Re: Sendmail Question: Smart Host Round-Robin In Mailertable?

2010-10-27 Thread Giorgos Keramidas
On Wed, 27 Oct 2010 09:51:59 -0500, Tim Daneliuk tun...@tundraware.com wrote:
 A bit OT, but I'm hoping one of you resident geniuses can point me to
 an answer

 I have a situation where I need to set up round-robin across several
 smart hosts in the sendmail mailertable for all traffic. (For a
 variety of reasons, the client does not want this done in either the
 .mc file or directly in the .cf file.)

 Can some kind soul point me to a resource that explains the syntax for
 doing this?

Maybe a DNS-based round robin solution would suffice?

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to freebsd-questions-unsubscr...@freebsd.org


Re: Sendmail Question: Smart Host Round-Robin In Mailertable?

2010-10-27 Thread Tim Daneliuk
On 10/27/2010 3:26 PM, Giorgos Keramidas wrote:
 On Wed, 27 Oct 2010 09:51:59 -0500, Tim Daneliuk tun...@tundraware.com 
 wrote:
 A bit OT, but I'm hoping one of you resident geniuses can point me to
 an answer

 I have a situation where I need to set up round-robin across several
 smart hosts in the sendmail mailertable for all traffic. (For a
 variety of reasons, the client does not want this done in either the
 .mc file or directly in the .cf file.)

 Can some kind soul point me to a resource that explains the syntax for
 doing this?
 
 Maybe a DNS-based round robin solution would suffice?
 

DNS cannot be changed for a variety of reasons...

-- 

Tim Daneliuk
tun...@tundraware.com
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to freebsd-questions-unsubscr...@freebsd.org


Re: Sendmail question

2007-07-26 Thread Matthew Seaman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Dylan Smith wrote:
 Eric Crist wrote:
 On Jul 26, 2007, at 4:54 AMJul 26, 2007, Dylan Smith wrote:

 I am currently on the last stages of setting up a FreeBSD 6.2-STABLE
 File and Network Application Server. One of my last tasks is to
 simple forward all mail from root out through my isp's SMTP(requires
 authentication) server and to an email account i have elsewhere. That
 is to say i have no purpose for a mail server other than to handle
 mail from things like periodic and to move that mail elsewhere.

 Can this be easily accomplished? If so are there any guides/how-to's?
 I have done a search around my usual BSD sites and books and found
 nothing that is easily modified to my circumstances.

 It can be done, but it's a PITA with Sendmail.  Look into
 /usr/ports/mail/ssmtp.  We use it on our systems here where we need to
 simply get root's email off the box.  Simple configuration file, works
 well.

 Thanks for that little suggestion.
 Would this mean that i could just disable sendmail
 totally(sendmail_enable=none)?

Hmmm... no one seems to have cottoned onto the 'requires
authentication' statement in the original message.  As far as I can
tell, ssmtp only allows authentication via the use of cryptographic
certificates -- which is probably the most secure way of doing
authentication but also tends not to be supported on many mail
systems.

If you need support for most client-side mail auth mechanisms, then
sendmail is probably the least effort to set up -- and it is not
really that hard to do IMHO.

All you need to do is:

   * Make sure /etc/rc.conf contains

   sendmail_enable=NO

 Which might seem a bit odd, but actually gives you a setup with
 no sendmail listening on port 25 (so no incoming mail), but
 with everything it needs to send outgoing mail.

   * edit /etc/mail/aliases to direct the root e-mails to where ever
 you want them to go to.

   * run 'make' in /etc/mail to rebuild the aliases.db file and copy
 the default sendmail configuration to `hostname`.mc etc.
 (`hostname` there means whatever the hostname command
 outputs on your machine.)

   * edit `hostname`.mc and change the line that says:

dnl define(`SMART_HOST', `your.isp.mail.server')

 Take out the 'dnl' part and change your.isp.mail.server to the
 hostname of your ISP's mail server.

 For security reasons (ie. to stop people being able to
 trivially find out the login and password details) you should
 also change this line at the end of the file from:

define(`confPRIVACY_FLAGS', `authwarnings,noexpn,novrfy')

 to

define(`confPRIVACY_FLAGS', `authwarnings,noexpn,novrfy,goaway')

 Then run:

make all install restart

 to generate the .cf files, move them into place and restart the
 running sendmail.

   * edit /etc/mail/access to add the login details for your ISP's
 mail server.  Look for the section titled Providing SMTP AUTH
 Data when sendmail acts as Client in the file
 /usr/share/sendmail/cf/README for details. In short if all
 you have is a username and password then add a line like:

AuthInfo:your.isp.mail.server U:user P:password

 Then type 'make' one last time.

That's all really, apart from testing.

Cheers,

Matthew

- --
Dr Matthew J Seaman MA, D.Phil.   7 Priory Courtyard
  Flat 3
PGP: http://www.infracaninophile.co.uk/pgpkey Ramsgate
  Kent, CT11 9PW
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.4 (FreeBSD)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFGqP/w8Mjk52CukIwRCN4DAJwOSF8eqb4WGQytrKu7kcCq9q5iSQCfRAT2
oI9pogQUepmf5yzQJMegrPk=
=bj1y
-END PGP SIGNATURE-
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Sendmail question

2007-07-26 Thread Dylan Smith

Eric Crist wrote:

On Jul 26, 2007, at 4:54 AMJul 26, 2007, Dylan Smith wrote:

I am currently on the last stages of setting up a FreeBSD 6.2-STABLE 
File and Network Application Server. One of my last tasks is to 
simple forward all mail from root out through my isp's SMTP(requires 
authentication) server and to an email account i have elsewhere. That 
is to say i have no purpose for a mail server other than to handle 
mail from things like periodic and to move that mail elsewhere.


Can this be easily accomplished? If so are there any guides/how-to's? 
I have done a search around my usual BSD sites and books and found 
nothing that is easily modified to my circumstances.


Thanks, Dylan.



It can be done, but it's a PITA with Sendmail.  Look into 
/usr/ports/mail/ssmtp.  We use it on our systems here where we need to 
simply get root's email off the box.  Simple configuration file, works 
well.


Eric Crist
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to 
[EMAIL PROTECTED]




Thanks for that little suggestion.
Would this mean that i could just disable sendmail 
totally(sendmail_enable=none)?


Dylan.


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Sendmail question

2007-07-26 Thread Eric Crist

On Jul 26, 2007, at 4:54 AMJul 26, 2007, Dylan Smith wrote:

I am currently on the last stages of setting up a FreeBSD 6.2- 
STABLE File and Network Application Server. One of my last tasks is  
to simple forward all mail from root out through my isp's SMTP 
(requires authentication) server and to an email account i have  
elsewhere. That is to say i have no purpose for a mail server other  
than to handle mail from things like periodic and to move that mail  
elsewhere.


Can this be easily accomplished? If so are there any guides/how- 
to's? I have done a search around my usual BSD sites and books and  
found nothing that is easily modified to my circumstances.


Thanks, Dylan.



It can be done, but it's a PITA with Sendmail.  Look into /usr/ports/ 
mail/ssmtp.  We use it on our systems here where we need to simply  
get root's email off the box.  Simple configuration file, works well.


Eric Crist
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


RE: Sendmail question

2007-07-26 Thread Terry Sposato
Hi Dylan,

You should just be able to modify /etc/aliases and put in the e-mail alias
for root.

root: [EMAIL PROTECTED]

Then run the 'newaliases' program and it should be all good. You may have to
allow the IP of the box to be relayed through your mail server. But if it is
on the ISP's network they usually allow it by default.

Cheers,

Terry

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Dylan Smith
Sent: Thursday, 26 July 2007 7:54 PM
To: freebsd-questions@freebsd.org
Subject: Sendmail question

I am currently on the last stages of setting up a FreeBSD 6.2-STABLE 
File and Network Application Server. One of my last tasks is to simple 
forward all mail from root out through my isp's SMTP(requires 
authentication) server and to an email account i have elsewhere. That is 
to say i have no purpose for a mail server other than to handle mail 
from things like periodic and to move that mail elsewhere.

Can this be easily accomplished? If so are there any guides/how-to's? I 
have done a search around my usual BSD sites and books and found nothing 
that is easily modified to my circumstances.

Thanks, Dylan.
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Sendmail question

2007-07-26 Thread Noel Jones
On 7/26/07, Matthew Seaman [EMAIL PROTECTED] wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA256

 Dylan Smith wrote:
  Eric Crist wrote:
  On Jul 26, 2007, at 4:54 AMJul 26, 2007, Dylan Smith wrote:
 
  I am currently on the last stages of setting up a FreeBSD 6.2-STABLE
  File and Network Application Server. One of my last tasks is to
  simple forward all mail from root out through my isp's SMTP(requires
  authentication) server and to an email account i have elsewhere. That
  is to say i have no purpose for a mail server other than to handle
  mail from things like periodic and to move that mail elsewhere.
 
  Can this be easily accomplished? If so are there any guides/how-to's?
  I have done a search around my usual BSD sites and books and found
  nothing that is easily modified to my circumstances.

  It can be done, but it's a PITA with Sendmail.  Look into
  /usr/ports/mail/ssmtp.  We use it on our systems here where we need to
  simply get root's email off the box.  Simple configuration file, works
  well.

  Thanks for that little suggestion.
  Would this mean that i could just disable sendmail
  totally(sendmail_enable=none)?

 Hmmm... no one seems to have cottoned onto the 'requires
 authentication' statement in the original message.  As far as I can
 tell, ssmtp only allows authentication via the use of cryptographic
 certificates -- which is probably the most secure way of doing
 authentication but also tends not to be supported on many mail
 systems.

a fairly simple mail client that supports authentication:
http://msmtp.sourceforge.net/

-- 
Noel Jones
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Sendmail Question; unable to send mail as normal user

2006-08-08 Thread Frank Staals

Greg Groth wrote:

Hmm I guess that sould be the problem then:

[EMAIL PROTECTED] telnet localhost 25
Trying ::1...
Trying 127.0.0.1...
Connected to localhost.eu.org
Escape character is '^]'.
220 Fstaals.net ESMTP Sendmail 8.13.3/8.13.3; Mon, 7 Aug 2006 
20:31:30 +0200 (CE

ST)
EHLO localhost
250-Fstaals.net Hello localhost.eu.org [127.0.0.1], pleased to meet you
250-ENHANCEDSTATUSCODES
250-PIPELINING
250-8BITMIME
250-SIZE
250-DSN
250-ETRN
250-DELIVERBY
250 HELP

I compiled sendmail with the following options:

[EMAIL PROTECTED] cat /etc/make.conf
# SASL (cyrus-sasl v2) sendmail build flags...
SENDMAIL_CFLAGS=-I/usr/local/include -DSASL=2
SENDMAIL_LDFLAGS=-L/usr/local/lib
SENDMAIL_LDADD=-lsasl2
# Adding to enable alternate port (smtps) for sendmail...
SENDMAIL_CFLAGS+= -D_FFR_SMTP_SSL
# added by use.perl 2006-03-02 22:35:07
PERL_VER=5.8.8
PERL_VERSION=5.8.8

What should I do fix this ? Appart from those lines in /etc/make.conf 
I didn't change anything regarding to the build of sendmail


Regards,



Need more info.  How did you recompile Sendmail?  For instance, I did 
a minimal install, updated my ports, installed cvsup-without-gui  
fastest-cvsup, cvsupped my sources, ran a buildworld to get the base 
system up to date, then added the following to make.conf:




snip Example


In the instances I had a screwup in which I could not resolve, I've 
made the following bonehead moves:


1. Ran make installworld without dropping to single-user mode
2. cvsupped to the wrong source tree due to my ignorance of the tags 
in the cvsup file.


My latest misadventures with getting PLAIN LOGIN working were on 
systems where I did everything correctly, but installed a number of 
ports prior to messing with the MTA.  This included Apache, PHP, 
MySQL, Squirrelmail, XOrg, KDE-lite, and whatever dependencies were 
needed. The same issue occured with trying to get PLAIN AUTH working 
with Postfix, and on a second box with Sendmail.  I ended up 
reinstalling, and focused on getting the MTA and SASL2 working 
immediately after getting the system up to date, and had no issues.


IMHO, worry about getting PLAIN LOGIN working before messing with 
compiling SSL support into Sendmail.  In my experience, configuring 
SSL can be a pain, making sure everything is where it's supposed to be.


Best regards,
Greg Groth



Basically it would be the following:

Installed FreeBSD 5.3-RELEASE, minimal install ; manually added the 
extra stuff I wanted. Installed a lot of the usual stuff: Apache, php, 
smnmpd. Then some time ago I decided I also wanted to run a mailserver 
so Installed imap-uw and cyrus-sasl2-saslauthd. Added:


# SASL (cyrus-sasl v2) sendmail build flags...
SENDMAIL_CFLAGS=-I/usr/local/include -DSASL=2
SENDMAIL_LDFLAGS=-L/usr/local/lib
SENDMAIL_LDADD=-lsasl2
# Adding to enable alternate port (smtps) for sendmail...
SENDMAIL_CFLAGS+= -D_FFR_SMTP_SSL

to /etc/make.conf rebuild world and updated to 5.4-STABLE, manually 
rebuild sendmail :


cd /usr/src/usr.sbin/sendmail

make clean
make depend
make
make install

Made SSL certificates:

mkdir /etc/mail/certs
cd /etc/mail/certs
openssl dsaparam 1024 -out dsa1024.pem
openssl req -x509 -nodes -newkey dsa:dsa1024.pem -out mycert.pem -keyout 
mykey.pem

rm dsa1024.pem
chmod -R 600 /etc/mail/certs/*

Checked if 'pwcheck_method: saslauthd' was in my 
/usr/local/lib/sasl2/Sendmail.conf


then:

cd /etc/mail/
make all

added the following to HOSTNAME.mc :

define(`confAUTH_MECHANISMS',`PLAIN LOGIN')dnl
TRUST_AUTH_MECH(`PLAIN LOGIN')dnl

define(`CERT_DIR', `/etc/mail/certs')dnl
define(`confCACERT_PATH', `CERT_DIR')dnl
define(`confCACERT', `CERT_DIR/mycert.pem')dnl
define(`confSERVER_CERT', `CERT_DIR/mycert.pem')dnl
define(`confSERVER_KEY', `CERT_DIR/mykey.pem')dnl
define(`confCLIENT_CERT', `CERT_DIR/mycert.pem')dnl
define(`confCLIENT_KEY', `CERT_DIR/mykey.pem')dnl

DAEMON_OPTIONS(`Port=smtp, Name=MTA')dnl
DAEMON_OPTIONS(`Port=smtps, Name=TLSMTA, M=s')dnl

ran a  :

make all install restart

Then basically my mailserver thingy stopped for a while ( not enough 
time etc ) without realy finishing it up. When I continued last week I 
tested what worked; I found out I could send mail as root ( with mail 
e-mail-address ) but not as user. I decided I also wanted spamassasin 
and that it would probably be best if I did that immediately so I 
Installed spamassasin ( spamass-milter ) and made sure both spamassasin 
and spamd started at boot. Manually started both daemons. Then added the 
following to /etc/mail/HOSTNAME.mc



INPUT_MAIL_FILTER(`spamassassin', `S=local:/var/run/spamass-milter.sock, 
F=, T=C:15m;S:4m;R:4m;E:10m')


define(`confINPUT_MAIL_FILTERS', `spamassassin')

I also fixed a syntax error in my HOSTNAME.mc file ( something went 
wrong with the ` ) then ran a


make all install restart
/etc/rc.d/sendmail restart

tested if sasl was working ( which worked fine ) :

testsaslauthd -u user -p password

At this point I was able to send mail from localhost ( by using mail 

Re: Sendmail Question; unable to send mail as normal user

2006-08-07 Thread Frank Staals

Frank Staals wrote:
I tried to setup my own mail and smtp-server with help from this 
webpage:  http://www.puresimplicity.net/~hemi/freebsd/sendmail.html . 
I sucessfully installed imap-uw and I got it up successfully. 
Allthough the stmp-part doesn't work for 100% yet: I can send mail as 
root :

snip

Thanks in advance

Jonathan Horne wrote:

greetings frank, this reply is out of the list.

you need to at a minimum take a look at the file /etc/mail/access, or, as an 
even better alternative, consider installing/configuring sasl2-saslauthd and 
have people who send thru authenticate via plain.


if you would like to see an article i wrote on this, if you follow it line by 
line, you should have no problems getting it to work.


http://dfwlpiki.dfwlp.org/index.php/Deploying_a_FreeBSD_Server#Configuring_Mail_Services

if i can be of any assistance with my article, feel free to drop me a line.  i 
can be reached via this email address, or on aim/yahoo as LoudRedZ71.


cheers and good luck,
jonathan

On Friday 04 August 2006 17:08, you wrote:
  

I tried to setup my own mail and smtp-server with help from this

snip




  
I've gotten a bit further this weekend but I'm not 'there' yet. I could 
sucessfully send a e-mail by using 'mail' as normal user at my server. 
Allthough when I tried to send an e-mail from my laptop with my server 
as smtp server it kept prompting for my password and this is what was 
displayed in /var/log/maillog :


Aug  5 11:40:36 FStaals sm-mta[101]: k759eEva000101: Riza.FStaals.LAN 
[192.168.2.5] did not issue MAIL/EXPN/VRFY/ETRN during connection to IPv4


When I googled if I could find a solution I came to this page :  
http://www.issociate.de/board/post/246978/did_not_issue_MAIL/EXPN/VRFY/ETRN_during_connection_to_MTA.html 
The solution oppered there was to add ' mech_list: login plain' to 
/usr/local/lib/sasl2/Sendmail.conf . So I did and it kind of worked, 
allthough now I can only send e-mail to other users at my server ( for 
example root ), when I try to mail to an external adress my log 'says' 
my message is rejected:


Aug  5 13:10:30 FStaals sm-mta[1495]: k75BATko001495: 
ruleset=check_rcpt, arg1=
[EMAIL PROTECTED], relay=Riza.FStaals.LAN [192.168.2.5], reject=550 
5.7.1 fr

[EMAIL PROTECTED]... Relaying denied
Aug  5 13:10:34 FStaals sm-mta[1495]: k75BATko001495: lost input channel 
from Ri

za.FStaals.LAN [192.168.2.5] to IPv4 after rcpt
Aug  5 13:10:34 FStaals sm-mta[1495]: k75BATko001495: 
from=[EMAIL PROTECTED],
size=373, class=0, nrcpts=0, proto=ESMTP, daemon=IPv4, 
relay=Riza.FStaals.LAN [1

92.168.2.5]


I'm not sure what I have to do to get working correctly and I was hoping 
someone could give me some hints what I'm doing wrong. Also I'm not sure 
if it's a good idea to add the 'mech_list: login plain' to sasl2's 
Sendmail.conf ? Last but not least : I want sendmail to use SSL and 
listen to port 465. sockstat shows It isn't listening to that port, but 
I think it should, does anyone happen to know what it is I'm doing wrong 
at that point:


[EMAIL PROTECTED] sockstat -4 | grep sendmail
root sendmail   1410  3  tcp4   *:25  *:*
root sendmail   1410  5  tcp4   *:587 *:*

[EMAIL PROTECTED] cat /etc/mail/FStaals.net.cf | grep smtps
O DaemonPortOptions=Port=smtps, Name=TLSMTA, M=s

Many thanks,

--
-Frank Staals




--
-Frank Staals


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Sendmail Question; unable to send mail as normal user

2006-08-07 Thread Derek Ragona

Make sure you have the following files in /etc/mail setup:
local-host-names
domaintable
mailertable

These last two need a database file too which is make by:
/usr/sbin/makemap hash domaintable  domaintable
/usr/sbin/makemap hash mailertable  mailertable

-Derek


At 12:41 PM 8/7/2006, Frank Staals wrote:

Frank Staals wrote:
I tried to setup my own mail and smtp-server with help from this 
webpage:  http://www.puresimplicity.net/~hemi/freebsd/sendmail.html . I 
sucessfully installed imap-uw and I got it up successfully. Allthough the 
stmp-part doesn't work for 100% yet: I can send mail as root :

snip

Thanks in advance

Jonathan Horne wrote:

greetings frank, this reply is out of the list.

you need to at a minimum take a look at the file /etc/mail/access, or, as 
an even better alternative, consider installing/configuring 
sasl2-saslauthd and have people who send thru authenticate via plain.


if you would like to see an article i wrote on this, if you follow it 
line by line, you should have no problems getting it to work.


http://dfwlpiki.dfwlp.org/index.php/Deploying_a_FreeBSD_Server#Configuring_Mail_Services

if i can be of any assistance with my article, feel free to drop me a 
line.  i can be reached via this email address, or on aim/yahoo as LoudRedZ71.


cheers and good luck,
jonathan

On Friday 04 August 2006 17:08, you wrote:


I tried to setup my own mail and smtp-server with help from this

snip






I've gotten a bit further this weekend but I'm not 'there' yet. I could 
sucessfully send a e-mail by using 'mail' as normal user at my server. 
Allthough when I tried to send an e-mail from my laptop with my server as 
smtp server it kept prompting for my password and this is what was 
displayed in /var/log/maillog :


Aug  5 11:40:36 FStaals sm-mta[101]: k759eEva000101: Riza.FStaals.LAN 
[192.168.2.5] did not issue MAIL/EXPN/VRFY/ETRN during connection to IPv4


When I googled if I could find a solution I came to this page :
http://www.issociate.de/board/post/246978/did_not_issue_MAIL/EXPN/VRFY/ETRN_during_connection_to_MTA.html 
The solution oppered there was to add ' mech_list: login plain' to 
/usr/local/lib/sasl2/Sendmail.conf . So I did and it kind of worked, 
allthough now I can only send e-mail to other users at my server ( for 
example root ), when I try to mail to an external adress my log 'says' my 
message is rejected:


Aug  5 13:10:30 FStaals sm-mta[1495]: k75BATko001495: ruleset=check_rcpt, 
arg1=
[EMAIL PROTECTED], relay=Riza.FStaals.LAN [192.168.2.5], reject=550 
5.7.1 fr

[EMAIL PROTECTED]... Relaying denied
Aug  5 13:10:34 FStaals sm-mta[1495]: k75BATko001495: lost input channel 
from Ri

za.FStaals.LAN [192.168.2.5] to IPv4 after rcpt
Aug  5 13:10:34 FStaals sm-mta[1495]: k75BATko001495: 
from=[EMAIL PROTECTED],
size=373, class=0, nrcpts=0, proto=ESMTP, daemon=IPv4, 
relay=Riza.FStaals.LAN [1

92.168.2.5]


I'm not sure what I have to do to get working correctly and I was hoping 
someone could give me some hints what I'm doing wrong. Also I'm not sure 
if it's a good idea to add the 'mech_list: login plain' to sasl2's 
Sendmail.conf ? Last but not least : I want sendmail to use SSL and listen 
to port 465. sockstat shows It isn't listening to that port, but I think 
it should, does anyone happen to know what it is I'm doing wrong at that point:


[EMAIL PROTECTED] sockstat -4 | grep sendmail
root sendmail   1410  3  tcp4   *:25  *:*
root sendmail   1410  5  tcp4   *:587 *:*

[EMAIL PROTECTED] cat /etc/mail/FStaals.net.cf | grep smtps
O DaemonPortOptions=Port=smtps, Name=TLSMTA, M=s

Many thanks,

--
-Frank Staals




--
-Frank Staals


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]

--
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.
MailScanner thanks transtec Computers for their support.



--
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.
MailScanner thanks transtec Computers for their support.

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Sendmail Question; unable to send mail as normal user

2006-08-07 Thread Greg Groth
I've gotten a bit further this weekend but I'm not 'there' yet. I could 
sucessfully send a e-mail by using 'mail' as normal user at my server. 
Allthough when I tried to send an e-mail from my laptop with my server 
as smtp server it kept prompting for my password and this is what was 
displayed in /var/log/maillog :


Aug  5 11:40:36 FStaals sm-mta[101]: k759eEva000101: Riza.FStaals.LAN 
[192.168.2.5] did not issue MAIL/EXPN/VRFY/ETRN during connection to IPv4


When I googled if I could find a solution I came to this page :  
http://www.issociate.de/board/post/246978/did_not_issue_MAIL/EXPN/VRFY/ETRN_during_connection_to_MTA.html 
The solution oppered there was to add ' mech_list: login plain' to 
/usr/local/lib/sasl2/Sendmail.conf . So I did and it kind of worked, 
allthough now I can only send e-mail to other users at my server ( for 
example root ), when I try to mail to an external adress my log 'says' 
my message is rejected:


Aug  5 13:10:30 FStaals sm-mta[1495]: k75BATko001495: 
ruleset=check_rcpt, arg1=
[EMAIL PROTECTED], relay=Riza.FStaals.LAN [192.168.2.5], reject=550 
5.7.1 fr

[EMAIL PROTECTED]... Relaying denied
Aug  5 13:10:34 FStaals sm-mta[1495]: k75BATko001495: lost input channel 
from Ri

za.FStaals.LAN [192.168.2.5] to IPv4 after rcpt
Aug  5 13:10:34 FStaals sm-mta[1495]: k75BATko001495: 
from=[EMAIL PROTECTED],
size=373, class=0, nrcpts=0, proto=ESMTP, daemon=IPv4, 
relay=Riza.FStaals.LAN [1

92.168.2.5]


I'm not sure what I have to do to get working correctly and I was hoping 
someone could give me some hints what I'm doing wrong. Also I'm not sure 
if it's a good idea to add the 'mech_list: login plain' to sasl2's 
Sendmail.conf ? Last but not least : I want sendmail to use SSL and 
listen to port 465. sockstat shows It isn't listening to that port, but 
I think it should, does anyone happen to know what it is I'm doing wrong 
at that point:


[EMAIL PROTECTED] sockstat -4 | grep sendmail
root sendmail   1410  3  tcp4   *:25  *:*
root sendmail   1410  5  tcp4   *:587 *:*

[EMAIL PROTECTED] cat /etc/mail/FStaals.net.cf | grep smtps
O DaemonPortOptions=Port=smtps, Name=TLSMTA, M=s

Many thanks,



Telnet to port 25 on the mail server.  Once connected, issue an EHLO 
command and look for the AUTH line - for example:


# telnet localhost 25
Trying ::1...
Connected to localhost.servername.com.
Escape character is '^]'.
220 mail.servername.com ESMTP Sendmail 8.13.4/8.13.4; Mon, 7 Aug 2006 
13:11:37 -0500 (CDT)


EHLO localhost

250-mail.servername.com Hello localhost.servername.com [127.0.0.1], 
pleased to meet you

250-ENHANCEDSTATUSCODES
250-PIPELINING
250-8BITMIME
250-SIZE
250-DSN
250-ETRN
250-AUTH PLAIN LOGIN
250-DELIVERBY
250 HELP

If you don't see PLAIN LOGIN, you have a problem in how Sendmail was 
compiled.  As far as getting SSL up and running, I had better luck using 
stunnel instead of compiling SSL into each service.  With one 
certificate to manage, I now have SSL encryption on IMAP, POP3, SMTP  
HTTP.  Of course the sites that are being protected are for internal use 
at our company, so no one complains that we're using a self-signed 
certificate and the names don't match, YMMV.


 If Sendmail does return the right AUTH parameters, and you're still 
having issues, test saslauthd.  Make sure you have the following in 
Sendmail.conf:


pwcheck_method: saslauthd

I have not needed to add 'mech_list: login plain' to Sendmail.conf to 
get this to work.


Make sure saslauthd is running.  If not then:

/usr/local/etc/rc.d/./saslauthd start

test the authentication:

# /usr/local/sbin/testsaslauthd -u username -p password
0: OK Success.

If you get an error with saslauthd at this point, the problem is there. 
 If this works OK, but you're not getting the right AUTH response 
during your telnet connection, your problem is probably how Sendmail was 
compiled.


HTH.

If all seems to be in order, and you're still having issues, what other 
ports do you have on the machine?  I've run into problems the same as 
yours with both Postfix and Sendmail after installing quite a few other 
ports.  During my last rebuild, I installed Postfix and sasl2 out of the 
gate, and have had no issues.  I think in my case, something else I 
installed before the MTA  SASL2 screwed something up, but I could not 
determine where the fault was and ended up reinstalling.


Best regards,
Greg Groth
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Sendmail Question; unable to send mail as normal user

2006-08-07 Thread Frank Staals

Greg Groth wrote:
I've gotten a bit further this weekend but I'm not 'there' yet. I 
could sucessfully send a e-mail by using 'mail' as normal user at my 
server. Allthough when I tried to send an e-mail from my laptop with 
my server as smtp server it kept prompting for my password and this 
is what was displayed in /var/log/maillog :



snip


Many thanks,



Telnet to port 25 on the mail server.  Once connected, issue an EHLO 
command and look for the AUTH line - for example:


# telnet localhost 25
Trying ::1...
Connected to localhost.servername.com.
Escape character is '^]'.
220 mail.servername.com ESMTP Sendmail 8.13.4/8.13.4; Mon, 7 Aug 2006 
13:11:37 -0500 (CDT)


EHLO localhost

250-mail.servername.com Hello localhost.servername.com [127.0.0.1], 
pleased to meet you

250-ENHANCEDSTATUSCODES
250-PIPELINING
250-8BITMIME
250-SIZE
250-DSN
250-ETRN
250-AUTH PLAIN LOGIN
250-DELIVERBY
250 HELP

If you don't see PLAIN LOGIN, you have a problem in how Sendmail was 
compiled.

Hmm I guess that sould be the problem then:

[EMAIL PROTECTED] telnet localhost 25
Trying ::1...
Trying 127.0.0.1...
Connected to localhost.eu.org
Escape character is '^]'.
220 Fstaals.net ESMTP Sendmail 8.13.3/8.13.3; Mon, 7 Aug 2006 20:31:30 
+0200 (CE

ST)
EHLO localhost
250-Fstaals.net Hello localhost.eu.org [127.0.0.1], pleased to meet you
250-ENHANCEDSTATUSCODES
250-PIPELINING
250-8BITMIME
250-SIZE
250-DSN
250-ETRN
250-DELIVERBY
250 HELP

I compiled sendmail with the following options:

[EMAIL PROTECTED] cat /etc/make.conf
# SASL (cyrus-sasl v2) sendmail build flags...
SENDMAIL_CFLAGS=-I/usr/local/include -DSASL=2
SENDMAIL_LDFLAGS=-L/usr/local/lib
SENDMAIL_LDADD=-lsasl2
# Adding to enable alternate port (smtps) for sendmail...
SENDMAIL_CFLAGS+= -D_FFR_SMTP_SSL
# added by use.perl 2006-03-02 22:35:07
PERL_VER=5.8.8
PERL_VERSION=5.8.8

What should I do fix this ? Appart from those lines in /etc/make.conf I 
didn't change anything regarding to the build of sendmail


Regards,

--
-Frank Staals


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Sendmail Question; unable to send mail as normal user

2006-08-07 Thread Greg Groth

Hmm I guess that sould be the problem then:

[EMAIL PROTECTED] telnet localhost 25
Trying ::1...
Trying 127.0.0.1...
Connected to localhost.eu.org
Escape character is '^]'.
220 Fstaals.net ESMTP Sendmail 8.13.3/8.13.3; Mon, 7 Aug 2006 20:31:30 
+0200 (CE

ST)
EHLO localhost
250-Fstaals.net Hello localhost.eu.org [127.0.0.1], pleased to meet you
250-ENHANCEDSTATUSCODES
250-PIPELINING
250-8BITMIME
250-SIZE
250-DSN
250-ETRN
250-DELIVERBY
250 HELP

I compiled sendmail with the following options:

[EMAIL PROTECTED] cat /etc/make.conf
# SASL (cyrus-sasl v2) sendmail build flags...
SENDMAIL_CFLAGS=-I/usr/local/include -DSASL=2
SENDMAIL_LDFLAGS=-L/usr/local/lib
SENDMAIL_LDADD=-lsasl2
# Adding to enable alternate port (smtps) for sendmail...
SENDMAIL_CFLAGS+= -D_FFR_SMTP_SSL
# added by use.perl 2006-03-02 22:35:07
PERL_VER=5.8.8
PERL_VERSION=5.8.8

What should I do fix this ? Appart from those lines in /etc/make.conf I 
didn't change anything regarding to the build of sendmail


Regards,



Need more info.  How did you recompile Sendmail?  For instance, I did a 
minimal install, updated my ports, installed cvsup-without-gui  
fastest-cvsup, cvsupped my sources, ran a buildworld to get the base 
system up to date, then added the following to make.conf:


SENDMAIL_CFLAGS=-I/usr/local/include -DSASL=2
SENDMAIL_LDFLAGS=-L/usr/local/lib
SENDMAIL_LDADD=-lsasl2

installed sasl2 by compiling from the ports

then I recompiled Sendmail as follows:

cd /usr/src/usr.sbin/sendmail
make clean
make obj
make depend
make
make install

Once that was done, I went into /etc/mail and added the following to
freebsd.mc

define(`confAUTH_MECHANISMS',`PLAIN LOGIN')dnl
TRUST_AUTH_MECH(`PLAIN LOGIN')dnl

After saving the file, I ran the following in /etc/mail:

make all
make install
make restart

After which a telnet session showed the correct AUTH paramenters.

In the instances I had a screwup in which I could not resolve, I've made 
the following bonehead moves:


1. Ran make installworld without dropping to single-user mode
2. cvsupped to the wrong source tree due to my ignorance of the tags in 
the cvsup file.


My latest misadventures with getting PLAIN LOGIN working were on systems 
where I did everything correctly, but installed a number of ports prior 
to messing with the MTA.  This included Apache, PHP, MySQL, 
Squirrelmail, XOrg, KDE-lite, and whatever dependencies were needed. 
The same issue occured with trying to get PLAIN AUTH working with 
Postfix, and on a second box with Sendmail.  I ended up reinstalling, 
and focused on getting the MTA and SASL2 working immediately after 
getting the system up to date, and had no issues.


IMHO, worry about getting PLAIN LOGIN working before messing with 
compiling SSL support into Sendmail.  In my experience, configuring SSL 
can be a pain, making sure everything is where it's supposed to be.


Best regards,
Greg Groth
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Sendmail Question; unable to send mail as normal user

2006-08-05 Thread Matthew Seaman
Frank Staals wrote:

 $ mail [EMAIL PROTECTED]
 Subject: test
 usertest
 .
 EOT
 $ /etc/mail/submit.cf: line 0: cannot open: Permission denied

Yes -- it's to do with the separation of powers between sendmail-MSP
(Mail Submission Program) and sendmail-MTA (Mail Transport Agent).  Invoking
/usr/sbin/sendmail from the command line, or via one of the standard Unix
command line mail clients connects you with the MSP instance.  That runs
with your UID, but is setgid to 'smmsp'.   /etc/mail/submit.cf is the
configuration file for that sendmail instance.

Double check the file system ownership and permissions on /etc/mail and
/etc/mail/submit.cf -- they should be as follows:

happy-idiot-talk:/etc/mail:% ls -ld /etc/mail /etc/mail/submit.cf 
drwxr-xr-x  3 root  wheel   1024 Aug  4 12:04 /etc/mail/
-r--r--r--  1 root  wheel  40406 Aug  4 12:04 /etc/mail/submit.cf

Note: using /etc/mail/Makefile to rebuild any of sendmail's tables or 
configuration files means that all files should be installed with the
correct permissions.  There's instructions in the comments at the
beginning of the Makefile

Cheers,

Matthew

-- 
Dr Matthew J Seaman MA, D.Phil.   7 Priory Courtyard
  Flat 3
PGP: http://www.infracaninophile.co.uk/pgpkey Ramsgate
  Kent, CT11 9PW



signature.asc
Description: OpenPGP digital signature


Re: sendmail question on gateway install

2005-09-28 Thread Lowell Gilbert
steve lasiter [EMAIL PROTECTED] writes:

 This is a follow up to an issue I still have
 concerning my FreeBSD 5.4 gateway. I've done a basic
 install and have disabled inetd and sendmail. My mail
 server is behind my gateway. I can send mail out but
 the gateway is blocking incoming request on port 25. I
 have the ipf rules and ipnat rules in place but the
 gateway never allows it through. I can telnet to the
 192.x.x.1 address behind the gateway fine so I know my
 postfix is up and running. I can do a port scan via
 the internet and see that 25 is opened but when I try
 to telnet into the public ip on 25 I never get in and
 get a connection refused. When I check with tcpdump
 -vnt port 25 and run the web port scan I see it
 catching the packets. But when I run the tcpdump and
 try to telnet in on 25 it never reaches it. There is
 also output in my maillog even though sendmail is
 disabled via rc.conf. Can anyone give me a heads up on
 what configuration files need modifying to open this
 up?

It sounds obvious that your firewall rules are *not* in place to allow
SMTP through.  You didn't show them.


-- 
Lowell Gilbert, embedded/networking software engineer, Boston area
http://be-well.ilk.org/~lowell/
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: sendmail question on gateway install

2005-09-28 Thread steve lasiter
Lowell,

Since I sent this I've found out that the problem lies
with the MX record at the site I registered with. It
was corrupted and they needed to manually reset it.
The other problem of not getting in on port 25 was due
to my lack of knowledge concerning my new setup of my
gateway and my LAN and that I can't get to my public
IP  from withing my LAN. When I telneted in from
another PC outside the LAN I was able to pass through
successfully. I appreciate the input.

Steve L 

--- Lowell Gilbert
[EMAIL PROTECTED] wrote:

 steve lasiter [EMAIL PROTECTED] writes:
 
  This is a follow up to an issue I still have
  concerning my FreeBSD 5.4 gateway. I've done a
 basic
  install and have disabled inetd and sendmail. My
 mail
  server is behind my gateway. I can send mail out
 but
  the gateway is blocking incoming request on port
 25. I
  have the ipf rules and ipnat rules in place but
 the
  gateway never allows it through. I can telnet to
 the
  192.x.x.1 address behind the gateway fine so I
 know my
  postfix is up and running. I can do a port scan
 via
  the internet and see that 25 is opened but when I
 try
  to telnet into the public ip on 25 I never get in
 and
  get a connection refused. When I check with
 tcpdump
  -vnt port 25 and run the web port scan I see it
  catching the packets. But when I run the tcpdump
 and
  try to telnet in on 25 it never reaches it. There
 is
  also output in my maillog even though sendmail is
  disabled via rc.conf. Can anyone give me a heads
 up on
  what configuration files need modifying to open
 this
  up?
 
 It sounds obvious that your firewall rules are *not*
 in place to allow
 SMTP through.  You didn't show them.
 
 
 -- 
 Lowell Gilbert, embedded/networking software
 engineer, Boston area
   http://be-well.ilk.org/~lowell/
 




__ 
Yahoo! Mail - PC Magazine Editors' Choice 2005 
http://mail.yahoo.com
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: sendmail question

2004-09-29 Thread Bill Moran
Ronnie Clark [EMAIL PROTECTED] wrote:

 Hello all, 
 
 I am building a central syslog server. I am seeing
 sendmail related items in the maillog file, even
 though I have sendmail_enable=NONE in my
 /etc/rc.conf file. Is there a way to turn off any
 resemblance of an MTA on a FreeBSD system? Or, is
 there a way to turn on a localhost MTA but not have it
 actively listen on a port? (in this case tcp 587)

sendmail_enable=NONE should disable it totally.

sendmail_enable=NO should allow local submission only.

You could also install something like ssmtp to replace sendmail.

What kind of log messages are you getting?

-- 
Bill Moran
Potential Technologies
http://www.potentialtech.com
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: sendmail question

2004-09-29 Thread Ronnie Clark
Bill, 

Thanks for the response. Here is the last entry in the
maillog file:

Sep 29 03:01:48 [EMAIL PROTECTED] sendmail[1204]:
i8T81lo5001204: to=root, delay=00:00:00,
xdelay=00:00:00, mailer=relay, pri=31632,
relay=[127.0.0.1], dsn=4.0.0, stat=Deferred:
Connection refused by [127.0.0.1]

This makes sense that the log says what it does since
I have sendmail_enable=NONE. What I am asking is if
there is a way to not have this file at all since
there is no need to send amy mail of any kind from
this server. Make sense?

Thanks again for any and all help.
Ron Clark




--- Bill Moran [EMAIL PROTECTED] wrote:

 Ronnie Clark [EMAIL PROTECTED] wrote:
 
  Hello all, 
  
  I am building a central syslog server. I am seeing
  sendmail related items in the maillog file, even
  though I have sendmail_enable=NONE in my
  /etc/rc.conf file. Is there a way to turn off any
  resemblance of an MTA on a FreeBSD system? Or, is
  there a way to turn on a localhost MTA but not
 have it
  actively listen on a port? (in this case tcp 587)
 
 sendmail_enable=NONE should disable it totally.
 
 sendmail_enable=NO should allow local submission
 only.
 
 You could also install something like ssmtp to
 replace sendmail.
 
 What kind of log messages are you getting?
 
 -- 
 Bill Moran
 Potential Technologies
 http://www.potentialtech.com
 




___
Do you Yahoo!?
Declare Yourself - Register online to vote today!
http://vote.yahoo.com
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: sendmail question

2004-09-29 Thread Bill Moran
Ronnie Clark [EMAIL PROTECTED] wrote:
 Bill, 
 
 Thanks for the response. Here is the last entry in the
 maillog file:
 
 Sep 29 03:01:48 [EMAIL PROTECTED] sendmail[1204]:
 i8T81lo5001204: to=root, delay=00:00:00,
 xdelay=00:00:00, mailer=relay, pri=31632,
 relay=[127.0.0.1], dsn=4.0.0, stat=Deferred:
 Connection refused by [127.0.0.1]
 
 This makes sense that the log says what it does since
 I have sendmail_enable=NONE. What I am asking is if
 there is a way to not have this file at all since
 there is no need to send amy mail of any kind from
 this server. Make sense?

Not really.

A lot of stuff in FreeBSD uses email for notifications and the like.
A few examples are cron (which will email the output of cron jobs) and
periodic.  If you want to disable _all_ mail delivery, you'll need to
track down all of these utilities and either a) prevent them from
running or b) arrange for notifications from them to be sent via some
other means.

I don't know that a comprehensive list of these applications has ever
been compiled, but I think disabling them and mail delivery is A Bad
Idea (tm) because you're pretending your smarter than 30 years of
Unix system administrators' combined experience.

The Right Thing To Do (tm) is to set sendmail_enable=NONE (or
replace sendmail with ssmtp) and configure the root account to
forward to your email account so you can properly receive these
informative emails.  If you're not familiar with sendmail or
uncomfortable with it doing anything, check out the handbook page
on replacing it with ssmtp:
http://www.freebsd.org/doc/en_US.ISO8859-1/books/handbook/mail.html

HTH.

 --- Bill Moran [EMAIL PROTECTED] wrote:
 
  Ronnie Clark [EMAIL PROTECTED] wrote:
  
   Hello all, 
   
   I am building a central syslog server. I am seeing
   sendmail related items in the maillog file, even
   though I have sendmail_enable=NONE in my
   /etc/rc.conf file. Is there a way to turn off any
   resemblance of an MTA on a FreeBSD system? Or, is
   there a way to turn on a localhost MTA but not
  have it
   actively listen on a port? (in this case tcp 587)
  
  sendmail_enable=NONE should disable it totally.
  
  sendmail_enable=NO should allow local submission
  only.
  
  You could also install something like ssmtp to
  replace sendmail.
  
  What kind of log messages are you getting?
  
  -- 
  Bill Moran
  Potential Technologies
  http://www.potentialtech.com
  
 
 
 
   
 ___
 Do you Yahoo!?
 Declare Yourself - Register online to vote today!
 http://vote.yahoo.com
 ___
 [EMAIL PROTECTED] mailing list
 http://lists.freebsd.org/mailman/listinfo/freebsd-questions
 To unsubscribe, send any mail to [EMAIL PROTECTED]


-- 
Bill Moran
Potential Technologies
http://www.potentialtech.com
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: sendmail question

2004-09-29 Thread epilogue
On Wed, 29 Sep 2004 14:53:51 -0400
Bill Moran [EMAIL PROTECTED] wrote:

 Ronnie Clark [EMAIL PROTECTED] wrote:
  Bill, 
  
  Thanks for the response. Here is the last entry in the
  maillog file:
  
  Sep 29 03:01:48 [EMAIL PROTECTED] sendmail[1204]:
  i8T81lo5001204: to=root, delay=00:00:00,
  xdelay=00:00:00, mailer=relay, pri=31632,
  relay=[127.0.0.1], dsn=4.0.0, stat=Deferred:
  Connection refused by [127.0.0.1]
  
  This makes sense that the log says what it does since
  I have sendmail_enable=NONE. What I am asking is if
  there is a way to not have this file at all since
  there is no need to send amy mail of any kind from
  this server. Make sense?
 
 Not really.
 
 A lot of stuff in FreeBSD uses email for notifications and the like.
 A few examples are cron (which will email the output of cron jobs) and
 periodic.  If you want to disable _all_ mail delivery, you'll need to
 track down all of these utilities and either a) prevent them from
 running or b) arrange for notifications from them to be sent via some
 other means.

hello ron,

while this may not catch everything, it is a good and reasonable (imho)
start.

1) add the following lines to /etc/periodic.conf:
daily_output=/var/log/daily.log
weekly_output=/var/log/weekly.log
monthly_output=/var/log/monthly.log
daily_status_security_output=/var/log/security.log 

2) be sure that these logs exist.  if they don't, 'touch' them.

3) the following in rc.conf:
sendmail_enable=NONE
syslogd_enable=YES
syslogd_flags=-ss# read the man page, if you want details
inetd_enable=NO # - only if you're not running any inet services

4) reboot or shutdown.  upon restart, examine 'netstat -n | grep -i list'
for output.  if get any output, it is for services that are 'listening'. 
deal with those, as you see fit.

5) if you ever need to send mail from this host, use one of the clients
which have their own MTA's integrated (ex. sylpheed).  while such CLI
clients may exist, i am only aware of the gui clients.

while it doesn't everything (firewalls in particular), this is a very good
article, if you're looking to start locking down this machine:

http://www.onlamp.com/pub/a/bsd/2002/08/08/FreeBSD_Basics.html

hth.


cheers,
epi


 I don't know that a comprehensive list of these applications has ever
 been compiled, but I think disabling them and mail delivery is A Bad
 Idea (tm) because you're pretending your smarter than 30 years of
 Unix system administrators' combined experience.
 
 The Right Thing To Do (tm) is to set sendmail_enable=NONE (or
 replace sendmail with ssmtp) and configure the root account to
 forward to your email account so you can properly receive these
 informative emails.  If you're not familiar with sendmail or
 uncomfortable with it doing anything, check out the handbook page
 on replacing it with ssmtp:
 http://www.freebsd.org/doc/en_US.ISO8859-1/books/handbook/mail.html
 
 HTH.
 
  --- Bill Moran [EMAIL PROTECTED] wrote:
  
   Ronnie Clark [EMAIL PROTECTED] wrote:
   
Hello all, 

I am building a central syslog server. I am seeing
sendmail related items in the maillog file, even
though I have sendmail_enable=NONE in my
/etc/rc.conf file. Is there a way to turn off any
resemblance of an MTA on a FreeBSD system? Or, is
there a way to turn on a localhost MTA but not
   have it
actively listen on a port? (in this case tcp 587)
   
   sendmail_enable=NONE should disable it totally.
   
   sendmail_enable=NO should allow local submission
   only.
   
   You could also install something like ssmtp to
   replace sendmail.
   
   What kind of log messages are you getting?
   
   -- 
   Bill Moran
   Potential Technologies
   http://www.potentialtech.com
   
  
  
  
  
  ___
  Do you Yahoo!?
  Declare Yourself - Register online to vote today!
  http://vote.yahoo.com
  ___
  [EMAIL PROTECTED] mailing list
  http://lists.freebsd.org/mailman/listinfo/freebsd-questions
  To unsubscribe, send any mail to
  [EMAIL PROTECTED]
 
 
 -- 
 Bill Moran
 Potential Technologies
 http://www.potentialtech.com
 ___
 [EMAIL PROTECTED] mailing list
 http://lists.freebsd.org/mailman/listinfo/freebsd-questions
 To unsubscribe, send any mail to
 [EMAIL PROTECTED]
 
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: sendmail question

2003-11-18 Thread Alex de Kruijff
On Wed, Nov 19, 2003 at 12:22:15PM +1030, Alex Wilkinson wrote:
 Howdy all,
 
 I have yet another sendmail issue.
 
 This command will send mail fine ie no errors whatsoever and the mail arrives 
 masquared:
 
 $ /usr/bin/mail -s testing [EMAIL PROTECTED]
 
 If I Bcc or Cc recipients I get this error:
 
 $ /usr/bin/mail -s testing [EMAIL PROTECTED] -c
 [EMAIL PROTECTED],[EMAIL PROTECTED],[EMAIL PROTECTED]
 
 WARNING: RunAsGid for MSP ignored, check group ids (egid=200, want=25)
 can not chdir(/var/spool/clientmqueue/): Permission denied
 Program mode requires special privileges, e.g., root or TrustedUser.
 
 What is the best way of getting around this problem specific to FreeBSD -CURRENT ?

man mail gives:
mail [-EiInv] [-s subject] [-c cc-addr] [-b bcc-addr] to-addr ...

These special argument must go before the normal ones. This is true for
all command in Unix.  You have to place the -c argument before to-addr.
For mail argument afther the to-addr are sendmail argument. So your -c
didn't command to cc this also to person x.

-- 
Alex

Articles based on solutions that I use:
http://www.kruijff.org/alex/index.php?dir=docs/FreeBSD/
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: sendmail question

2003-11-18 Thread Alex Wilkinson
On Wed, Nov 19, 2003 at 04:11:37AM +0100, Alex de Kruijff wrote:

man mail gives:
mail [-EiInv] [-s subject] [-c cc-addr] [-b bcc-addr] to-addr ...

These special argument must go before the normal ones. This is true for
all command in Unix.  You have to place the -c argument before to-addr.
For mail argument afther the to-addr are sendmail argument. So your -c
didn't command to cc this also to person x.

Yes you're exactly right! Thanks !

All is working now.

 - aW
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: sendmail question

2003-11-03 Thread Mail Monitor

Thanks for the reply, I have checked the DNS
part by resolving my hostname with the entries
listed in /etc/resolv.conf. The name servers are
working fine.

thanks.


On Mon, 3 Nov 2003, Q wrote:

 It might be DNS related. Have you checked the log files to see if it is
 trying to resolve a hostname or MX record for the RCPT domain?

 Seeya...Q

 On Sat, 2003-11-01 at 15:14, Mail Monitor wrote:

  Hi,
 
  I'm running sendmail on FreeBSD 4.7 and have a
  problem with sendmail.
 
  Even though the sendmail is running, the
  mails are not coming into the server.
 
  I tried sending a mail from command line using
  /usr/sbin/sendmail -v [EMAIL PROTECTED] The output
  of this command hangs just before DATA i.e
  EHLO, MAIL from are supported. But i donot get
  Recipient ok it takes 10 min to complete the
  mail delivery and hangs after RCPT To for 10 min.
 
  Any clue why it happens?
 
  Thanks
  ___
  [EMAIL PROTECTED] mailing list
  http://lists.freebsd.org/mailman/listinfo/freebsd-questions
  To unsubscribe, send any mail to [EMAIL PROTECTED]
 ___
 [EMAIL PROTECTED] mailing list
 http://lists.freebsd.org/mailman/listinfo/freebsd-questions
 To unsubscribe, send any mail to [EMAIL PROTECTED]

___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: sendmail question

2003-11-02 Thread Q
It might be DNS related. Have you checked the log files to see if it is
trying to resolve a hostname or MX record for the RCPT domain?

Seeya...Q

On Sat, 2003-11-01 at 15:14, Mail Monitor wrote:

 Hi,
 
 I'm running sendmail on FreeBSD 4.7 and have a
 problem with sendmail.
 
 Even though the sendmail is running, the
 mails are not coming into the server.
 
 I tried sending a mail from command line using
 /usr/sbin/sendmail -v [EMAIL PROTECTED] The output
 of this command hangs just before DATA i.e
 EHLO, MAIL from are supported. But i donot get
 Recipient ok it takes 10 min to complete the
 mail delivery and hangs after RCPT To for 10 min.
 
 Any clue why it happens?
 
 Thanks
 ___
 [EMAIL PROTECTED] mailing list
 http://lists.freebsd.org/mailman/listinfo/freebsd-questions
 To unsubscribe, send any mail to [EMAIL PROTECTED]
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: sendmail question

2003-03-13 Thread IAccounts
 I get a startup message like this:

 Mar 11 03:02:52 lorax sm-mta[22980]: h2B92pBL022966: SYSERR(root):
 x74-47.forestry.umn.edu. config error: mail loops back to me (MX
 problem?)
 Mar 11 03:02:52 lorax sm-mta[22985]: h2B92qBL022981: SYSERR(root):
 x74-47.forestry.umn.edu. config error: mail loops back to me (MX
 problem?)
 Mar 11 10:15:49 lorax su: kwythers to root on /dev/ttyp0

 According to what I've read in the sendmail FAQ, it looks like I need to
 add my local hostname to /etc/mail/local-host-names.

Create /etc/mail/local-hostnames and simply add your domain name to it,
then HUP sendmail.

What's happening is that your smtp server receives the mail, doesn't know
it should keep it, and sends it out to the mx for your domain. If that box
is the MX for the domain, this will cause an infinite loop, as the server
will never keep the message for final delivery.

Hope this helps.

Steve


 However my system
 does not seems to have a local-host-names file. Why wasn't this file
 created when I did a standard cd install? Is this something I need to
 add manually?  Or am I completely on the wrong track here?

 thanks

 --
 Kirk R. Wythers   Department of Forest Resources
 Tel: 612.625.2261 University of Minnesota
 Fax: 612.625.521  1530 Cleveland Ave. N
 Email: [EMAIL PROTECTED]  Saint Paul, MN 55108 USA


 To Unsubscribe: send mail to [EMAIL PROTECTED]
 with unsubscribe freebsd-questions in the body of the message



To Unsubscribe: send mail to [EMAIL PROTECTED]
with unsubscribe freebsd-questions in the body of the message


Re: Sendmail Question

2003-03-13 Thread Grant Peel
You are on the right track.

Sendmail may have used sendmail.cw which was the predecesor of local-
host-names.

Check wich file it is looking for by searching through sendmail.cf

Then create whatever file it is and add the name of the host that 
is giving you the dreaded loops-back error.

No mail can be recieved for that host on this machine until the name 
has been added to that file.

-Grant



===
Mail Service Provided by The Net Now and Mailreader
===



To Unsubscribe: send mail to [EMAIL PROTECTED]
with unsubscribe freebsd-questions in the body of the message