier-users mailing list
  [EMAIL PROTECTED]
  Unsubscribe:

 https://lists.sourceforge.net/lists/listinfo/courier-users


 __
 Post your ad for free now! http://personals.yahoo.ca


 ---
 This sf.net email is sponsored by:ThinkGeek
 Oh, it's good to be a geek.
 http://thinkgeek.com/sf
 ___
 courier-users mailing list
 [EMAIL PROTECTED]
 Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users

-- 
David Mir
System Administrator
Soar Technology, Inc.
3600 Green Ct, Ste 600
Ann Arbor, MI  48105-2588
734-327-8000 ext. 222
734-913-8537 (Fax)
www.soartech.com
[EMAIL PROTECTED]




---
This sf.net email is sponsored by:ThinkGeek
Oh, it's good to be a geek.
http://thinkgeek.com/sf
___
courier-users mailing list
[EMAIL PROTECTED]
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users



[courier-users] Starttls error (just confirming)

2002-07-08 Thread David Mir


It looks like this has been answered before, but I just want to make sure 
since no one has sent this exact error message.

###
This is a delivery status notification from mail.my_mailserver.com,
running the Courier mail server, version 0.36.0.20011129.

The original message was received on Mon, 08 Jul 2002 14:58:47 -0400
from my_machine.aa.soartech.com (my_domain.com [:::1.2.3.4])

---

   UNDELIVERABLE MAIL

Your message to the following recipients cannot be delivered:

[EMAIL PROTECTED]:
mail.celtelplus.com [217.113.64.2]:
 STARTTLS
 500 starttls: accept: error:14090086:SSL 
routines:SSL3_GET_SERVER_CERTIFICATE:certificate verify failed

---

If your message was also sent to additional recipients, their delivery
status is not included in this report.  You may or may not receive
other delivery status notifications for additional recipients.

The original message follows as a separate attachment.


Attachment: 1



Attachment: 2
###


Does this mean that the other end is not implementing TLS properly or my end?? 
If this has been answered I apologize, please tell me the best way to search 
through mailing-list archives.

Thanks

-- 
David Mir
System Administrator
Soar Technology, Inc.
3600 Green Ct, Ste 600
Ann Arbor, MI  48105-2588
734-327-8000 ext. 222
734-913-8537 (Fax)
www.soartech.com
[EMAIL PROTECTED]




---
This sf.net email is sponsored by:ThinkGeek
Oh, it's good to be a geek.
http://thinkgeek.com/sf
___
courier-users mailing list
[EMAIL PROTECTED]
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users



Re: [courier-users] Starttls error (just confirming)

2002-07-08 Thread David Mir


OK , thats fine but I would like to use TLS if available !  I can always add 
them to the don't use TLS with this domain list, but I just wanted to know 
if this is an error on my side or theirs??
 

Thanks for the reply!


On Monday 08 July 2002 03:23 pm, Daniel Higgins wrote:
 im no TLS specialist, but i think it means you enable something to require
 the other ends to have a valid certificate before you will talk to them.
 look in esmtpd.conf and disable that, then it should work


 - Original Message -
 From: David Mir [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Sent: Monday, July 08, 2002 3:13 PM
 Subject: [courier-users] Starttls error (just confirming)



 It looks like this has been answered before, but I just want to make sure
 since no one has sent this exact error message.

 ###
 This is a delivery status notification from mail.my_mailserver.com,
 running the Courier mail server, version 0.36.0.20011129.

 The original message was received on Mon, 08 Jul 2002 14:58:47 -0400
 from my_machine.aa.soartech.com (my_domain.com [:::1.2.3.4])

 ---

UNDELIVERABLE MAIL

 Your message to the following recipients cannot be delivered:

 [EMAIL PROTECTED]:

 mail.celtelplus.com [217.113.64.2]:
  STARTTLS

  500 starttls: accept: error:14090086:SSL
 routines:SSL3_GET_SERVER_CERTIFICATE:certificate verify failed

 ---

 If your message was also sent to additional recipients, their delivery
 status is not included in this report.  You may or may not receive
 other delivery status notifications for additional recipients.

 The original message follows as a separate attachment.


 Attachment: 1



 Attachment: 2
 ###


 Does this mean that the other end is not implementing TLS properly or my
 end??
 If this has been answered I apologize, please tell me the best way to
 search through mailing-list archives.

 Thanks

-- 
David Mir
System Administrator
Soar Technology, Inc.
3600 Green Ct, Ste 600
Ann Arbor, MI  48105-2588
734-327-8000 ext. 222
734-913-8537 (Fax)
www.soartech.com
[EMAIL PROTECTED]




---
This sf.net email is sponsored by:ThinkGeek
Oh, it's good to be a geek.
http://thinkgeek.com/sf
___
courier-users mailing list
[EMAIL PROTECTED]
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users



Re: [courier-users] SMTP Connection refused

2002-07-08 Thread David Mir


Just to clarify it should not say sendmail, it should say couriertcpd.  Here 
is what my line looks like (this is netstat -tupan):

Proto Recv-Q Send-Q Local Address   Foreign Address State   
PID/Program name
tcp0  0 0.0.0.0:25  0.0.0.0:*   LISTEN  
720/couriertcpd

If it does say courier then you need to recheck the courier conf files to make 
sure you tell it the right address and actually restart it! don't just give 
it a HUP signal!, if it says sendmail then you are probably running sendmail 
and not courier!  This happend to me with some CGIs because the sendmail 
executable (/usr/sbin/sendmail) was still really sendmail and not the courier 
sendmail wrapper (/usr/lib/courier/bin/sendmail)  once I moved it, then sym 
linked to the correct sendmail wrapper everything seemed to work!



On Monday 08 July 2002 03:19 pm, Mohamed Metwaly wrote:
 I tried all and I noticed the following:
 when I did netstat I found that sendmail: accp is
 lestining on 127.0.0.1:25, so how can I change this to
 make it lestin to any incoming mail??

 --- David Mir [EMAIL PROTECTED] wrote:
  We really need more information, like have you tried
 
   netstat -an (or netstat -tupan) ???
 
  is courier listening on those ports? if not try :
   ps auwx | grep courier  (as root of course)
 
  and see if courier is running.  If both if these are
  true then make sure you
  do not have any firewall rules (remember during
  install RH asks you what kind
  of firewall you want??).  you can check this via
  (again as root): iptables -L
  (make sure all policies are accept and not rules are
  showing) or ipchains -L
  (same deal).
 
  I hope this helps.
 
  Thanks
 
  On Monday 08 July 2002 02:44 pm, Mohamed Metwaly
 
  wrote:
   But I am using courier's sendmail??
  
   --- Anand Buddhdev [EMAIL PROTECTED] wrote:
On Mon, Jul 08, 2002 at 12:44:56PM -0400,
 
  Mohamed
 
Metwaly wrote:
 Hi,
 I installed courier (imap, sendmail, esmtp) on
   
redhat
   
 7.1. When I send from localhost to localhost
 
  it is
 
 fine, but when I try so send from somewhere
 
  else
 
on
   
 the internet to the actual ip address of the
   
machine,
   
 I get the error that smtp connection could not
 
  be
 
 establish (4.4.1). Also, when I tried to
 
  telnet to
 
 smtp port, the connection was refused.
   
This is a RedHat FAQ. Sendmail on RH only
 
  listens to
 
127.0.0.1 by
default. Look at the RH documentation for
 
  details on
 
how to open your
sendmail to accept email from the internet.
   
--
Anand Buddhdev
http://anand.org

 ---

This sf.net email is sponsored by:ThinkGeek
Oh, it's good to be a geek.
http://thinkgeek.com/sf
___
courier-users mailing list
[EMAIL PROTECTED]
Unsubscribe:

 https://lists.sourceforge.net/lists/listinfo/courier-users




 __

   Post your ad for free now!
 
  http://personals.yahoo.ca

 ---

   This sf.net email is sponsored by:ThinkGeek
   Oh, it's good to be a geek.
   http://thinkgeek.com/sf
   ___
   courier-users mailing list
   [EMAIL PROTECTED]
   Unsubscribe:

 https://lists.sourceforge.net/lists/listinfo/courier-users

  --
  David Mir
  System Administrator
  Soar Technology, Inc.
  3600 Green Ct, Ste 600
  Ann Arbor, MI  48105-2588
  734-327-8000 ext. 222
  734-913-8537 (Fax)
  www.soartech.com
  [EMAIL PROTECTED]

 __
 Post your ad for free now! http://personals.yahoo.ca

-- 
David Mir
System Administrator
Soar Technology, Inc.
3600 Green Ct, Ste 600
Ann Arbor, MI  48105-2588
734-327-8000 ext. 222
734-913-8537 (Fax)
www.soartech.com
[EMAIL PROTECTED]




---
This sf.net email is sponsored by:ThinkGeek
Oh, it's good to be a geek.
http://thinkgeek.com/sf
___
courier-users mailing list
[EMAIL PROTECTED]
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users



Re: [courier-users] Sluggish ESMTP response

2002-07-08 Thread David Mir


I'm not sure if this is true with courier but when it comes to any other 
service 99.999% of the time when there is a delay with the initial 
response to a connection is due to DNS.  Either your machine can't resolve 
it's own name or can't resolve the name of person connecting (this mean 
reverse look-up NOT just regular lookup).  Make sure your server can resolve 
AND REVERSE resolve both itself and connecting host (e.g. host 127.0.0.1, 
host localhost, host local_IP, host connecting_host's_URL, host 
connecting_host's_IP,  MUST all resolve).  The delay you are getting is 
courier trying to resolve then finally giving up, of course there is a 
.001% chance that this is actually a courier server problem (as opposed 
to a configuration problem on your end) but this unlikely since really no one 
else (at least not a significant persentage) has reported this problem.

Thanks

On Monday 08 July 2002 03:57 pm, Tony Bailey wrote:
 Thanks for everyone's suggestions thus far.  I have made the change to
 prevent ident and dns lookups in the esmtpd configuration.  I also stopped
 and started...rather than restarted my server.  I'm still having the same
 problem where it takes several minutes for courier to display the 220
 banner when hitting port 25.

 Can anyone out there (Sam?) suggest what else might be wrong, or help me in
 providing some diag info that would help you guys in figuring this out?

 Thanks.
 -TB




 ---
 This sf.net email is sponsored by:ThinkGeek
 Oh, it's good to be a geek.
 http://thinkgeek.com/sf
 ___
 courier-users mailing list
 [EMAIL PROTECTED]
 Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users

-- 
David Mir
System Administrator
Soar Technology, Inc.
3600 Green Ct, Ste 600
Ann Arbor, MI  48105-2588
734-327-8000 ext. 222
734-913-8537 (Fax)
www.soartech.com
[EMAIL PROTECTED]




---
This sf.net email is sponsored by:ThinkGeek
Oh, it's good to be a geek.
http://thinkgeek.com/sf
___
courier-users mailing list
[EMAIL PROTECTED]
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users