old-www/LDP/www.debian.org/doc/manuals/debian-reference/ch06.en.html

3128 lines
158 KiB
HTML
Raw Permalink Blame History

This file contains invisible Unicode characters

This file contains invisible Unicode characters that are indistinguishable to humans but may be processed differently by a computer. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
<title>Chapter 6. Network applications</title>
<link rel="stylesheet" href="debian-reference.css" type="text/css">
<meta name="generator" content="DocBook XSL Stylesheets V1.75.2">
<link rel="home" href="index.en.html" title="Debian Reference">
<link rel="up" href="index.en.html" title="Debian Reference">
<link rel="prev" href="ch05.en.html" title="Chapter 5. Network setup">
<link rel="next" href="ch07.en.html" title="Chapter 7. The X Window System">
<link rel="preface" href="pr01.en.html" title="Preface">
<link rel="chapter" href="ch01.en.html" title="Chapter 1. GNU/Linux tutorials">
<link rel="chapter" href="ch02.en.html" title="Chapter 2. Debian package management">
<link rel="chapter" href="ch03.en.html" title="Chapter 3. The system initialization">
<link rel="chapter" href="ch04.en.html" title="Chapter 4. Authentication">
<link rel="chapter" href="ch05.en.html" title="Chapter 5. Network setup">
<link rel="chapter" href="ch06.en.html" title="Chapter 6. Network applications">
<link rel="chapter" href="ch07.en.html" title="Chapter 7. The X Window System">
<link rel="chapter" href="ch08.en.html" title="Chapter 8. I18N and L10N">
<link rel="chapter" href="ch09.en.html" title="Chapter 9. System tips">
<link rel="chapter" href="ch10.en.html" title="Chapter 10. Data management">
<link rel="chapter" href="ch11.en.html" title="Chapter 11. Data conversion">
<link rel="chapter" href="ch12.en.html" title="Chapter 12. Programming">
<link rel="appendix" href="apa.en.html" title="Appendix A. Appendix">
<link rel="section" href="ch06.en.html#_web_browsers" title="6.1. Web browsers">
<link rel="section" href="ch06.en.html#_the_mail_system" title="6.2. The mail system">
<link rel="section" href="ch06.en.html#_mail_transport_agent_mta" title="6.3. Mail transport agent (MTA)">
<link rel="section" href="ch06.en.html#_mail_user_agent_mua" title="6.4. Mail user agent (MUA)">
<link rel="section" href="ch06.en.html#_the_remote_mail_retrieval_and_forward_utility" title="6.5. The remote mail retrieval and forward utility">
<link rel="section" href="ch06.en.html#_mail_delivery_agent_mda_with_filter" title="6.6. Mail delivery agent (MDA) with filter">
<link rel="section" href="ch06.en.html#_pop3_imap4_server" title="6.7. POP3/IMAP4 server">
<link rel="section" href="ch06.en.html#_the_print_server_and_utility" title="6.8. The print server and utility">
<link rel="section" href="ch06.en.html#_the_remote_access_server_and_utility_ssh" title="6.9. The remote access server and utility (SSH)">
<link rel="section" href="ch06.en.html#_other_network_application_servers" title="6.10. Other network application servers">
<link rel="section" href="ch06.en.html#_other_network_application_clients" title="6.11. Other network application clients">
<link rel="section" href="ch06.en.html#_the_diagnosis_of_the_system_daemons" title="6.12. The diagnosis of the system daemons">
</head>
<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
<div class="navheader">
<table width="100%" summary="Navigation header">
<tr><th colspan="3" align="center">Chapter 6. Network applications</th></tr>
<tr>
<td width="20%" align="left">
<a accesskey="p" href="ch05.en.html"><img src="images/prev.gif" alt="Prev"></a> </td>
<th width="60%" align="center"> </th>
<td width="20%" align="right"> <a accesskey="n" href="ch07.en.html"><img src="images/next.gif" alt="Next"></a>
</td>
</tr>
</table>
<hr>
</div>
<div class="chapter">
<div class="titlepage"><div><div><h2 class="title">
<a name="_network_applications"></a>Chapter 6. Network applications</h2></div></div></div>
<div class="toc">
<p><b>Table of Contents</b></p>
<dl>
<dt><span class="section"><a href="ch06.en.html#_web_browsers">6.1. Web browsers</a></span></dt>
<dd><dl><dt><span class="section"><a href="ch06.en.html#_browser_configuration">6.1.1. Browser configuration</a></span></dt></dl></dd>
<dt><span class="section"><a href="ch06.en.html#_the_mail_system">6.2. The mail system</a></span></dt>
<dd><dl>
<dt><span class="section"><a href="ch06.en.html#_email_basics">6.2.1. Email basics</a></span></dt>
<dt><span class="section"><a href="ch06.en.html#_modern_mail_service_basics">6.2.2. Modern mail service basics</a></span></dt>
<dt><span class="section"><a href="ch06.en.html#_the_mail_configuration_strategy_for_workstation">6.2.3. The mail configuration strategy for workstation</a></span></dt>
</dl></dd>
<dt><span class="section"><a href="ch06.en.html#_mail_transport_agent_mta">6.3. Mail transport agent (MTA)</a></span></dt>
<dd><dl>
<dt><span class="section"><a href="ch06.en.html#_the_configuration_of_exim4">6.3.1. The configuration of exim4</a></span></dt>
<dt><span class="section"><a href="ch06.en.html#_the_configuration_of_postfix_with_sasl">6.3.2. The configuration of postfix with SASL</a></span></dt>
<dt><span class="section"><a href="ch06.en.html#_the_mail_address_configuration">6.3.3. The mail address configuration</a></span></dt>
<dt><span class="section"><a href="ch06.en.html#_basic_mta_operations">6.3.4. Basic MTA operations</a></span></dt>
</dl></dd>
<dt><span class="section"><a href="ch06.en.html#_mail_user_agent_mua">6.4. Mail user agent (MUA)</a></span></dt>
<dd><dl><dt><span class="section"><a href="ch06.en.html#_basic_mua_8212_mutt">6.4.1. Basic MUA — Mutt</a></span></dt></dl></dd>
<dt><span class="section"><a href="ch06.en.html#_the_remote_mail_retrieval_and_forward_utility">6.5. The remote mail retrieval and forward utility</a></span></dt>
<dd><dl>
<dt><span class="section"><a href="ch06.en.html#_getmail_configuration">6.5.1. getmail configuration</a></span></dt>
<dt><span class="section"><a href="ch06.en.html#_fetchmail_configuration">6.5.2. fetchmail configuration</a></span></dt>
</dl></dd>
<dt><span class="section"><a href="ch06.en.html#_mail_delivery_agent_mda_with_filter">6.6. Mail delivery agent (MDA) with filter</a></span></dt>
<dd><dl>
<dt><span class="section"><a href="ch06.en.html#_maildrop_configuration">6.6.1. maildrop configuration</a></span></dt>
<dt><span class="section"><a href="ch06.en.html#_procmail_configuration">6.6.2. procmail configuration</a></span></dt>
<dt><span class="section"><a href="ch06.en.html#_redeliver_mbox_contents">6.6.3. Redeliver mbox contents</a></span></dt>
</dl></dd>
<dt><span class="section"><a href="ch06.en.html#_pop3_imap4_server">6.7. POP3/IMAP4 server</a></span></dt>
<dt><span class="section"><a href="ch06.en.html#_the_print_server_and_utility">6.8. The print server and utility</a></span></dt>
<dt><span class="section"><a href="ch06.en.html#_the_remote_access_server_and_utility_ssh">6.9. The remote access server and utility (SSH)</a></span></dt>
<dd><dl>
<dt><span class="section"><a href="ch06.en.html#_basics_of_ssh">6.9.1. Basics of SSH</a></span></dt>
<dt><span class="section"><a href="ch06.en.html#_port_forwarding_for_smtp_pop3_tunneling">6.9.2. Port forwarding for SMTP/POP3 tunneling</a></span></dt>
<dt><span class="section"><a href="ch06.en.html#_connecting_without_remote_passwords">6.9.3. Connecting without remote passwords</a></span></dt>
<dt><span class="section"><a href="ch06.en.html#_dealing_with_alien_ssh_clients">6.9.4. Dealing with alien SSH clients</a></span></dt>
<dt><span class="section"><a href="ch06.en.html#_setting_up_ssh_agent">6.9.5. Setting up ssh-agent</a></span></dt>
<dt><span class="section"><a href="ch06.en.html#_how_to_shutdown_the_remote_system_on_ssh">6.9.6. How to shutdown the remote system on SSH</a></span></dt>
<dt><span class="section"><a href="ch06.en.html#_troubleshooting_ssh">6.9.7. Troubleshooting SSH</a></span></dt>
</dl></dd>
<dt><span class="section"><a href="ch06.en.html#_other_network_application_servers">6.10. Other network application servers</a></span></dt>
<dt><span class="section"><a href="ch06.en.html#_other_network_application_clients">6.11. Other network application clients</a></span></dt>
<dt><span class="section"><a href="ch06.en.html#_the_diagnosis_of_the_system_daemons">6.12. The diagnosis of the system daemons</a></span></dt>
</dl>
</div>
<p>After establishing network connectivity (see <a class="xref" href="ch05.en.html" title="Chapter 5. Network setup">Chapter 5, <i>Network setup</i></a>), you can run various network applications.</p>
<div class="section">
<div class="titlepage"><div><div><h2 class="title" style="clear: both">
<a name="_web_browsers"></a>6.1. Web browsers</h2></div></div></div>
<p>There are many <a class="ulink" href="http://en.wikipedia.org/wiki/Web_Browsers" target="_top">web browser</a> packages to access remote contents with <a class="ulink" href="http://en.wikipedia.org/wiki/Hypertext_Transfer_Protocol" target="_top">Hypertext Transfer Protocol</a> (HTTP).</p>
<div class="table">
<a name="listofwebbrowsers"></a><p class="title"><b>Table 6.1. List of web browsers</b></p>
<div class="table-contents"><table summary="List of web browsers" border="1">
<colgroup>
<col align="left">
<col align="left">
<col align="left">
<col align="left">
<col align="left">
</colgroup>
<thead><tr>
<th align="left">
package
</th>
<th align="left">
popcon
</th>
<th align="left">
size
</th>
<th align="left">
type
</th>
<th align="left">
description of web browser
</th>
</tr></thead>
<tbody>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/chromium" target="_top">
<code class="literal">chromium</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=chromium" target="_top">http://qa.debian.org/popcon.php?package=chromium</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/c/chromium.html" target="_top">82038</a></td>
<td align="left">
X
</td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/Chromium_(web_browser)" target="_top">Chromium</a>, (open-source browser from Google)
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/iceweasel" target="_top">
<code class="literal">iceweasel</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=iceweasel" target="_top">http://qa.debian.org/popcon.php?package=iceweasel</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/i/iceweasel.html" target="_top">6386</a></td>
<td align="left">
, ,
</td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/Mozilla_Corporation_software_rebranded_by_the_Debian_project" target="_top">unbranded</a>
<a class="ulink" href="http://en.wikipedia.org/wiki/Mozilla_Firefox" target="_top">Mozilla Firefox</a>
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/iceape-browser" target="_top">
<code class="literal">iceape-browser</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=iceape-browser" target="_top">http://qa.debian.org/popcon.php?package=iceape-browser</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/i/iceape-browser.html" target="_top">96</a></td>
<td align="left">
, ,
</td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/Mozilla_Corporation_software_rebranded_by_the_Debian_project" target="_top">unbranded</a><a class="ulink" href="http://en.wikipedia.org/wiki/Mozilla" target="_top">Mozilla</a>, removed due to security concerns <a class="ulink" href="http://bugs.debian.org/505565" target="_top">bug#505565</a>
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/epiphany-browser" target="_top">
<code class="literal">epiphany-browser</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=epiphany-browser" target="_top">http://qa.debian.org/popcon.php?package=epiphany-browser</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/e/epiphany-browser.html" target="_top">2037</a></td>
<td align="left">
, ,
</td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/GNOME" target="_top">GNOME</a>, <a class="ulink" href="http://en.wikipedia.org/wiki/Human_interface_guidelines" target="_top">HIG</a> compliant, <a class="ulink" href="http://en.wikipedia.org/wiki/Epiphany_(browser)" target="_top">Epiphany</a>
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/konqueror" target="_top">
<code class="literal">konqueror</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=konqueror" target="_top">http://qa.debian.org/popcon.php?package=konqueror</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/k/konqueror.html" target="_top">3396</a></td>
<td align="left">
, ,
</td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/KDE" target="_top">KDE</a>, <a class="ulink" href="http://en.wikipedia.org/wiki/Konqueror" target="_top">Konqueror</a>
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/dillo" target="_top">
<code class="literal">dillo</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=dillo" target="_top">http://qa.debian.org/popcon.php?package=dillo</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/d/dillo.html" target="_top">1429</a></td>
<td align="left">
, ,
</td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/Dillo" target="_top">Dillo</a>, (light weight browser, <a class="ulink" href="http://en.wikipedia.org/wiki/FLTK" target="_top">FLTK</a> based)
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/w3m" target="_top">
<code class="literal">w3m</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=w3m" target="_top">http://qa.debian.org/popcon.php?package=w3m</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/w/w3m.html" target="_top">1825</a></td>
<td align="left">
text
</td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/W3m" target="_top">w3m</a>
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/lynx" target="_top">
<code class="literal">lynx</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=lynx" target="_top">http://qa.debian.org/popcon.php?package=lynx</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/l/lynx.html" target="_top">242</a></td>
<td align="left">
, ,
</td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/Lynx_(web_browser)" target="_top">Lynx</a>
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/elinks" target="_top">
<code class="literal">elinks</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=elinks" target="_top">http://qa.debian.org/popcon.php?package=elinks</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/e/elinks.html" target="_top">1364</a></td>
<td align="left">
, ,
</td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/ELinks" target="_top">ELinks</a>
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/links" target="_top">
<code class="literal">links</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=links" target="_top">http://qa.debian.org/popcon.php?package=links</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/l/links.html" target="_top">1275</a></td>
<td align="left">
, ,
</td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/Links_(web_browser)" target="_top">Links</a> (text only)
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/links2" target="_top">
<code class="literal">links2</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=links2" target="_top">http://qa.debian.org/popcon.php?package=links2</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/l/links2.html" target="_top">3092</a></td>
<td align="left">
graphics
</td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/Links_(web_browser)" target="_top">Links</a> (console graphics without X)
</td>
</tr>
</tbody>
</table></div>
</div>
<br class="table-break"><div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="_browser_configuration"></a>6.1.1. Browser configuration</h3></div></div></div>
<p>You may be able to use following special URL strings for some browsers to confirm their settings.</p>
<div class="itemizedlist"><ul class="itemizedlist" type="disc">
<li class="listitem"><p>
"<code class="literal">about:</code>"
</p></li>
<li class="listitem"><p>
"<code class="literal">about:config</code>"
</p></li>
<li class="listitem"><p>
"<code class="literal">about:plugins</code>"
</p></li>
</ul></div>
<p>Debian offers many free browser plugin packages in the main archive area which can handle not only <a class="ulink" href="http://en.wikipedia.org/wiki/Java_(software_platform)" target="_top">Java (software platform)</a> and <a class="ulink" href="http://en.wikipedia.org/wiki/Adobe_Flash" target="_top">Flash</a> but also <a class="ulink" href="http://en.wikipedia.org/wiki/MPEG-1" target="_top">MPEG</a>, <a class="ulink" href="http://en.wikipedia.org/wiki/MPEG-2" target="_top">MPEG2</a>, <a class="ulink" href="http://en.wikipedia.org/wiki/MPEG-4" target="_top">MPEG4</a>, <a class="ulink" href="http://en.wikipedia.org/wiki/DivX" target="_top">DivX</a>, <a class="ulink" href="http://en.wikipedia.org/wiki/Windows_Media_Video" target="_top">Windows Media Video (.wmv)</a>, <a class="ulink" href="http://en.wikipedia.org/wiki/QuickTime" target="_top">QuickTime (.mov)</a>, <a class="ulink" href="http://en.wikipedia.org/wiki/MP3" target="_top">MP3 (.mp3)</a>, <a class="ulink" href="http://en.wikipedia.org/wiki/Vorbis" target="_top">Ogg/Vorbis</a> files, DVDs, VCDs, etc. Debian also offers helper programs to install non-free browser plugin packages as contrib or non-free archive area.</p>
<div class="table">
<a name="listofbrowserpluginpackages"></a><p class="title"><b>Table 6.2. List of browser plugin packages</b></p>
<div class="table-contents"><table summary="List of browser plugin packages" border="1">
<colgroup>
<col align="left">
<col align="left">
<col align="left">
<col align="left">
<col align="left">
</colgroup>
<thead><tr>
<th align="left">
package
</th>
<th align="left">
popcon
</th>
<th align="left">
size
</th>
<th align="left">
area
</th>
<th align="left">
description
</th>
</tr></thead>
<tbody>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/icedtea6-plugin" target="_top">
<code class="literal">icedtea6-plugin</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=icedtea6-plugin" target="_top">http://qa.debian.org/popcon.php?package=icedtea6-plugin</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/i/icedtea6-plugin.html" target="_top">21</a></td>
<td align="left">
main
</td>
<td align="left">
Java plugin based on OpenJDK and IcedTea
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/mozilla-plugin-gnash" target="_top">
<code class="literal">mozilla-plugin-gnash</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=mozilla-plugin-gnash" target="_top">http://qa.debian.org/popcon.php?package=mozilla-plugin-gnash</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/m/mozilla-plugin-gnash.html" target="_top">53</a></td>
<td align="left">
main
</td>
<td align="left">
Flash plugin based on Gnash
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/flashplugin-nonfree" target="_top">
<code class="literal">flashplugin-nonfree</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=flashplugin-nonfree" target="_top">http://qa.debian.org/popcon.php?package=flashplugin-nonfree</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/f/flashplugin-nonfree.html" target="_top">136</a></td>
<td align="left">
contrib
</td>
<td align="left">
Flash plugin helper to install Adobe Flash Player (i386, amd64 only)
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/mozilla-plugin-vlc" target="_top">
<code class="literal">mozilla-plugin-vlc</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=mozilla-plugin-vlc" target="_top">http://qa.debian.org/popcon.php?package=mozilla-plugin-vlc</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/m/mozilla-plugin-vlc.html" target="_top">27</a></td>
<td align="left">
main
</td>
<td align="left">
Multimedia plugin based on <a class="ulink" href="http://en.wikipedia.org/wiki/VLC_media_player" target="_top">VLC media player</a>
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/totem-mozilla" target="_top">
<code class="literal">totem-mozilla</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=totem-mozilla" target="_top">http://qa.debian.org/popcon.php?package=totem-mozilla</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/t/totem-mozilla.html" target="_top">591</a></td>
<td align="left">
main
</td>
<td align="left">
Multimedia plugin based on <a class="ulink" href="http://en.wikipedia.org/wiki/Totem_(media_player)" target="_top">GNOME's Totem media player</a>
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/gecko-mediaplayer" target="_top">
<code class="literal">gecko-mediaplayer</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=gecko-mediaplayer" target="_top">http://qa.debian.org/popcon.php?package=gecko-mediaplayer</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/g/gecko-mediaplayer.html" target="_top">577</a></td>
<td align="left">
main
</td>
<td align="left">
Multimedia plugin based on (GNOME) <a class="ulink" href="http://en.wikipedia.org/wiki/MPlayer" target="_top">MPlayer</a>
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/nspluginwrapper" target="_top">
<code class="literal">nspluginwrapper</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=nspluginwrapper" target="_top">http://qa.debian.org/popcon.php?package=nspluginwrapper</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/n/nspluginwrapper.html" target="_top">472</a></td>
<td align="left">
contrib
</td>
<td align="left">
A wrapper to run i386 Netscape plugins on amd64 architecture
</td>
</tr>
</tbody>
</table></div>
</div>
<br class="table-break"><div class="tip" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Tip">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Tip]" src="images/tip.png"></td>
<th align="left">Tip</th>
</tr>
<tr><td align="left" valign="top"><p>Although use of above Debian packages are much easier, browser plugins can be still manually enabled by installing "*.so" into plugin directories (e.g., "<code class="literal">/usr/lib/iceweasel/plugins/</code>") and restarting browsers.</p></td></tr>
</table></div>
<p>Some web sites refuse to be connected based on the user-agent string of your browser. You can work around this situation by <a class="ulink" href="http://www.mozilla.org/unix/customizing.html#prefs" target="_top">spoofing the user-agent string</a>. For example, you can do this by adding following line into user configuration files such as "<code class="literal">~/.gnome2/epiphany/mozilla/epiphany/user.js</code>" or "<code class="literal">~/.mozilla/firefox/*.default/user.js</code>".</p>
<pre class="screen">user_pref{"general.useragent.override","Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)"};</pre>
<p>Alternatively, you can add and reset this variable by typing "<code class="literal">about:config</code>" into URL and right clicking its display contents.</p>
<div class="caution" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Caution">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Caution]" src="images/caution.png"></td>
<th align="left">Caution</th>
</tr>
<tr><td align="left" valign="top"><p>Spoofed user-agent string may cause <a class="ulink" href="https://bugzilla.mozilla.org/show_bug.cgi?id=83376" target="_top">bad side effects with Java</a>.</p></td></tr>
</table></div>
</div>
</div>
<div class="section">
<div class="titlepage"><div><div><h2 class="title" style="clear: both">
<a name="_the_mail_system"></a>6.2. The mail system</h2></div></div></div>
<div class="caution" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Caution">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Caution]" src="images/caution.png"></td>
<th align="left">Caution</th>
</tr>
<tr><td align="left" valign="top"><p>If you are to set up the mail server to exchange mail directly with the Internet, you should be better than reading this elementary document.</p></td></tr>
</table></div>
<div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Note">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Note]" src="images/note.png"></td>
<th align="left">Note</th>
</tr>
<tr><td align="left" valign="top"><p>The following configuration examples are only valid for the typical mobile workstation on consumer grade Internet connections.</p></td></tr>
</table></div>
<div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="_email_basics"></a>6.2.1. Email basics</h3></div></div></div>
<p>An <a class="ulink" href="http://en.wikipedia.org/wiki/Email" target="_top">email</a> message consists of three components, the message envelope, the message header, and the message body.</p>
<p>The "To" and "From" information in the message envelope is used by the <a class="ulink" href="http://en.wikipedia.org/wiki/Simple_Mail_Transfer_Protocol" target="_top">SMTP</a> to deliver the email. (The "From" information in the message envelope is also called <a class="ulink" href="http://en.wikipedia.org/wiki/Bounce_address" target="_top">bounce address</a>, From_, etc.)</p>
<p>The "To" and "From" information in the message header is displayed by the <a class="ulink" href="http://en.wikipedia.org/wiki/Email_client" target="_top">email client</a>. (While it is most common for these to be the same as ones in the message envelope, such is not always the case.)</p>
<p>The <a class="ulink" href="http://en.wikipedia.org/wiki/Email_client" target="_top">email client</a> needs to interpret the message header and body data using <a class="ulink" href="http://en.wikipedia.org/wiki/MIME" target="_top">Multipurpose Internet Mail Extensions (MIME)</a> to deal the content data type and encoding.</p>
</div>
<div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="_modern_mail_service_basics"></a>6.2.2. Modern mail service basics</h3></div></div></div>
<p>In order to contain spam (unwanted and unsolicited email) problems, many ISPs which provide consumer grade Internet connections are implementing counter measures.</p>
<div class="itemizedlist"><ul class="itemizedlist" type="disc">
<li class="listitem"><p>
The smarthost service for their customers to send message uses the message submission port (587) specified in <a class="ulink" href="http://tools.ietf.org/html/rfc4409" target="_top">rfc4409</a> with the password (<a class="ulink" href="http://en.wikipedia.org/wiki/SMTP-AUTH" target="_top">SMTP AUTH</a> service) specified in <a class="ulink" href="http://tools.ietf.org/html/rfc4954" target="_top">rfc4954</a>.
</p></li>
<li class="listitem"><p>
The <a class="ulink" href="http://en.wikipedia.org/wiki/Simple_Mail_Transfer_Protocol" target="_top">SMTP</a> port (25) connection from their internal network hosts (except ISP's own outgoing mail server) to the Internet are blocked.
</p></li>
<li class="listitem"><p>
The <a class="ulink" href="http://en.wikipedia.org/wiki/Simple_Mail_Transfer_Protocol" target="_top">SMTP</a> port (25) connection to the ISP's incoming mail server from some suspicious external network hosts are blocked. (The connection from hosts on the dynamic IP address range used by the dial-up and other consumer grade Internet connections are the first ones to be blocked.)
</p></li>
<li class="listitem"><p><a class="ulink" href="http://en.wikipedia.org/wiki/Anti-spam_techniques" target="_top">Anti-spam techniques</a> such as <a class="ulink" href="http://en.wikipedia.org/wiki/DomainKeys_Identified_Mail" target="_top">DomainKeys Identified Mail (DKIM)</a> and <a class="ulink" href="http://en.wikipedia.org/wiki/Sender_Policy_Framework" target="_top">Sender_Policy_Framework (SPF)</a> are widely used for the <a class="ulink" href="http://en.wikipedia.org/wiki/Email_filtering" target="_top">email filtering</a>.
</p></li>
<li class="listitem"><p>
The <a class="ulink" href="http://en.wikipedia.org/wiki/DomainKeys_Identified_Mail" target="_top">DomainKeys Identified Mail</a> service may be provided for your mail sent through the smarthost.
</p></li>
</ul></div>
<p>When configuring your mail system or resolving mail delivery problems, you must consider these new limitations.</p>
<p>In light of these hostile Internet situation and limitations, some independent Internet mail ISPs such as Yahoo.com and Gmail.com offer the secure mail service which can be connected from anywhere on the Internet using <a class="ulink" href="http://en.wikipedia.org/wiki/Transport_Layer_Security" target="_top">Transport Layer Security (TLS) and its predecessor, Secure Sockets Layer (SSL)</a>.</p>
<div class="itemizedlist"><ul class="itemizedlist" type="disc">
<li class="listitem"><p>
The smarthost service on port 465 with the deprecated SMTP over SSL (<a class="ulink" href="http://en.wikipedia.org/wiki/SMTPS" target="_top">SMTPS</a> protocol).
</p></li>
<li class="listitem"><p>
The smarthost service on port 587 with the <a class="ulink" href="http://en.wikipedia.org/wiki/STARTTLS" target="_top">STARTTLS</a>.
</p></li>
<li class="listitem"><p>
The incoming mail is accessible at the TLS/POP3 port (995) with <a class="ulink" href="http://en.wikipedia.org/wiki/Post_Office_Protocol" target="_top">POP3</a>.
</p></li>
</ul></div>
<div class="caution" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Caution">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Caution]" src="images/caution.png"></td>
<th align="left">Caution</th>
</tr>
<tr><td align="left" valign="top"><p>It is not realistic to run SMTP server on consumer grade network to send mail directly to the remote host reliably. They are very likely to be rejected. You must use some smarthost services offered by your connection ISP or independent mail ISPs.</p></td></tr>
</table></div>
<p>For the simplicity, I assume that the smarthost is located at "<code class="literal">smtp.hostname.dom</code>", requires <a class="ulink" href="http://en.wikipedia.org/wiki/SMTP_Authentication" target="_top">SMTP Authentication</a>, and uses the message submission port (587) with the <a class="ulink" href="http://en.wikipedia.org/wiki/STARTTLS" target="_top">STARTTLS</a> in the following text.</p>
</div>
<div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="_the_mail_configuration_strategy_for_workstation"></a>6.2.3. The mail configuration strategy for workstation</h3></div></div></div>
<p>The most simple mail configuration is that the mail is sent to the ISP's smarthost and received from ISP's POP3 server by the MUA (see <a class="xref" href="ch06.en.html#_mail_user_agent_mua" title="6.4. Mail user agent (MUA)">Section 6.4, “Mail user agent (MUA)”</a>) itself. This type of configuration is popular with full featured GUI based MUA such as <span class="citerefentry"><span class="refentrytitle">icedove</span>(1)</span>, <span class="citerefentry"><span class="refentrytitle">evolution</span>(1)</span>, etc. If you need to filter mail by their types, you use MUA's filtering function. For this case, the local MTA (see <a class="xref" href="ch06.en.html#_mail_transport_agent_mta" title="6.3. Mail transport agent (MTA)">Section 6.3, “Mail transport agent (MTA)”</a>) need to do local delivery only.</p>
<p>The alternative mail configuration is that the mail is sent via local MTA to the ISP's smarthost and received from ISP's POP3 by the mail retriever (see <a class="xref" href="ch06.en.html#_the_remote_mail_retrieval_and_forward_utility" title="6.5. The remote mail retrieval and forward utility">Section 6.5, “The remote mail retrieval and forward utility”</a>) to the local mailbox. If you need to filter mail by their types, you use MDA with filter (see <a class="xref" href="ch06.en.html#_mail_delivery_agent_mda_with_filter" title="6.6. Mail delivery agent (MDA) with filter">Section 6.6, “Mail delivery agent (MDA) with filter”</a>) to filter mail into separate mailboxes. This type of configuration is popular with simple console based MUA such as <span class="citerefentry"><span class="refentrytitle">mutt</span>(1)</span>, <span class="citerefentry"><span class="refentrytitle">gnus</span>(1)</span>, etc., although this is possible with any MUAs (see <a class="xref" href="ch06.en.html#_mail_user_agent_mua" title="6.4. Mail user agent (MUA)">Section 6.4, “Mail user agent (MUA)”</a>). For this case, the local MTA (see <a class="xref" href="ch06.en.html#_mail_transport_agent_mta" title="6.3. Mail transport agent (MTA)">Section 6.3, “Mail transport agent (MTA)”</a>) need to do both smarthost delivery and local delivery. Since mobile workstation does not have valid FQDN, you must configure the local MTA to hide and spoof the real local mail name in outgoing mail to avoid mail delivery errors (see <a class="xref" href="ch06.en.html#_the_mail_address_configuration" title="6.3.3. The mail address configuration">Section 6.3.3, “The mail address configuration”</a>).</p>
<div class="tip" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Tip">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Tip]" src="images/tip.png"></td>
<th align="left">Tip</th>
</tr>
<tr><td align="left" valign="top"><p>You may wish to configure MUA/MDA to use <a class="ulink" href="http://en.wikipedia.org/wiki/Maildir" target="_top">Maildir</a> for storing email messages somewhere under your home directory.</p></td></tr>
</table></div>
</div>
</div>
<div class="section">
<div class="titlepage"><div><div><h2 class="title" style="clear: both">
<a name="_mail_transport_agent_mta"></a>6.3. Mail transport agent (MTA)</h2></div></div></div>
<p>For normal workstation, the popular choice for Mail transport agent (MTA) is either <code class="literal">exim4-*</code> or <code class="literal">postfix</code> packages. It is really up to you.</p>
<div class="table">
<a name="listofbasicmailtesforworkstation"></a><p class="title"><b>Table 6.3. List of basic mail transport agent related packages for workstation</b></p>
<div class="table-contents"><table summary="List of basic mail transport agent related packages for workstation" border="1">
<colgroup>
<col align="left">
<col align="left">
<col align="left">
<col align="left">
</colgroup>
<thead><tr>
<th align="left">
package
</th>
<th align="left">
popcon
</th>
<th align="left">
size
</th>
<th align="left">
description
</th>
</tr></thead>
<tbody>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/exim4-daemon-light" target="_top">
<code class="literal">exim4-daemon-light</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=exim4-daemon-light" target="_top">http://qa.debian.org/popcon.php?package=exim4-daemon-light</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/e/exim4-daemon-light.html" target="_top">1190</a></td>
<td align="left">
Exim4 mail transport agent (MTA: Debian default)
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/exim4-base" target="_top">
<code class="literal">exim4-base</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=exim4-base" target="_top">http://qa.debian.org/popcon.php?package=exim4-base</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/e/exim4-base.html" target="_top">1486</a></td>
<td align="left">
Exim4 documentation (text) and common files
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/exim4-doc-html" target="_top">
<code class="literal">exim4-doc-html</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=exim4-doc-html" target="_top">http://qa.debian.org/popcon.php?package=exim4-doc-html</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/e/exim4-doc-html.html" target="_top">2970</a></td>
<td align="left">
Exim4 documentation (html)
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/exim4-doc-info" target="_top">
<code class="literal">exim4-doc-info</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=exim4-doc-info" target="_top">http://qa.debian.org/popcon.php?package=exim4-doc-info</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/e/exim4-doc-info.html" target="_top">545</a></td>
<td align="left">
Exim4 documentation (info)
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/postfix" target="_top">
<code class="literal">postfix</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=postfix" target="_top">http://qa.debian.org/popcon.php?package=postfix</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/p/postfix.html" target="_top">3417</a></td>
<td align="left">
Postfix mail transport agent (MTA: alternative)
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/postfix-doc" target="_top">
<code class="literal">postfix-doc</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=postfix-doc" target="_top">http://qa.debian.org/popcon.php?package=postfix-doc</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/p/postfix-doc.html" target="_top">3479</a></td>
<td align="left">
Postfix documentation (html+text)
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/sasl2-bin" target="_top">
<code class="literal">sasl2-bin</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=sasl2-bin" target="_top">http://qa.debian.org/popcon.php?package=sasl2-bin</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/s/sasl2-bin.html" target="_top">431</a></td>
<td align="left">
Cyrus SASL API implementation (supplement postfix for SMTP AUTH)
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/cyrus-sasl2-doc" target="_top">
<code class="literal">cyrus-sasl2-doc</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=cyrus-sasl2-doc" target="_top">http://qa.debian.org/popcon.php?package=cyrus-sasl2-doc</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/c/cyrus-sasl2-doc.html" target="_top">247</a></td>
<td align="left">
Cyrus SASL - documentation
</td>
</tr>
</tbody>
</table></div>
</div>
<br class="table-break"><p>Although the popcon vote count of <code class="literal">exim4-*</code> looks several times popular than that of <code class="literal">postfix</code>, this does not mean <code class="literal">postfix</code> is not popular with Debian developers. The Debian server system uses both <code class="literal">exim4</code> and <code class="literal">postfix</code>. The <a class="ulink" href="http://wiki.debian.org/DefaultMTA" target="_top">mail header analysis</a> of mailing list postings from prominent Debian developers also indicate both of these MTAs are as popular.</p>
<p>The <code class="literal">exim4-*</code> packages are known to have very small memory consumption and very flexible for its configuration. The <code class="literal">postfix</code> package is known to be compact, fast, simple, and secure. Both come with ample documentation and are as good in quality and license.</p>
<p>There are many choices for mail transport agent (MTA) packages with different capability and focus in Debian archive.</p>
<div class="table">
<a name="listofchoicesforsindebianarchive"></a><p class="title"><b>Table 6.4. List of choices for mail transport agent (MTA) packages in Debian archive</b></p>
<div class="table-contents"><table summary="List of choices for mail transport agent (MTA) packages in Debian archive" border="1">
<colgroup>
<col align="left">
<col align="left">
<col align="left">
<col align="left">
</colgroup>
<thead><tr>
<th align="left">
package
</th>
<th align="left">
popcon
</th>
<th align="left">
size
</th>
<th align="left">
capability and focus
</th>
</tr></thead>
<tbody>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/exim4-daemon-light" target="_top">
<code class="literal">exim4-daemon-light</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=exim4-daemon-light" target="_top">http://qa.debian.org/popcon.php?package=exim4-daemon-light</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/e/exim4-daemon-light.html" target="_top">1190</a></td>
<td align="left">
full
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/postfix" target="_top">
<code class="literal">postfix</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=postfix" target="_top">http://qa.debian.org/popcon.php?package=postfix</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/p/postfix.html" target="_top">3417</a></td>
<td align="left">
full (security)
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/exim4-daemon-heavy" target="_top">
<code class="literal">exim4-daemon-heavy</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=exim4-daemon-heavy" target="_top">http://qa.debian.org/popcon.php?package=exim4-daemon-heavy</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/e/exim4-daemon-heavy.html" target="_top">1324</a></td>
<td align="left">
full (flexible)
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/sendmail-bin" target="_top">
<code class="literal">sendmail-bin</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=sendmail-bin" target="_top">http://qa.debian.org/popcon.php?package=sendmail-bin</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/s/sendmail-bin.html" target="_top">1931</a></td>
<td align="left">
full (only if you are already familiar)
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/nullmailer" target="_top">
<code class="literal">nullmailer</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=nullmailer" target="_top">http://qa.debian.org/popcon.php?package=nullmailer</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/n/nullmailer.html" target="_top">402</a></td>
<td align="left">
strip down, no local mail
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/ssmtp" target="_top">
<code class="literal">ssmtp</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=ssmtp" target="_top">http://qa.debian.org/popcon.php?package=ssmtp</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/s/ssmtp.html" target="_top">1</a></td>
<td align="left">
strip down, no local mail
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/courier-mta" target="_top">
<code class="literal">courier-mta</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=courier-mta" target="_top">http://qa.debian.org/popcon.php?package=courier-mta</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/c/courier-mta.html" target="_top">1789</a></td>
<td align="left">
very full (web interface etc.)
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/xmail" target="_top">
<code class="literal">xmail</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=xmail" target="_top">http://qa.debian.org/popcon.php?package=xmail</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/x/xmail.html" target="_top">688</a></td>
<td align="left">
light
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/masqmail" target="_top">
<code class="literal">masqmail</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=masqmail" target="_top">http://qa.debian.org/popcon.php?package=masqmail</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/m/masqmail.html" target="_top">736</a></td>
<td align="left">
light
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/esmtp" target="_top">
<code class="literal">esmtp</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=esmtp" target="_top">http://qa.debian.org/popcon.php?package=esmtp</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/e/esmtp.html" target="_top">144</a></td>
<td align="left">
light
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/esmtp-run" target="_top">
<code class="literal">esmtp-run</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=esmtp-run" target="_top">http://qa.debian.org/popcon.php?package=esmtp-run</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/e/esmtp-run.html" target="_top">57</a></td>
<td align="left">
light (sendmail compatibility extension to <code class="literal">esmtp</code>)
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/msmtp" target="_top">
<code class="literal">msmtp</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=msmtp" target="_top">http://qa.debian.org/popcon.php?package=msmtp</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/m/msmtp.html" target="_top">229</a></td>
<td align="left">
light
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/msmtp-mta" target="_top">
<code class="literal">msmtp-mta</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=msmtp-mta" target="_top">http://qa.debian.org/popcon.php?package=msmtp-mta</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/m/msmtp-mta.html" target="_top">30</a></td>
<td align="left">
light (sendmail compatibility extension to <code class="literal">msmtp</code>)
</td>
</tr>
</tbody>
</table></div>
</div>
<br class="table-break"><div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="_the_configuration_of_exim4"></a>6.3.1. The configuration of exim4</h3></div></div></div>
<p>For the Internet mail via smarthost, you (re)configure <code class="literal">exim4-*</code> packages as the following.</p>
<pre class="screen">$ sudo /etc/init.d/exim4 stop
$ sudo dpkg-reconfigure exim4-config</pre>
<p>Select "mail sent by smarthost; received via SMTP or fetchmail" for "General type of mail configuration".</p>
<p>Set "System mail name:" to its default as the FQDN (see <a class="xref" href="ch05.en.html#_the_hostname_resolution" title="5.1.2. The hostname resolution">Section 5.1.2, “The hostname resolution”</a>).</p>
<p>Set "IP-addresses to listen on for incoming SMTP connections:" to its default as "127.0.0.1 ; ::1".</p>
<p>Unset contents of "Other destinations for which mail is accepted:".</p>
<p>Unset contents of "Machines to relay mail for:".</p>
<p>Set "IP address or host name of the outgoing smarthost:" to "smtp.hostname.dom:587".</p>
<p>Select "&lt;No&gt;" for "Hide local mail name in outgoing mail?". (Use "<code class="literal">/etc/email-addresses</code>" as in <a class="xref" href="ch06.en.html#_the_mail_address_configuration" title="6.3.3. The mail address configuration">Section 6.3.3, “The mail address configuration”</a>, instead.)</p>
<p>Reply to "Keep number of DNS-queries minimal (Dial-on-Demand)?" as one of the following.</p>
<div class="itemizedlist"><ul class="itemizedlist" type="disc">
<li class="listitem"><p>
"No" if the system is connected to the Internet while booting.
</p></li>
<li class="listitem"><p>
"Yes" if the system is <span class="strong"><strong>not</strong></span> connected to the Internet while booting.
</p></li>
</ul></div>
<p>Set "Delivery method for local mail:" to "mbox format in /var/mail/".</p>
<p>Select "&lt;Yes&gt;" for "Split configuration into small files?:".</p>
<p>Create password entries for the smarthost by editing "<code class="literal">/etc/exim4/passwd.client</code>".</p>
<pre class="screen">$ sudo vim /etc/exim4/passwd.client
...
$ cat /etc/exim4/passwd.client
^smtp.*\.hostname\.dom:username@hostname.dom:password</pre>
<p>Start <code class="literal">exim4</code> by the following.</p>
<pre class="screen">$ sudo /etc/init.d/exim4 start</pre>
<p>The host name in "<code class="literal">/etc/exim4/passwd.client</code>" should not be the alias. You check the real host name with the following.</p>
<pre class="screen">$ host smtp.hostname.dom
smtp.hostname.dom is an alias for smtp99.hostname.dom.
smtp99.hostname.dom has address 123.234.123.89</pre>
<p>I use regex in "<code class="literal">/etc/exim4/passwd.client</code>" to work around the alias issue. SMTP AUTH probably works even if the ISP moves host pointed by the alias.</p>
<p>You can manually updating <code class="literal">exim4</code> configuration by the following:</p>
<div class="itemizedlist"><ul class="itemizedlist" type="disc">
<li class="listitem">
<p>
Update <code class="literal">exim4</code> configuration files in "<code class="literal">/etc/exim4/</code>".
</p>
<div class="itemizedlist"><ul class="itemizedlist" type="circle">
<li class="listitem"><p>
creating "<code class="literal">/etc/exim4/exim4.conf.localmacros</code>" to set MACROs and editing "<code class="literal">/etc/exim4/exim4.conf.template</code>". (non-split configuration)
</p></li>
<li class="listitem"><p>
creating new files or editing existing files in the "<code class="literal">/etc/exim4/exim4.conf.d</code>" subdirectories. (split configuration)
</p></li>
</ul></div>
</li>
<li class="listitem"><p>
Run "<code class="literal">invoke-rc.d exim4 reload</code>".
</p></li>
</ul></div>
<p>Please read the official guide at: "<code class="literal">/usr/share/doc/exim4-base/README.Debian.gz</code>" and <span class="citerefentry"><span class="refentrytitle">update-exim4.conf</span>(8)</span>.</p>
<div class="caution" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Caution">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Caution]" src="images/caution.png"></td>
<th align="left">Caution</th>
</tr>
<tr><td align="left" valign="top"><p>Starting <code class="literal">exim4</code> takes long time if "No" (default value) was chosen for the debconf query of "Keep number of DNS-queries minimal (Dial-on-Demand)?" and the system is <span class="strong"><strong>not</strong></span> connected to the Internet while booting.</p></td></tr>
</table></div>
<div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Warning">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Warning]" src="images/warning.png"></td>
<th align="left">Warning</th>
</tr>
<tr><td align="left" valign="top"><p>It is insecure to use plain text password without encryption even if your ISP allows it.</p></td></tr>
</table></div>
<div class="tip" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Tip">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Tip]" src="images/tip.png"></td>
<th align="left">Tip</th>
</tr>
<tr><td align="left" valign="top"><p>Although use of <a class="ulink" href="http://en.wikipedia.org/wiki/Simple_Mail_Transfer_Protocol" target="_top">SMTP</a> with <a class="ulink" href="http://en.wikipedia.org/wiki/STARTTLS" target="_top">STARTTLS</a> on port 587 is recommended, some ISPs still use deprecated <a class="ulink" href="http://en.wikipedia.org/wiki/SMTPS" target="_top">SMTPS</a> (SSL on port 465). Exim4 after 4.77 supports this deprecated SMTPS protocol for both as client and as server.</p></td></tr>
</table></div>
<div class="tip" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Tip">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Tip]" src="images/tip.png"></td>
<th align="left">Tip</th>
</tr>
<tr><td align="left" valign="top"><p>If you are looking for a light weight MTA that respects "<code class="literal">/etc/aliases</code>" for your laptop PC, you should consider to configure <span class="citerefentry"><span class="refentrytitle">exim4</span>(8)</span> with "<code class="literal">QUEUERUNNER='queueonly'</code>", "<code class="literal">QUEUERUNNER='nodaemon'</code>", etc. in "<code class="literal">/etc/default/exim4</code>".</p></td></tr>
</table></div>
</div>
<div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="_the_configuration_of_postfix_with_sasl"></a>6.3.2. The configuration of postfix with SASL</h3></div></div></div>
<p>For the Internet mail via smarthost, you should first read <a class="ulink" href="http://www.postfix.org/documentation.html" target="_top">postfix documentation</a> and key manual pages.</p>
<div class="table">
<a name="listofimportantpstfixmanualpages"></a><p class="title"><b>Table 6.5. List of important postfix manual pages</b></p>
<div class="table-contents"><table summary="List of important postfix manual pages" border="1">
<colgroup>
<col align="left">
<col align="left">
</colgroup>
<thead><tr>
<th align="left">
command
</th>
<th align="left">
function
</th>
</tr></thead>
<tbody>
<tr>
<td align="left">
<span class="citerefentry"><span class="refentrytitle">postfix</span>(1)</span>
</td>
<td align="left">
Postfix control program
</td>
</tr>
<tr>
<td align="left">
<span class="citerefentry"><span class="refentrytitle">postconf</span>(1)</span>
</td>
<td align="left">
Postfix configuration utility
</td>
</tr>
<tr>
<td align="left">
<span class="citerefentry"><span class="refentrytitle">postconf</span>(5)</span>
</td>
<td align="left">
Postfix configuration parameters
</td>
</tr>
<tr>
<td align="left">
<span class="citerefentry"><span class="refentrytitle">postmap</span>(1)</span>
</td>
<td align="left">
Postfix lookup table maintenance
</td>
</tr>
<tr>
<td align="left">
<span class="citerefentry"><span class="refentrytitle">postalias</span>(1)</span>
</td>
<td align="left">
Postfix alias database maintenance
</td>
</tr>
</tbody>
</table></div>
</div>
<br class="table-break"><p>You (re)configure <code class="literal">postfix</code> and <code class="literal">sasl2-bin</code> packages as follows.</p>
<pre class="screen">$ sudo /etc/init.d/postfix stop
$ sudo dpkg-reconfigure postfix</pre>
<p>Chose "Internet with smarthost".</p>
<p>Set "SMTP relay host (blank for none):" to "<code class="literal">[smtp.hostname.dom]:587</code>" and configure it by the following.</p>
<pre class="screen">$ sudo postconf -e 'smtp_sender_dependent_authentication = yes'
$ sudo postconf -e 'smtp_sasl_auth_enable = yes'
$ sudo postconf -e 'smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd'
$ sudo postconf -e 'smtp_sasl_type = cyrus'
$ sudo vim /etc/postfix/sasl_passwd</pre>
<p>Create password entries for the smarthost.</p>
<pre class="screen">$ cat /etc/postfix/sasl_passwd
[smtp.hostname.dom]:587 username:password
$ sudo postmap hush:/etc/postfix/sasl_passwd</pre>
<p>Start the <code class="literal">postfix</code> by the following.</p>
<pre class="screen">$ sudo /etc/init.d/postfix start</pre>
<p>Here the use of "<code class="literal">[</code>" and "<code class="literal">]</code>" in the <code class="literal">dpkg-reconfigure</code> dialog and "<code class="literal">/etc/postfix/sasl_passwd</code>" ensures not to check MX record but directly use exact hostname specified. See "Enabling SASL authentication in the Postfix SMTP client" in "<code class="literal">/usr/share/doc/postfix/html/SASL_README.html</code>".</p>
</div>
<div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="_the_mail_address_configuration"></a>6.3.3. The mail address configuration</h3></div></div></div>
<p>There are a few <a class="ulink" href="http://www.debian.org/doc/debian-policy/ch-customized-programs#s-mail-transport-agents" target="_top">mail address configuration files for mail transport, delivery and user agents</a>.</p>
<div class="table">
<a name="listofmailaddresnfigurationfiles"></a><p class="title"><b>Table 6.6. List of mail address related configuration files</b></p>
<div class="table-contents"><table summary="List of mail address related configuration files" border="1">
<colgroup>
<col align="left">
<col align="left">
<col align="left">
</colgroup>
<thead><tr>
<th align="left">
file
</th>
<th align="left">
function
</th>
<th align="left">
application
</th>
</tr></thead>
<tbody>
<tr>
<td align="left">
<code class="literal">/etc/mailname</code>
</td>
<td align="left">
default host name for (outgoing) mail
</td>
<td align="left">
Debian specific, <span class="citerefentry"><span class="refentrytitle">mailname</span>(5)</span>
</td>
</tr>
<tr>
<td align="left">
<code class="literal">/etc/email-addresses</code>
</td>
<td align="left">
host name spoofing for outgoing mail
</td>
<td align="left">
<span class="citerefentry"><span class="refentrytitle">exim</span>(8)</span> specific, <span class="citerefentry"><span class="refentrytitle">exim4-config_files</span>(5)</span>
</td>
</tr>
<tr>
<td align="left">
<code class="literal">/etc/postfix/generic</code>
</td>
<td align="left">
host name spoofing for outgoing mail
</td>
<td align="left">
<span class="citerefentry"><span class="refentrytitle">postfix</span>(1)</span> specific, activated after <span class="citerefentry"><span class="refentrytitle">postmap</span>(1)</span> command execution.
</td>
</tr>
<tr>
<td align="left">
<code class="literal">/etc/aliases</code>
</td>
<td align="left">
account name alias for incoming mail
</td>
<td align="left">
general, activated after <span class="citerefentry"><span class="refentrytitle">newaliases</span>(1)</span> command execution.
</td>
</tr>
</tbody>
</table></div>
</div>
<br class="table-break"><p>The <span class="strong"><strong>mailname</strong></span> in the "<code class="literal">/etc/mailname</code>" file is usually a fully qualified domain name (FQDN) that resolves to one of the host's IP addresses. For the mobile workstation which does not have a hostname with resolvable IP address, set this <span class="strong"><strong>mailname</strong></span> to the value of "<code class="literal">hostname -f</code>". (This is safe choice and works for both <code class="literal">exim4-*</code> and <code class="literal">postfix</code>.)</p>
<div class="tip" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Tip">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Tip]" src="images/tip.png"></td>
<th align="left">Tip</th>
</tr>
<tr><td align="left" valign="top"><p>The contents of "<code class="literal">/etc/mailname</code>" is used by many non-MTA programs for their default behavior. For <code class="literal">mutt</code>, set "<code class="literal">hostname</code>" and "<code class="literal">from</code>" variables in <code class="literal">~/muttrc</code> file to override the <span class="strong"><strong>mailname</strong></span> value. For programs in the <code class="literal">devscripts</code> package, such as <span class="citerefentry"><span class="refentrytitle">bts</span>(1)</span> and <span class="citerefentry"><span class="refentrytitle">dch</span>(1)</span>, export environment variables "<code class="literal">$DEBFULLNAME</code>" and "<code class="literal">$DEBEMAIL</code>" to override it.</p></td></tr>
</table></div>
<div class="tip" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Tip">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Tip]" src="images/tip.png"></td>
<th align="left">Tip</th>
</tr>
<tr><td align="left" valign="top"><p>The <code class="literal">popularity-contest</code> package normally send mail from root account with FQDN. You need to set <code class="literal">MAILFROM</code> in <code class="literal">/etc/popularity-contest.conf</code> as described in the <code class="literal">/usr/share/popularity-contest/default.conf</code> file. Otherwise, your mail will be rejected by the smarthost SMTP server. Although this is tedious, this approach is safer than rewriting the source address for all mails from root by MTA and should be used for other daemons and cron scripts.</p></td></tr>
</table></div>
<p>When setting the <span class="strong"><strong>mailname</strong></span> to "<code class="literal">hostname -f</code>", the spoofing of the source mail address via MTA can be realized by the following.</p>
<div class="itemizedlist"><ul class="itemizedlist" type="disc">
<li class="listitem"><p>
"<code class="literal">/etc/email-addresses</code>" file for <span class="citerefentry"><span class="refentrytitle">exim4</span>(8)</span> as explained in the <span class="citerefentry"><span class="refentrytitle">exim4-config_files</span>(5)</span>
</p></li>
<li class="listitem"><p>
"<code class="literal">/etc/postfix/generic</code>" file for <span class="citerefentry"><span class="refentrytitle">postfix</span>(1)</span> as explained in the <span class="citerefentry"><span class="refentrytitle">generic</span>(5)</span>
</p></li>
</ul></div>
<p>For <code class="literal">postfix</code>, the following extra steps are needed.</p>
<pre class="screen"># postmap hash:/etc/postfix/generic
# postconf -e 'smtp_generic_maps = hash:/etc/postfix/generic'
# postfix reload</pre>
<p>You can test mail address configuration using the following.</p>
<div class="itemizedlist"><ul class="itemizedlist" type="disc">
<li class="listitem"><p><span class="citerefentry"><span class="refentrytitle">exim</span>(8)</span> with <code class="literal">-brw, -bf, -bF, -bV, …</code> options
</p></li>
<li class="listitem"><p><span class="citerefentry"><span class="refentrytitle">postmap</span>(1)</span> with <code class="literal">-q</code> option.
</p></li>
</ul></div>
<div class="tip" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Tip">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Tip]" src="images/tip.png"></td>
<th align="left">Tip</th>
</tr>
<tr><td align="left" valign="top"><p>Exim comes with several utility programs such as <span class="citerefentry"><span class="refentrytitle">exiqgrep</span>(8)</span> and <span class="citerefentry"><span class="refentrytitle">exipick</span>(8)</span>. See "<code class="literal">dpkg -L exim4-base|grep man8/</code>" for available commands.</p></td></tr>
</table></div>
</div>
<div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="_basic_mta_operations"></a>6.3.4. Basic MTA operations</h3></div></div></div>
<p>There are several basic MTA operations. Some may be performed via <span class="citerefentry"><span class="refentrytitle">sendmail</span>(1)</span> compatibility interface.</p>
<div class="table">
<a name="listofbasicmtaoperation"></a><p class="title"><b>Table 6.7. List of basic MTA operation</b></p>
<div class="table-contents"><table summary="List of basic MTA operation" border="1">
<colgroup>
<col align="left">
<col align="left">
<col align="left">
</colgroup>
<thead><tr>
<th align="left">
exim command
</th>
<th align="left">
postfix command
</th>
<th align="left">
description
</th>
</tr></thead>
<tbody>
<tr>
<td align="left">
<code class="literal">sendmail</code>
</td>
<td align="left">
<code class="literal">sendmail</code>
</td>
<td align="left">
read mails from standard input and arrange for delivery (<code class="literal">-bm</code>)
</td>
</tr>
<tr>
<td align="left">
<code class="literal">mailq</code>
</td>
<td align="left">
<code class="literal">mailq</code>
</td>
<td align="left">
list the mail queue with status and queue ID (<code class="literal">-bp</code>)
</td>
</tr>
<tr>
<td align="left">
<code class="literal">newaliases</code>
</td>
<td align="left">
<code class="literal">newaliases</code>
</td>
<td align="left">
initialize alias database (<code class="literal">-I</code>)
</td>
</tr>
<tr>
<td align="left">
<code class="literal">exim4 -q</code>
</td>
<td align="left">
<code class="literal">postqueue -f</code>
</td>
<td align="left">
flush waiting mails (<code class="literal">-q</code>)
</td>
</tr>
<tr>
<td align="left">
<code class="literal">exim4 -qf</code>
</td>
<td align="left">
<code class="literal">postsuper -r ALL deferred; postqueue -f</code>
</td>
<td align="left">
flush all mails
</td>
</tr>
<tr>
<td align="left">
<code class="literal">exim4 -qff</code>
</td>
<td align="left">
<code class="literal">postsuper -r ALL; postqueue -f</code>
</td>
<td align="left">
flush even frozen mails
</td>
</tr>
<tr>
<td align="left">
<code class="literal">exim4 -Mg queue_id</code>
</td>
<td align="left">
<code class="literal">postsuper -h queue_id</code>
</td>
<td align="left">
freeze one message by its queue ID
</td>
</tr>
<tr>
<td align="left">
<code class="literal">exim4 -Mrm queue_id</code>
</td>
<td align="left">
<code class="literal">postsuper -d queue_id</code>
</td>
<td align="left">
remove one message by its queue ID
</td>
</tr>
<tr>
<td align="left">
N/A
</td>
<td align="left">
<code class="literal">postsuper -d ALL</code>
</td>
<td align="left">
remove all messages
</td>
</tr>
</tbody>
</table></div>
</div>
<br class="table-break"><div class="tip" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Tip">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Tip]" src="images/tip.png"></td>
<th align="left">Tip</th>
</tr>
<tr><td align="left" valign="top"><p>It may be a good idea to flush all mails by a script in "<code class="literal">/etc/ppp/ip-up.d/*</code>".</p></td></tr>
</table></div>
</div>
</div>
<div class="section">
<div class="titlepage"><div><div><h2 class="title" style="clear: both">
<a name="_mail_user_agent_mua"></a>6.4. Mail user agent (MUA)</h2></div></div></div>
<p>If you subscribe to Debian related mailing list, it may be a good idea to use such MUA as <code class="literal">mutt</code> and <code class="literal">gnus</code> which are the de facto standard for the participant and known to behave as expected.</p>
<div class="table">
<a name="listofmailuseragentmua"></a><p class="title"><b>Table 6.8. List of mail user agent (MUA)</b></p>
<div class="table-contents"><table summary="List of mail user agent (MUA)" border="1">
<colgroup>
<col align="left">
<col align="left">
<col align="left">
<col align="left">
</colgroup>
<thead><tr>
<th align="left">
package
</th>
<th align="left">
popcon
</th>
<th align="left">
size
</th>
<th align="left">
type
</th>
</tr></thead>
<tbody>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/evolution" target="_top">
<code class="literal">evolution</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=evolution" target="_top">http://qa.debian.org/popcon.php?package=evolution</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/e/evolution.html" target="_top">4983</a></td>
<td align="left">
X GUI program (GNOME3, groupware suite)
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/icedove" target="_top">
<code class="literal">icedove</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=icedove" target="_top">http://qa.debian.org/popcon.php?package=icedove</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/i/icedove.html" target="_top">39788</a></td>
<td align="left">
X GUI program (GNOME2, <a class="ulink" href="http://en.wikipedia.org/wiki/Mozilla_Corporation_software_rebranded_by_the_Debian_project" target="_top">unbranded</a> <a class="ulink" href="http://en.wikipedia.org/wiki/Mozilla_Thunderbird" target="_top">Mozilla Thunderbird</a>)
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/kmail" target="_top">
<code class="literal">kmail</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=kmail" target="_top">http://qa.debian.org/popcon.php?package=kmail</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/k/kmail.html" target="_top">29238</a></td>
<td align="left">
X GUI program (KDE)
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/mutt" target="_top">
<code class="literal">mutt</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=mutt" target="_top">http://qa.debian.org/popcon.php?package=mutt</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/m/mutt.html" target="_top">5446</a></td>
<td align="left">
character terminal program probably used with <code class="literal">vim</code>
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/gnus" target="_top">
<code class="literal">gnus</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=gnus" target="_top">http://qa.debian.org/popcon.php?package=gnus</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/g/gnus.html" target="_top">6453</a></td>
<td align="left">
character terminal program under <code class="literal">(x)emacs</code>
</td>
</tr>
</tbody>
</table></div>
</div>
<br class="table-break"><div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="_basic_mua_8212_mutt"></a>6.4.1. Basic MUA — Mutt</h3></div></div></div>
<p>Customize "<code class="literal">~/.muttrc</code>" as the following to use <code class="literal">mutt</code> as the mail user agent (MUA) in combination with <code class="literal">vim</code>.</p>
<pre class="screen">#
# User configuration file to override /etc/Muttrc
#
# spoof source mail address
set use_from
set hostname=example.dom
set from="Name Surname &lt;username@example.dom&gt;"
set signature="~/.signature"
# vim: "gq" to reformat quotes
set editor="vim -c 'set tw=72 et ft=mail'"
# "mutt" goes to Inbox, while "mutt -y" lists mailboxes
set mbox_type=Maildir # use qmail Maildir format for creating mbox
set mbox=~/Mail # keep all mail boxes in $HOME/Mail/
set spoolfile=+Inbox # mail delivered to $HOME/Mail/Inbox
set record=+Outbox # save fcc mail to $HOME/Mail/Outbox
set postponed=+Postponed # keep postponed in $HOME/Mail/postponed
set move=no # do not move Inbox items to mbox
set quit=ask-yes # do not quit by "q" only
set delete=yes # always delete w/o asking while exiting
set fcc_clear # store fcc as non encrypted
# Mailboxes in Maildir (automatic update)
mailboxes `cd ~/Mail; /bin/ls -1|sed -e 's/^/+/' | tr "\n" " "`
unmailboxes Maillog *.ev-summary
## Default
#set index_format="%4C %Z %{%b %d} %-15.15L (%4l) %s"
## Thread index with senders (collapse)
set index_format="%4C %Z %{%b %d} %-15.15n %?M?(#%03M)&amp;(%4l)? %s"
## Default
#set folder_format="%2C %t %N %F %2l %-8.8u %-8.8g %8s %d %f"
## just folder names
set folder_format="%2C %t %N %f"</pre>
<p>Add the following to "<code class="literal">/etc/mailcap</code>" or "<code class="literal">~/.mailcap</code>" to display HTML mail and MS Word attachments inline.</p>
<pre class="screen">text/html; lynx -force_html %s; needsterminal;
application/msword; /usr/bin/antiword '%s'; copiousoutput; description="Microsoft Word Text"; nametemplate=%s.doc</pre>
<div class="tip" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Tip">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Tip]" src="images/tip.png"></td>
<th align="left">Tip</th>
</tr>
<tr><td align="left" valign="top"><p>Mutt can be used as the <a class="ulink" href="http://en.wikipedia.org/wiki/Internet_Message_Access_Protocol" target="_top">IMAP</a> client and the mailbox format converter. You can tag messages with "<code class="literal">t</code>", "<code class="literal">T</code>", etc. These tagged messages can be copied with "<code class="literal">;C</code>" between different mailboxes and deleted with "<code class="literal">;d</code>" in one action.</p></td></tr>
</table></div>
</div>
</div>
<div class="section">
<div class="titlepage"><div><div><h2 class="title" style="clear: both">
<a name="_the_remote_mail_retrieval_and_forward_utility"></a>6.5. The remote mail retrieval and forward utility</h2></div></div></div>
<p>Although <span class="citerefentry"><span class="refentrytitle">fetchmail</span>(1)</span> has been de facto standard for the remote mail retrieval on GNU/Linux, the author likes <span class="citerefentry"><span class="refentrytitle">getmail</span>(1)</span> now. If you want to reject mail before downloading to save bandwidth, <code class="literal">mailfilter</code> or <code class="literal">mpop</code> may be useful. Whichever mail retriever utilities are used, it is good idea to configure system to deliver retrieved mails to MDA, such as <code class="literal">maildrop</code>, via pipe.</p>
<div class="table">
<a name="listofremotemailforwardutilities"></a><p class="title"><b>Table 6.9. List of remote mail retrieval and forward utilities</b></p>
<div class="table-contents"><table summary="List of remote mail retrieval and forward utilities" border="1">
<colgroup>
<col align="left">
<col align="left">
<col align="left">
<col align="left">
</colgroup>
<thead><tr>
<th align="left">
package
</th>
<th align="left">
popcon
</th>
<th align="left">
size
</th>
<th align="left">
description
</th>
</tr></thead>
<tbody>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/fetchmail" target="_top">
<code class="literal">fetchmail</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=fetchmail" target="_top">http://qa.debian.org/popcon.php?package=fetchmail</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/f/fetchmail.html" target="_top">2356</a></td>
<td align="left">
mail retriever (POP3, APOP, IMAP) (old)
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/getmail4" target="_top">
<code class="literal">getmail4</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=getmail4" target="_top">http://qa.debian.org/popcon.php?package=getmail4</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/g/getmail4.html" target="_top">600</a></td>
<td align="left">
mail retriever (POP3, IMAP4, and SDPS) (simple, secure, and reliable)
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/mailfilter" target="_top">
<code class="literal">mailfilter</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=mailfilter" target="_top">http://qa.debian.org/popcon.php?package=mailfilter</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/m/mailfilter.html" target="_top">281</a></td>
<td align="left">
mail retriever (POP3) with with regex filtering capability
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/mpop" target="_top">
<code class="literal">mpop</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=mpop" target="_top">http://qa.debian.org/popcon.php?package=mpop</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/m/mpop.html" target="_top">207</a></td>
<td align="left">
mail retriever (POP3) and MDA with filtering capability
</td>
</tr>
</tbody>
</table></div>
</div>
<br class="table-break"><div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="_getmail_configuration"></a>6.5.1. getmail configuration</h3></div></div></div>
<p><span class="citerefentry"><span class="refentrytitle">getmail</span>(1)</span> configuration is described in <a class="ulink" href="http://pyropus.ca/software/getmail/documentation.html" target="_top">getmail documentation</a>. Here is my set up to access multiple POP3 accounts as user.</p>
<p>Create "<code class="literal">/usr/local/bin/getmails</code>" as the following.</p>
<pre class="screen">#!/bin/sh
set -e
if [ -f $HOME/.getmail/running ]; then
echo "getmail is already running ... (if not, remove $HOME/.getmail/running)" &gt;&amp;2
pgrep -l "getmai[l]"
exit 1
else
echo "getmail has not been running ... " &gt;&amp;2
fi
if [ -f $HOME/.getmail/stop ]; then
echo "do not run getmail ... (if not, remove $HOME/.getmail/stop)" &gt;&amp;2
exit
fi
if [ "x$1" = "x-l" ]; then
exit
fi
rcfiles="/usr/bin/getmail"
for file in $HOME/.getmail/config/* ; do
rcfiles="$rcfiles --rcfile $file"
done
date -u &gt; $HOME/.getmail/running
eval "$rcfiles $@"
rm $HOME/.getmail/running</pre>
<p>Configure it as the following.</p>
<pre class="screen">$ sudo chmod 755 /usr/local/bin/getmails
$ mkdir -m 0700 $HOME/.getmail
$ mkdir -m 0700 $HOME/.getmail/config
$ mkdir -m 0700 $HOME/.getmail/log</pre>
<p>Create configuration files "<code class="literal">$HOME/.getmail/config/pop3_name</code>" for each POP3 accounts as the following.</p>
<pre class="screen">[retriever]
type = SimplePOP3SSLRetriever
server = pop.example.com
username = pop3_name@example.com
password = secret
[destination]
type = MDA_external
path = /usr/bin/maildrop
unixfrom = True
[options]
verbose = 0
delete = True
delivered_to = False
message_log = ~/.getmail/log/pop3_name.log</pre>
<p>Configure it as the following.</p>
<pre class="screen">$ chmod 0600 $HOME/.getmail/config/*</pre>
<p>Schedule "<code class="literal">/usr/local/bin/getmails</code>" to run every 15 minutes with <span class="citerefentry"><span class="refentrytitle">cron</span>(8)</span> by executing "<code class="literal">sudo crontab -e -u &lt;user_name&gt;</code>" and adding following to user's cron entry.</p>
<pre class="screen">5,20,35,50 * * * * /usr/local/bin/getmails --quiet</pre>
<div class="tip" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Tip">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Tip]" src="images/tip.png"></td>
<th align="left">Tip</th>
</tr>
<tr><td align="left" valign="top"><p>Problems of POP3 access may not come from <code class="literal">getmail</code>. Some popular free POP3 services may be violating the POP3 protocol and their SPAM filter may not be perfect. For example, they may delete messages just after receiving RETR command before receiving DELE command and may quarantined messages into Spam mailbox. You should minimize damages by configuring them to archive accessed messages and not to delete them. See also <a class="ulink" href="http://mail.google.com/support/bin/answer.py?answer=13291&amp;topic=1555" target="_top">"Some mail was not downloaded"</a>.</p></td></tr>
</table></div>
</div>
<div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="_fetchmail_configuration"></a>6.5.2. fetchmail configuration</h3></div></div></div>
<p><span class="citerefentry"><span class="refentrytitle">fetchmail</span>(1)</span> configuration is set by "<code class="literal">/etc/default/fetchmail</code>", "<code class="literal">/etc/fetchmailrc</code>" and "<code class="literal">$HOME/.fetchmailrc</code>". See its example in "<code class="literal">/usr/share/doc/fetchmail/examples/fetchmailrc.example</code>".</p>
</div>
</div>
<div class="section">
<div class="titlepage"><div><div><h2 class="title" style="clear: both">
<a name="_mail_delivery_agent_mda_with_filter"></a>6.6. Mail delivery agent (MDA) with filter</h2></div></div></div>
<p>Most MTA programs, such as <code class="literal">postfix</code> and <code class="literal">exim4</code>, function as MDA (mail delivery agent). There are specialized MDA with filtering capabilities.</p>
<p>Although <span class="citerefentry"><span class="refentrytitle">procmail</span>(1)</span> has been de facto standard for MDA with filter on GNU/Linux, author likes <span class="citerefentry"><span class="refentrytitle">maildrop</span>(1)</span> now. Whichever filtering utilities are used, it is good idea to configure system to deliver filtered mails to a <a class="ulink" href="http://en.wikipedia.org/wiki/Maildir" target="_top">qmail-style Maildir</a>.</p>
<div class="table">
<a name="listofmdawithfilter"></a><p class="title"><b>Table 6.10. List of MDA with filter</b></p>
<div class="table-contents"><table summary="List of MDA with filter" border="1">
<colgroup>
<col align="left">
<col align="left">
<col align="left">
<col align="left">
</colgroup>
<thead><tr>
<th align="left">
package
</th>
<th align="left">
popcon
</th>
<th align="left">
size
</th>
<th align="left">
description
</th>
</tr></thead>
<tbody>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/procmail" target="_top">
<code class="literal">procmail</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=procmail" target="_top">http://qa.debian.org/popcon.php?package=procmail</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/p/procmail.html" target="_top">368</a></td>
<td align="left">
MDA with filter (old)
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/mailagent" target="_top">
<code class="literal">mailagent</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=mailagent" target="_top">http://qa.debian.org/popcon.php?package=mailagent</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/m/mailagent.html" target="_top">1201</a></td>
<td align="left">
MDA with Perl filter
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/maildrop" target="_top">
<code class="literal">maildrop</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=maildrop" target="_top">http://qa.debian.org/popcon.php?package=maildrop</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/m/maildrop.html" target="_top">1221</a></td>
<td align="left">
MDA with structured filtering language
</td>
</tr>
</tbody>
</table></div>
</div>
<br class="table-break"><div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="_maildrop_configuration"></a>6.6.1. maildrop configuration</h3></div></div></div>
<p><span class="citerefentry"><span class="refentrytitle">maildrop</span>(1)</span> configuration is described in <a class="ulink" href="http://www.courier-mta.org/maildrop/maildropfilter.html" target="_top">maildropfilter documentation</a>. Here is a configuration example for "<code class="literal">$HOME/.mailfilter</code>".</p>
<pre class="screen"># Local configuration
MAILROOT="$HOME/Mail"
# set this to /etc/mailname contents
MAILHOST="example.dom"
logfile $HOME/.maildroplog
# rules are made to override the earlier value by the later one.
# mailing list mails ?
if ( /^Precedence:.*list/:h || /^Precedence:.*bulk/:h )
{
# rules for mailing list mails
# default mailbox for mails from mailing list
MAILBOX="Inbox-list"
# default mailbox for mails from debian.org
if ( /^(Sender|Resent-From|Resent-Sender): .*debian.org/:h )
{
MAILBOX="service.debian.org"
}
# default mailbox for mails from bugs.debian.org (BTS)
if ( /^(Sender|Resent-From|Resent-sender): .*@bugs.debian.org/:h )
{
MAILBOX="bugs.debian.org"
}
# mailbox for each properly maintained mailing list with "List-Id: foo" or "List-Id: ...&lt;foo.bar&gt;"
if ( /^List-Id: ([^&lt;]*&lt;)?([^&lt;&gt;]*)&gt;?/:h )
{
MAILBOX="$MATCH2"
}
}
else
{
# rules for non-mailing list mails
# default incoming box
MAILBOX="Inbox-unusual"
# local mails
if ( /Envelope-to: .*@$MAILHOST/:h )
{
MAILBOX="Inbox-local"
}
# html mails (99% spams)
if ( /DOCTYPE html/:b ||\
/^Content-Type: text\/html/ )
{
MAILBOX="Inbox-html"
}
# blacklist rule for spams
if ( /^X-Advertisement/:h ||\
/^Subject:.*BUSINESS PROPOSAL/:h ||\
/^Subject:.*URGENT.*ASISSTANCE/:h ||\
/^Subject: *I NEED YOUR ASSISTANCE/:h )
{
MAILBOX="Inbox-trash"
}
# whitelist rule for normal mails
if ( /^From: .*@debian.org/:h ||\
/^(Sender|Resent-From|Resent-Sender): .*debian.org/:h ||\
/^Subject: .*(debian|bug|PATCH)/:h )
{
MAILBOX="Inbox"
}
# whiltelist rule for BTS related mails
if ( /^Subject: .*Bug#.*/:h ||\
/^(To|Cc): .*@bugs.debian.org/:h )
{
MAILBOX="bugs.debian.org"
}
# whitelist rule for getmails cron mails
if ( /^Subject: Cron .*getmails/:h )
{
MAILBOX="Inbox-getmails"
}
}
# check existance of $MAILBOX
`test -d $MAILROOT/$MAILBOX`
if ( $RETURNCODE == 1 )
{
# create maildir mailbox for $MAILBOX
`maildirmake $MAILROOT/$MAILBOX`
}
# deliver to maildir $MAILBOX
to "$MAILROOT/$MAILBOX/"
exit</pre>
<div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Warning">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Warning]" src="images/warning.png"></td>
<th align="left">Warning</th>
</tr>
<tr><td align="left" valign="top"><p>Unlike <code class="literal">procmail</code>, <code class="literal">maildrop</code> does not create missing maildir directories automatically. You must create them manually using <span class="citerefentry"><span class="refentrytitle">maildirmake</span>(1)</span> in advance as in the example "<code class="literal">$HOME/.mailfilter</code>".</p></td></tr>
</table></div>
</div>
<div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="_procmail_configuration"></a>6.6.2. procmail configuration</h3></div></div></div>
<p>Here is a similar configuration with "<code class="literal">$HOME/.procmailrc</code>" for <span class="citerefentry"><span class="refentrytitle">procmail</span>(1)</span>.</p>
<pre class="screen">MAILDIR=$HOME/Maildir
DEFAULT=$MAILDIR/Inbox/
LOGFILE=$MAILDIR/Maillog
# clearly bad looking mails: drop them into X-trash and exit
:0
* 1^0 ^X-Advertisement
* 1^0 ^Subject:.*BUSINESS PROPOSAL
* 1^0 ^Subject:.*URGENT.*ASISSTANCE
* 1^0 ^Subject: *I NEED YOUR ASSISTANCE
X-trash/
# Delivering mailinglist messages
:0
* 1^0 ^Precedence:.*list
* 1^0 ^Precedence:.*bulk
* 1^0 ^List-
* 1^0 ^X-Distribution:.*bulk
{
:0
* 1^0 ^Return-path:.*debian-devel-admin@debian.or.jp
jp-debian-devel/
:0
* ^Resent-Sender.*debian-user-request@lists.debian.org
debian-user/
:0
* ^Resent-Sender.*debian-devel-request@lists.debian.org
debian-devel/
:0
* ^Resent-Sender.*debian-announce-request@lists.debian.org
debian-announce
:0
mailing-list/
}
:0
Inbox/</pre>
</div>
<div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="_redeliver_mbox_contents"></a>6.6.3. Redeliver mbox contents</h3></div></div></div>
<p>You need to manually deliver mails to the sorted mailboxes in your home directory from "<code class="literal">/var/mail/&lt;username&gt;</code>" if your home directory became full and <span class="citerefentry"><span class="refentrytitle">procmail</span>(1)</span> failed. After making disk space in the home directory, run the following.</p>
<pre class="screen"># /etc/init.d/${MAILDAEMON} stop
# formail -s procmail &lt;/var/mail/&lt;username&gt;
# /etc/init.d/${MAILDAEMON} start</pre>
</div>
</div>
<div class="section">
<div class="titlepage"><div><div><h2 class="title" style="clear: both">
<a name="_pop3_imap4_server"></a>6.7. POP3/IMAP4 server</h2></div></div></div>
<p>If you are to run a private server on LAN, you may consider to run <a class="ulink" href="http://en.wikipedia.org/wiki/Post_Office_Protocol" target="_top">POP3</a> / <a class="ulink" href="http://en.wikipedia.org/wiki/Internet_Message_Access_Protocol" target="_top">IMAP4</a> server for delivering mail to LAN clients.</p>
<div class="table">
<a name="listofpopdimapeservers"></a><p class="title"><b>Table 6.11. List of POP3/IMAP4 servers</b></p>
<div class="table-contents"><table summary="List of POP3/IMAP4 servers" border="1">
<colgroup>
<col align="left">
<col align="left">
<col align="left">
<col align="left">
<col align="left">
</colgroup>
<thead><tr>
<th align="left">
package
</th>
<th align="left">
popcon
</th>
<th align="left">
size
</th>
<th align="left">
type
</th>
<th align="left">
description
</th>
</tr></thead>
<tbody>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/qpopper" target="_top">
<code class="literal">qpopper</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=qpopper" target="_top">http://qa.debian.org/popcon.php?package=qpopper</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/q/qpopper.html" target="_top">684(*)</a></td>
<td align="left">
POP3
</td>
<td align="left">
Qualcomm enhanced BSD POP3 server
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/courier-pop" target="_top">
<code class="literal">courier-pop</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=courier-pop" target="_top">http://qa.debian.org/popcon.php?package=courier-pop</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/c/courier-pop.html" target="_top">108</a></td>
<td align="left">
POP3
</td>
<td align="left">
Courier mail server - POP3 server (maildir format only)
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/ipopd" target="_top">
<code class="literal">ipopd</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=ipopd" target="_top">http://qa.debian.org/popcon.php?package=ipopd</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/i/ipopd.html" target="_top">169</a></td>
<td align="left">
POP3
</td>
<td align="left">
The University of Washington POP2 and POP3 server
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/cyrus-pop3d" target="_top">
<code class="literal">cyrus-pop3d</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=cyrus-pop3d" target="_top">http://qa.debian.org/popcon.php?package=cyrus-pop3d</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/c/cyrus-pop3d.html" target="_top">21</a></td>
<td align="left">
POP3
</td>
<td align="left">
Cyrus mail system (POP3 support)
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/xmail" target="_top">
<code class="literal">xmail</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=xmail" target="_top">http://qa.debian.org/popcon.php?package=xmail</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/x/xmail.html" target="_top">688</a></td>
<td align="left">
POP3
</td>
<td align="left">
ESMTP/POP3 mail server
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/courier-imap" target="_top">
<code class="literal">courier-imap</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=courier-imap" target="_top">http://qa.debian.org/popcon.php?package=courier-imap</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/c/courier-imap.html" target="_top">539</a></td>
<td align="left">
IMAP
</td>
<td align="left">
Courier mail server - IMAP server (maildir format only)
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/uw-imapd" target="_top">
<code class="literal">uw-imapd</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=uw-imapd" target="_top">http://qa.debian.org/popcon.php?package=uw-imapd</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/u/uw-imapd.html" target="_top">221</a></td>
<td align="left">
IMAP
</td>
<td align="left">
The University of Washington IMAP server
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/cyrus-imapd" target="_top">
<code class="literal">cyrus-imapd</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=cyrus-imapd" target="_top">http://qa.debian.org/popcon.php?package=cyrus-imapd</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/c/cyrus-imapd.html" target="_top">21</a></td>
<td align="left">
IMAP
</td>
<td align="left">
Cyrus mail system (IMAP support)
</td>
</tr>
</tbody>
</table></div>
</div>
<br class="table-break">
</div>
<div class="section">
<div class="titlepage"><div><div><h2 class="title" style="clear: both">
<a name="_the_print_server_and_utility"></a>6.8. The print server and utility</h2></div></div></div>
<p>In the old Unix-like system, the BSD <a class="ulink" href="http://en.wikipedia.org/wiki/Line_Printer_Daemon_protocol" target="_top">Line printer daemon</a> was the standard. Since the standard print out format of the free software is PostScript on the Unix like system, some filter system was used along with <a class="ulink" href="http://en.wikipedia.org/wiki/Ghostscript" target="_top">Ghostscript</a> to enable printing to the non-PostScript printer.</p>
<p>Recently, <a class="ulink" href="http://en.wikipedia.org/wiki/Common_Unix_Printing_System" target="_top">Common UNIX Printing System</a> (CUPS) is the new de facto standard. The CUPS uses <a class="ulink" href="http://en.wikipedia.org/wiki/Internet_Printing_Protocol" target="_top">Internet Printing Protocol</a> (IPP). The IPP is now supported by other OSs such as Windows XP and Mac OS X and has became new cross-platform de facto standard for remote printing with bi-directional communication capability.</p>
<p>The standard printable data format for the application on the Debian system is the <a class="ulink" href="http://en.wikipedia.org/wiki/PostScript" target="_top">PostScript (PS)</a> which is a page description language. The data in PS format is fed into the Ghostscript PostScript interpreter to produce the printable data specific to the printer. See <a class="xref" href="ch11.en.html#_ghostscript" title="11.3.1. Ghostscript">Section 11.3.1, “Ghostscript”</a>.</p>
<p>Thanks to the file format dependent auto-conversion feature of the CUPS system, simply feeding any data to the <code class="literal">lpr</code> command should generate the expected print output. (In CUPS, <code class="literal">lpr</code> can be enabled by installing the <code class="literal">cups-bsd</code> package.)</p>
<p>The Debian system has some notable packages for the print servers and utilities.</p>
<div class="table">
<a name="listofprintserversandutilities"></a><p class="title"><b>Table 6.12. List of print servers and utilities</b></p>
<div class="table-contents"><table summary="List of print servers and utilities" border="1">
<colgroup>
<col align="left">
<col align="left">
<col align="left">
<col align="left">
<col align="left">
</colgroup>
<thead><tr>
<th align="left">
package
</th>
<th align="left">
popcon
</th>
<th align="left">
size
</th>
<th align="left">
port
</th>
<th align="left">
description
</th>
</tr></thead>
<tbody>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/lpr" target="_top">
<code class="literal">lpr</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=lpr" target="_top">http://qa.debian.org/popcon.php?package=lpr</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/l/lpr.html" target="_top">460</a></td>
<td align="left">
printer (515)
</td>
<td align="left">
BSD lpr/lpd (<a class="ulink" href="http://en.wikipedia.org/wiki/Line_Printer_Daemon_protocol" target="_top">Line printer daemon</a>)
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/lprng" target="_top">
<code class="literal">lprng</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=lprng" target="_top">http://qa.debian.org/popcon.php?package=lprng</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/l/lprng.html" target="_top">2764</a></td>
<td align="left">
, ,
</td>
<td align="left">
, , (Enhanced)
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/cups" target="_top">
<code class="literal">cups</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=cups" target="_top">http://qa.debian.org/popcon.php?package=cups</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/c/cups.html" target="_top">4287</a></td>
<td align="left">
IPP (631)
</td>
<td align="left">
Internet Printing CUPS server
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/cups-client" target="_top">
<code class="literal">cups-client</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=cups-client" target="_top">http://qa.debian.org/popcon.php?package=cups-client</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/c/cups-client.html" target="_top">557</a></td>
<td align="left">
, ,
</td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/System_V_printing_system" target="_top">System V printer commands</a> for CUPS: <span class="citerefentry"><span class="refentrytitle">lp</span>(1)</span>, <span class="citerefentry"><span class="refentrytitle">lpstat</span>(1)</span>, <span class="citerefentry"><span class="refentrytitle">lpoptions</span>(1)</span>, <span class="citerefentry"><span class="refentrytitle">cancel</span>(1)</span>, <span class="citerefentry"><span class="refentrytitle">lpmove</span>(8)</span>, <span class="citerefentry"><span class="refentrytitle">lpinfo</span>(8)</span>, <span class="citerefentry"><span class="refentrytitle">lpadmin</span>(8)</span>, …
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/cups-bsd" target="_top">
<code class="literal">cups-bsd</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=cups-bsd" target="_top">http://qa.debian.org/popcon.php?package=cups-bsd</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/c/cups-bsd.html" target="_top">158</a></td>
<td align="left">
, ,
</td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/Line_Printer_Daemon_protocol" target="_top">BSD printer commands</a> for CUPS: <span class="citerefentry"><span class="refentrytitle">lpr</span>(1)</span>, <span class="citerefentry"><span class="refentrytitle">lpq</span>(1)</span>, <span class="citerefentry"><span class="refentrytitle">lprm</span>(1)</span>, <span class="citerefentry"><span class="refentrytitle">lpc</span>(8)</span>
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/cups-driver-gutenprint" target="_top">
<code class="literal">cups-driver-gutenprint</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=cups-driver-gutenprint" target="_top">http://qa.debian.org/popcon.php?package=cups-driver-gutenprint</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/c/cups-driver-gutenprint.html" target="_top">21</a></td>
<td align="left">
Not applicable
</td>
<td align="left">
printer drivers for CUPS
</td>
</tr>
</tbody>
</table></div>
</div>
<br class="table-break"><div class="tip" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Tip">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Tip]" src="images/tip.png"></td>
<th align="left">Tip</th>
</tr>
<tr><td align="left" valign="top"><p>You can configure CUPS system by pointing your web browser to "<a class="ulink" href="http://localhost:631/" target="_top">http://localhost:631/</a>" .</p></td></tr>
</table></div>
</div>
<div class="section">
<div class="titlepage"><div><div><h2 class="title" style="clear: both">
<a name="_the_remote_access_server_and_utility_ssh"></a>6.9. The remote access server and utility (SSH)</h2></div></div></div>
<p>The <a class="ulink" href="http://en.wikipedia.org/wiki/Secure_Shell" target="_top">Secure SHell</a> (SSH) is the <span class="strong"><strong>secure</strong></span> way to connect over the Internet. A free version of SSH called <a class="ulink" href="http://www.openssh.org/" target="_top">OpenSSH</a> is available as <code class="literal">openssh-client</code> and <code class="literal">openssh-server</code> packages in Debian.</p>
<div class="table">
<a name="listofremoteaccerverandutilities"></a><p class="title"><b>Table 6.13. List of remote access server and utilities</b></p>
<div class="table-contents"><table summary="List of remote access server and utilities" border="1">
<colgroup>
<col align="left">
<col align="left">
<col align="left">
<col align="left">
<col align="left">
</colgroup>
<thead><tr>
<th align="left">
package
</th>
<th align="left">
popcon
</th>
<th align="left">
size
</th>
<th align="left">
tool
</th>
<th align="left">
description
</th>
</tr></thead>
<tbody>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/openssh-client" target="_top">
<code class="literal">openssh-client</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=openssh-client" target="_top">http://qa.debian.org/popcon.php?package=openssh-client</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/o/openssh-client.html" target="_top">2246</a></td>
<td align="left">
<span class="citerefentry"><span class="refentrytitle">ssh</span>(1)</span>
</td>
<td align="left">
Secure shell client
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/openssh-server" target="_top">
<code class="literal">openssh-server</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=openssh-server" target="_top">http://qa.debian.org/popcon.php?package=openssh-server</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/o/openssh-server.html" target="_top">701</a></td>
<td align="left">
<span class="citerefentry"><span class="refentrytitle">sshd</span>(8)</span>
</td>
<td align="left">
Secure shell server
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/ssh-askpass-fullscreen" target="_top">
<code class="literal">ssh-askpass-fullscreen</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=ssh-askpass-fullscreen" target="_top">http://qa.debian.org/popcon.php?package=ssh-askpass-fullscreen</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/s/ssh-askpass-fullscreen.html" target="_top">24</a></td>
<td align="left">
<span class="citerefentry"><span class="refentrytitle">ssh-askpass-fullscreen</span>(1)</span>
</td>
<td align="left">
asks user for a pass phrase for ssh-add (GNOME2)
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/ssh-askpass" target="_top">
<code class="literal">ssh-askpass</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=ssh-askpass" target="_top">http://qa.debian.org/popcon.php?package=ssh-askpass</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/s/ssh-askpass.html" target="_top">156</a></td>
<td align="left">
<span class="citerefentry"><span class="refentrytitle">ssh-askpass</span>(1)</span>
</td>
<td align="left">
asks user for a pass phrase for ssh-add (plain X)
</td>
</tr>
</tbody>
</table></div>
</div>
<br class="table-break"><div class="caution" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Caution">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Caution]" src="images/caution.png"></td>
<th align="left">Caution</th>
</tr>
<tr><td align="left" valign="top"><p>See <a class="xref" href="ch04.en.html#_extra_security_measures_for_the_internet" title="4.7.3. Extra security measures for the Internet">Section 4.7.3, “Extra security measures for the Internet”</a> if your SSH is accessible from the Internet.</p></td></tr>
</table></div>
<div class="tip" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Tip">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Tip]" src="images/tip.png"></td>
<th align="left">Tip</th>
</tr>
<tr><td align="left" valign="top"><p>Please use the <span class="citerefentry"><span class="refentrytitle">screen</span>(1)</span> program to enable remote shell process to survive the interrupted connection (see <a class="xref" href="ch09.en.html#_the_screen_program" title="9.1. The screen program">Section 9.1, “The screen program”</a>).</p></td></tr>
</table></div>
<div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="_basics_of_ssh"></a>6.9.1. Basics of SSH</h3></div></div></div>
<div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Warning">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Warning]" src="images/warning.png"></td>
<th align="left">Warning</th>
</tr>
<tr><td align="left" valign="top"><p>"<code class="literal">/etc/ssh/sshd_not_to_be_run</code>" must not be present if one wishes to run the OpenSSH server.</p></td></tr>
</table></div>
<p>SSH has two authentication protocols.</p>
<div class="table">
<a name="listofsshauthenttocolsandmethods"></a><p class="title"><b>Table 6.14. List of SSH authentication protocols and methods</b></p>
<div class="table-contents"><table summary="List of SSH authentication protocols and methods" border="1">
<colgroup>
<col align="left">
<col align="left">
<col align="left">
</colgroup>
<thead><tr>
<th align="left">
SSH protocol
</th>
<th align="left">
SSH method
</th>
<th align="left">
description
</th>
</tr></thead>
<tbody>
<tr>
<td align="left">
SSH-1
</td>
<td align="left">
"<code class="literal">RSAAuthentication</code>"
</td>
<td align="left">
RSA identity key based user authentication
</td>
</tr>
<tr>
<td align="left">
, ,
</td>
<td align="left">
"<code class="literal">RhostsAuthentication</code>"
</td>
<td align="left">
"<code class="literal">.rhosts</code>" based host authentication (insecure, disabled)
</td>
</tr>
<tr>
<td align="left">
, ,
</td>
<td align="left">
"<code class="literal">RhostsRSAAuthentication</code>"
</td>
<td align="left">
"<code class="literal">.rhosts</code>" based host authentication combined with RSA host key (disabled)
</td>
</tr>
<tr>
<td align="left">
, ,
</td>
<td align="left">
"<code class="literal">ChallengeResponseAuthentication</code>"
</td>
<td align="left">
RSA challenge-response authentication
</td>
</tr>
<tr>
<td align="left">
, ,
</td>
<td align="left">
"<code class="literal">PasswordAuthentication</code>"
</td>
<td align="left">
password based authentication
</td>
</tr>
<tr>
<td align="left">
SSH-2
</td>
<td align="left">
"<code class="literal">PubkeyAuthentication</code>"
</td>
<td align="left">
public key based user authentication
</td>
</tr>
<tr>
<td align="left">
, ,
</td>
<td align="left">
"<code class="literal">HostbasedAuthentication</code>"
</td>
<td align="left">
"<code class="literal">~/.rhosts</code>" or "<code class="literal">/etc/hosts.equiv</code>" based host authentication combined with public key client host authentication (disabled)
</td>
</tr>
<tr>
<td align="left">
, ,
</td>
<td align="left">
"<code class="literal">ChallengeResponseAuthentication</code>"
</td>
<td align="left">
challenge-response authentication
</td>
</tr>
<tr>
<td align="left">
, ,
</td>
<td align="left">
"<code class="literal">PasswordAuthentication</code>"
</td>
<td align="left">
password based authentication
</td>
</tr>
</tbody>
</table></div>
</div>
<br class="table-break"><div class="caution" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Caution">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Caution]" src="images/caution.png"></td>
<th align="left">Caution</th>
</tr>
<tr><td align="left" valign="top"><p>Be careful about these differences if you are using a non-Debian system.</p></td></tr>
</table></div>
<p>See "<code class="literal">/usr/share/doc/ssh/README.Debian.gz</code>", <span class="citerefentry"><span class="refentrytitle">ssh</span>(1)</span>, <span class="citerefentry"><span class="refentrytitle">sshd</span>(8)</span>, <span class="citerefentry"><span class="refentrytitle">ssh-agent</span>(1)</span>, and <span class="citerefentry"><span class="refentrytitle">ssh-keygen</span>(1)</span> for details.</p>
<p>Following are the key configuration files.</p>
<div class="table">
<a name="listofsshconfigurationfiles"></a><p class="title"><b>Table 6.15. List of SSH configuration files</b></p>
<div class="table-contents"><table summary="List of SSH configuration files" border="1">
<colgroup>
<col align="left">
<col align="left">
</colgroup>
<thead><tr>
<th align="left">
configuration file
</th>
<th align="left">
description of configuration file
</th>
</tr></thead>
<tbody>
<tr>
<td align="left">
<code class="literal">/etc/ssh/ssh_config</code>
</td>
<td align="left">
SSH client defaults, see <span class="citerefentry"><span class="refentrytitle">ssh_config</span>(5)</span>
</td>
</tr>
<tr>
<td align="left">
<code class="literal">/etc/ssh/sshd_config</code>
</td>
<td align="left">
SSH server defaults, see <span class="citerefentry"><span class="refentrytitle">sshd_config</span>(5)</span>
</td>
</tr>
<tr>
<td align="left">
<code class="literal">~/.ssh/authorized_keys</code>
</td>
<td align="left">
default public SSH keys that clients use to connect to this account on this SSH server
</td>
</tr>
<tr>
<td align="left">
<code class="literal">~/.ssh/identity</code>
</td>
<td align="left">
secret SSH-1 RSA key of the user
</td>
</tr>
<tr>
<td align="left">
<code class="literal">~/.ssh/id_rsa</code>
</td>
<td align="left">
secret SSH-2 RSA key of the user
</td>
</tr>
<tr>
<td align="left">
<code class="literal">~/.ssh/id_dsa</code>
</td>
<td align="left">
secret SSH-2 DSA key of the user
</td>
</tr>
</tbody>
</table></div>
</div>
<br class="table-break"><div class="tip" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Tip">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Tip]" src="images/tip.png"></td>
<th align="left">Tip</th>
</tr>
<tr><td align="left" valign="top"><p>See <span class="citerefentry"><span class="refentrytitle">ssh-keygen</span>(1)</span>, <span class="citerefentry"><span class="refentrytitle">ssh-add</span>(1)</span> and <span class="citerefentry"><span class="refentrytitle">ssh-agent</span>(1)</span> for how to use public and secret SSH keys.</p></td></tr>
</table></div>
<div class="tip" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Tip">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Tip]" src="images/tip.png"></td>
<th align="left">Tip</th>
</tr>
<tr><td align="left" valign="top"><p>Make sure to verify settings by testing the connection. In case of any problem, use "<code class="literal">ssh -v</code>".</p></td></tr>
</table></div>
<div class="tip" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Tip">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Tip]" src="images/tip.png"></td>
<th align="left">Tip</th>
</tr>
<tr><td align="left" valign="top"><p>You can change the pass phrase to encrypt local secret SSH keys later with "<code class="literal">ssh-keygen -p</code>".</p></td></tr>
</table></div>
<div class="tip" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Tip">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Tip]" src="images/tip.png"></td>
<th align="left">Tip</th>
</tr>
<tr><td align="left" valign="top"><p>You can add options to the entries in "<code class="literal">~/.ssh/authorized_keys</code>" to limit hosts and to run specific commands. See <span class="citerefentry"><span class="refentrytitle">sshd</span>(8)</span> for details.</p></td></tr>
</table></div>
<p>The following starts an <span class="citerefentry"><span class="refentrytitle">ssh</span>(1)</span> connection from a client.</p>
<div class="table">
<a name="listofsshclientstartupexamples"></a><p class="title"><b>Table 6.16. List of SSH client startup examples</b></p>
<div class="table-contents"><table summary="List of SSH client startup examples" border="1">
<colgroup>
<col align="left">
<col align="left">
</colgroup>
<thead><tr>
<th align="left">
command
</th>
<th align="left">
description
</th>
</tr></thead>
<tbody>
<tr>
<td align="left">
<code class="literal">ssh username@hostname.domain.ext</code>
</td>
<td align="left">
connect with default mode
</td>
</tr>
<tr>
<td align="left">
<code class="literal">ssh -v username@hostname.domain.ext</code>
</td>
<td align="left">
connect with default mode with debugging messages
</td>
</tr>
<tr>
<td align="left">
<code class="literal">ssh -1 username@hostname.domain.ext</code>
</td>
<td align="left">
force to connect with SSH version 1
</td>
</tr>
<tr>
<td align="left">
<code class="literal">ssh -1 -o RSAAuthentication=no -l username hostname.domain.ext</code>
</td>
<td align="left">
force to use password with SSH version 1
</td>
</tr>
<tr>
<td align="left">
<code class="literal">ssh -o PreferredAuthentications=password -l username hostname.domain.ext</code>
</td>
<td align="left">
force to use password with SSH version 2
</td>
</tr>
</tbody>
</table></div>
</div>
<br class="table-break"><p>If you use the same user name on the local and the remote host, you can eliminate typing "<code class="literal">username@</code>". Even if you use different user name on the local and the remote host, you can eliminate it using "<code class="literal">~/.ssh/config</code>". For <a class="ulink" href="http://alioth.debian.org/" target="_top">Debian Alioth service</a> with account name "<code class="literal">foo-guest</code>", you set "<code class="literal">~/.ssh/config</code>" to contain the following.</p>
<pre class="screen">Host alioth.debian.org svn.debian.org git.debian.org
User foo-guest</pre>
<p>For the user, <span class="citerefentry"><span class="refentrytitle">ssh</span>(1)</span> functions as a smarter and more secure <span class="citerefentry"><span class="refentrytitle">telnet</span>(1)</span>. Unlike <code class="literal">telnet</code> command, <code class="literal">ssh</code> command does not bomb on the <code class="literal">telnet</code> escape character (initial default CTRL-]).</p>
</div>
<div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="_port_forwarding_for_smtp_pop3_tunneling"></a>6.9.2. Port forwarding for SMTP/POP3 tunneling</h3></div></div></div>
<p>To establish a pipe to connect to port 25 of <code class="literal">remote-server</code> from port 4025 of <code class="literal">localhost</code>, and to port 110 of <code class="literal">remote-server</code> from port 4110 of <code class="literal">localhost</code> through <code class="literal">ssh</code>, execute on the local host as the following.</p>
<pre class="screen"># ssh -q -L 4025:remote-server:25 4110:remote-server:110 username@remote-server</pre>
<p>This is a secure way to make connections to SMTP/POP3 servers over the Internet. Set the "<code class="literal">AllowTcpForwarding</code>" entry to "<code class="literal">yes</code>" in "<code class="literal">/etc/ssh/sshd_config</code>" of the remote host.</p>
</div>
<div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="_connecting_without_remote_passwords"></a>6.9.3. Connecting without remote passwords</h3></div></div></div>
<p>One can avoid having to remember passwords for remote systems by using "<code class="literal">RSAAuthentication</code>" (SSH-1 protocol) or "<code class="literal">PubkeyAuthentication</code>" (SSH-2 protocol).</p>
<p>On the remote system, set the respective entries, "<code class="literal">RSAAuthentication yes</code>" or "<code class="literal">PubkeyAuthentication yes</code>", in "<code class="literal">/etc/ssh/sshd_config</code>".</p>
<p>Generate authentication keys locally and install the public key on the remote system by the following.</p>
<div class="itemizedlist"><ul class="itemizedlist" type="disc"><li class="listitem"><p>
"<code class="literal">RSAAuthentication</code>": RSA key for SSH-1 (deprecated because it is superseded.)
</p></li></ul></div>
<pre class="screen">$ ssh-keygen
$ cat .ssh/identity.pub | ssh user1@remote "cat - &gt;&gt;.ssh/authorized_keys"</pre>
<div class="itemizedlist"><ul class="itemizedlist" type="disc"><li class="listitem"><p>
"<code class="literal">PubkeyAuthentication</code>": RSA key for SSH-2
</p></li></ul></div>
<pre class="screen">$ ssh-keygen -t rsa
$ cat .ssh/id_rsa.pub | ssh user1@remote "cat - &gt;&gt;.ssh/authorized_keys"</pre>
<div class="itemizedlist"><ul class="itemizedlist" type="disc"><li class="listitem"><p>
"<code class="literal">PubkeyAuthentication</code>": DSA key for SSH-2 (deprecated because it is slow.)
</p></li></ul></div>
<pre class="screen">$ ssh-keygen -t dsa
$ cat .ssh/id_dsa.pub | ssh user1@remote "cat - &gt;&gt;.ssh/authorized_keys"</pre>
<div class="tip" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Tip">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Tip]" src="images/tip.png"></td>
<th align="left">Tip</th>
</tr>
<tr><td align="left" valign="top"><p>Use of DSA key for SSH-2 is deprecated because key is smaller and slow. There are no more reasons to work around RSA patent using DSA since it has been expired. DSA stands for <a class="ulink" href="http://en.wikipedia.org/wiki/Digital_Signature_Algorithm" target="_top">Digital Signature Algorithm</a> and slow. Also see <a class="ulink" href="http://www.debian.org/security/2008/dsa-1571" target="_top">DSA-1571-1</a>.</p></td></tr>
</table></div>
<div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Note">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Note]" src="images/note.png"></td>
<th align="left">Note</th>
</tr>
<tr><td align="left" valign="top"><p>For "<code class="literal">HostbasedAuthentication</code>" to work in SSH-2, you must adjust the settings of "<code class="literal">HostbasedAuthentication</code>" to "<code class="literal">yes</code>" in both "<code class="literal">/etc/ssh/sshd_config</code>" on the server host and "<code class="literal">/etc/ssh/ssh_config</code>" or "<code class="literal">~/.ssh/config</code>" on the client host.</p></td></tr>
</table></div>
</div>
<div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="_dealing_with_alien_ssh_clients"></a>6.9.4. Dealing with alien SSH clients</h3></div></div></div>
<p>There are some free <a class="ulink" href="http://en.wikipedia.org/wiki/Secure_Shell" target="_top">SSH</a> clients available for other platforms.</p>
<div class="table">
<a name="listoffreesshcliorotherplatforms"></a><p class="title"><b>Table 6.17. List of free SSH clients for other platforms</b></p>
<div class="table-contents"><table summary="List of free SSH clients for other platforms" border="1">
<colgroup>
<col align="left">
<col align="left">
</colgroup>
<thead><tr>
<th align="left">
environment
</th>
<th align="left">
free SSH program
</th>
</tr></thead>
<tbody>
<tr>
<td align="left">
Windows
</td>
<td align="left">
puTTY (<a class="ulink" href="http://www.chiark.greenend.org.uk/~sgtatham/putty/" target="_top">http://www.chiark.greenend.org.uk/~sgtatham/putty/</a>) (GPL)
</td>
</tr>
<tr>
<td align="left">
Windows (cygwin)
</td>
<td align="left">
SSH in cygwin (<a class="ulink" href="http://www.cygwin.com/" target="_top">http://www.cygwin.com/</a>) (GPL)
</td>
</tr>
<tr>
<td align="left">
Macintosh Classic
</td>
<td align="left">
macSSH (<a class="ulink" href="http://www.macssh.com/" target="_top">http://www.macssh.com/</a>) (GPL)
</td>
</tr>
<tr>
<td align="left">
Mac OS X
</td>
<td align="left">
OpenSSH; use <code class="literal">ssh</code> in the Terminal application (GPL)
</td>
</tr>
</tbody>
</table></div>
</div>
<br class="table-break">
</div>
<div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="_setting_up_ssh_agent"></a>6.9.5. Setting up ssh-agent</h3></div></div></div>
<p>It is safer to protect your SSH authentication secret keys with a pass phrase. If a pass phrase was not set, use "<code class="literal">ssh-keygen -p</code>" to set it.</p>
<p>Place your public SSH key (e.g. "<code class="literal">~/.ssh/id_rsa.pub</code>") into "<code class="literal">~/.ssh/authorized_keys</code>" on a remote host using a password-based connection to the remote host as described above.</p>
<pre class="screen">$ ssh-agent bash
$ ssh-add ~/.ssh/id_rsa
Enter passphrase for /home/&lt;username&gt;/.ssh/id_rsa:
Identity added: /home/&lt;username&gt;/.ssh/id_rsa (/home/&lt;username&gt;/.ssh/id_rsa)</pre>
<p>No remote password needed from here on for the next command.</p>
<pre class="screen">$ scp foo &lt;username&gt;@remote.host:foo</pre>
<p>Press ^D to terminating ssh-agent session.</p>
<p>For the X server, the normal Debian startup script executes <code class="literal">ssh-agent</code> as the parent process. So you only need to execute <code class="literal">ssh-add</code> once. For more, read <span class="citerefentry"><span class="refentrytitle">ssh-agent</span>(1)</span>and <span class="citerefentry"><span class="refentrytitle">ssh-add</span>(1)</span>.</p>
</div>
<div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="_how_to_shutdown_the_remote_system_on_ssh"></a>6.9.6. How to shutdown the remote system on SSH</h3></div></div></div>
<p>You need to protect the process doing "<code class="literal">shutdown -h now</code>" (see <a class="xref" href="ch01.en.html#_how_to_shutdown_the_system" title="1.1.8. How to shutdown the system">Section 1.1.8, “How to shutdown the system”</a>) from the termination of SSH using the <span class="citerefentry"><span class="refentrytitle">at</span>(1)</span> command (see <a class="xref" href="ch09.en.html#_scheduling_tasks_once" title="9.5.13. Scheduling tasks once">Section 9.5.13, “Scheduling tasks once”</a>) by the following.</p>
<pre class="screen"># echo "shutdown -h now" | at now</pre>
<p>Running "<code class="literal">shutdown -h now</code>" in <span class="citerefentry"><span class="refentrytitle">screen</span>(1)</span> (see <a class="xref" href="ch09.en.html#_the_screen_program" title="9.1. The screen program">Section 9.1, “The screen program”</a>) session is another way to do the same.</p>
</div>
<div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="_troubleshooting_ssh"></a>6.9.7. Troubleshooting SSH</h3></div></div></div>
<p>If you have problems, check the permissions of configuration files and run <code class="literal">ssh</code> with the "<code class="literal">-v</code>" option.</p>
<p>Use the "<code class="literal">-P</code>" option if you are root and have trouble with a firewall; this avoids the use of server ports 1 — 1023.</p>
<p>If <code class="literal">ssh</code> connections to a remote site suddenly stop working, it may be the result of tinkering by the sysadmin, most likely a change in "<code class="literal">host_key</code>" during system maintenance. After making sure this is the case and nobody is trying to fake the remote host by some clever hack, one can regain a connection by removing the "<code class="literal">host_key</code>" entry from "<code class="literal">~/.ssh/known_hosts</code>" on the local host.</p>
</div>
</div>
<div class="section">
<div class="titlepage"><div><div><h2 class="title" style="clear: both">
<a name="_other_network_application_servers"></a>6.10. Other network application servers</h2></div></div></div>
<p>Here are other network application servers.</p>
<div class="table">
<a name="listofothernetwoplicationservers"></a><p class="title"><b>Table 6.18. List of other network application servers</b></p>
<div class="table-contents"><table summary="List of other network application servers" border="1">
<colgroup>
<col align="left">
<col align="left">
<col align="left">
<col align="left">
<col align="left">
</colgroup>
<thead><tr>
<th align="left">
package
</th>
<th align="left">
popcon
</th>
<th align="left">
size
</th>
<th align="left">
protocol
</th>
<th align="left">
description
</th>
</tr></thead>
<tbody>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/telnetd" target="_top">
<code class="literal">telnetd</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=telnetd" target="_top">http://qa.debian.org/popcon.php?package=telnetd</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/t/telnetd.html" target="_top">156</a></td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/TELNET" target="_top">TELNET</a>
</td>
<td align="left">
TELNET server
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/telnetd-ssl" target="_top">
<code class="literal">telnetd-ssl</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=telnetd-ssl" target="_top">http://qa.debian.org/popcon.php?package=telnetd-ssl</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/t/telnetd-ssl.html" target="_top">220</a></td>
<td align="left">
, ,
</td>
<td align="left">
, , (SSL support)
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/nfs-kernel-server" target="_top">
<code class="literal">nfs-kernel-server</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=nfs-kernel-server" target="_top">http://qa.debian.org/popcon.php?package=nfs-kernel-server</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/n/nfs-kernel-server.html" target="_top">500</a></td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/Network_File_System_(protocol)" target="_top">NFS</a>
</td>
<td align="left">
Unix file sharing
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/samba" target="_top">
<code class="literal">samba</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=samba" target="_top">http://qa.debian.org/popcon.php?package=samba</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/s/samba.html" target="_top">23296</a></td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/Server_Message_Block" target="_top">SMB</a>
</td>
<td align="left">
Windows file and printer sharing
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/netatalk" target="_top">
<code class="literal">netatalk</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=netatalk" target="_top">http://qa.debian.org/popcon.php?package=netatalk</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/n/netatalk.html" target="_top">3763</a></td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/AppleTalk" target="_top">ATP</a>
</td>
<td align="left">
Apple/Mac file and printer sharing (AppleTalk)
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/proftpd-basic" target="_top">
<code class="literal">proftpd-basic</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=proftpd-basic" target="_top">http://qa.debian.org/popcon.php?package=proftpd-basic</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/p/proftpd-basic.html" target="_top">4170</a></td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/File_Transfer_Protocol" target="_top">FTP</a>
</td>
<td align="left">
General file download
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/wu-ftpd" target="_top">
<code class="literal">wu-ftpd</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=wu-ftpd" target="_top">http://qa.debian.org/popcon.php?package=wu-ftpd</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/w/wu-ftpd.html" target="_top">NOT_FOUND</a></td>
<td align="left">
, ,
</td>
<td align="left">
, ,
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/apache2-mpm-prefork" target="_top">
<code class="literal">apache2-mpm-prefork</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=apache2-mpm-prefork" target="_top">http://qa.debian.org/popcon.php?package=apache2-mpm-prefork</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/a/apache2-mpm-prefork.html" target="_top">55</a></td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/Hypertext_Transfer_Protocol" target="_top">HTTP</a>
</td>
<td align="left">
General web server
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/apache2-mpm-worker" target="_top">
<code class="literal">apache2-mpm-worker</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=apache2-mpm-worker" target="_top">http://qa.debian.org/popcon.php?package=apache2-mpm-worker</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/a/apache2-mpm-worker.html" target="_top">55</a></td>
<td align="left">
, ,
</td>
<td align="left">
, ,
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/squid" target="_top">
<code class="literal">squid</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=squid" target="_top">http://qa.debian.org/popcon.php?package=squid</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/s/squid.html" target="_top">1869</a></td>
<td align="left">
, ,
</td>
<td align="left">
General web <a class="ulink" href="http://en.wikipedia.org/wiki/Proxy_server" target="_top">proxy server</a>
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/squid3" target="_top">
<code class="literal">squid3</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=squid3" target="_top">http://qa.debian.org/popcon.php?package=squid3</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/s/squid3.html" target="_top">3809</a></td>
<td align="left">
, ,
</td>
<td align="left">
, ,
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/slpd" target="_top">
<code class="literal">slpd</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=slpd" target="_top">http://qa.debian.org/popcon.php?package=slpd</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/s/slpd.html" target="_top">183</a></td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/Service_Location_Protocol" target="_top">SLP</a>
</td>
<td align="left">
<a class="ulink" href="http://www.openslp.org/" target="_top">OpenSLP</a> Server as <a class="ulink" href="http://en.wikipedia.org/wiki/Lightweight_Directory_Access_Protocol" target="_top">LDAP</a> server
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/bind9" target="_top">
<code class="literal">bind9</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=bind9" target="_top">http://qa.debian.org/popcon.php?package=bind9</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/b/bind9.html" target="_top">939</a></td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/Domain_Name_System" target="_top">DNS</a>
</td>
<td align="left">
IP address for other hosts
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/isc-dhcp-server" target="_top">
<code class="literal">isc-dhcp-server</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=isc-dhcp-server" target="_top">http://qa.debian.org/popcon.php?package=isc-dhcp-server</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/i/isc-dhcp-server.html" target="_top">2041</a></td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/Dynamic_Host_Configuration_Protocol" target="_top">DHCP</a>
</td>
<td align="left">
IP address of client itself
</td>
</tr>
</tbody>
</table></div>
</div>
<br class="table-break"><p>Common Internet File System Protocol (CIFS) is the same protocol as <a class="ulink" href="http://en.wikipedia.org/wiki/Server_Message_Block" target="_top">Server Message Block (SMB)</a> and is used widely by Microsoft Windows.</p>
<div class="tip" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Tip">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Tip]" src="images/tip.png"></td>
<th align="left">Tip</th>
</tr>
<tr><td align="left" valign="top"><p>See <a class="xref" href="ch04.en.html#_the_modern_centralized_system_management" title="4.5.2. The modern centralized system management">Section 4.5.2, “The modern centralized system management”</a> for integration of server systems.</p></td></tr>
</table></div>
<div class="tip" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Tip">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Tip]" src="images/tip.png"></td>
<th align="left">Tip</th>
</tr>
<tr><td align="left" valign="top"><p>The hostname resolution is usually provided by the <a class="ulink" href="http://en.wikipedia.org/wiki/Domain_Name_System" target="_top">DNS</a> server. For the host IP address dynamically assigned by <a class="ulink" href="http://en.wikipedia.org/wiki/Dynamic_Host_Configuration_Protocol" target="_top">DHCP</a>, <a class="ulink" href="http://en.wikipedia.org/wiki/Dynamic_DNS" target="_top">Dynamic DNS</a> can be set up for the hostname resolution using <code class="literal">bind9</code> and <code class="literal">isc-dhcp-server</code> as described in the <a class="ulink" href="http://wiki.debian.org/DDNS" target="_top">DDNS page on the Debian wiki</a>.</p></td></tr>
</table></div>
<div class="tip" style="margin-left: 0.5in; margin-right: 0.5in;"><table border="0" summary="Tip">
<tr>
<td rowspan="2" align="center" valign="top" width="25"><img alt="[Tip]" src="images/tip.png"></td>
<th align="left">Tip</th>
</tr>
<tr><td align="left" valign="top"><p>Use of proxy server such as <code class="literal">squid</code> is much more efficient for saving bandwidth than use of local mirror server with the full Debian archive contents.</p></td></tr>
</table></div>
</div>
<div class="section">
<div class="titlepage"><div><div><h2 class="title" style="clear: both">
<a name="_other_network_application_clients"></a>6.11. Other network application clients</h2></div></div></div>
<p>Here are other network application clients.</p>
<div class="table">
<a name="listofnetworkapplicationclients"></a><p class="title"><b>Table 6.19. List of network application clients</b></p>
<div class="table-contents"><table summary="List of network application clients" border="1">
<colgroup>
<col align="left">
<col align="left">
<col align="left">
<col align="left">
<col align="left">
</colgroup>
<thead><tr>
<th align="left">
package
</th>
<th align="left">
popcon
</th>
<th align="left">
size
</th>
<th align="left">
protocol
</th>
<th align="left">
description
</th>
</tr></thead>
<tbody>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/netcat" target="_top">
<code class="literal">netcat</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=netcat" target="_top">http://qa.debian.org/popcon.php?package=netcat</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/n/netcat.html" target="_top">40</a></td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/TCP/IP" target="_top">TCP/IP</a>
</td>
<td align="left">
TCP/IP swiss army knife
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/openssl" target="_top">
<code class="literal">openssl</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=openssl" target="_top">http://qa.debian.org/popcon.php?package=openssl</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/o/openssl.html" target="_top">1079</a></td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/Transport_Layer_Security" target="_top">SSL</a>
</td>
<td align="left">
Secure Socket Layer (SSL) binary and related cryptographic tools
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/stunnel4" target="_top">
<code class="literal">stunnel4</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=stunnel4" target="_top">http://qa.debian.org/popcon.php?package=stunnel4</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/s/stunnel4.html" target="_top">445</a></td>
<td align="left">
, ,
</td>
<td align="left">
universal SSL Wrapper
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/telnet" target="_top">
<code class="literal">telnet</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=telnet" target="_top">http://qa.debian.org/popcon.php?package=telnet</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/t/telnet.html" target="_top">200</a></td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/TELNET" target="_top">TELNET</a>
</td>
<td align="left">
TELNET client
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/telnet-ssl" target="_top">
<code class="literal">telnet-ssl</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=telnet-ssl" target="_top">http://qa.debian.org/popcon.php?package=telnet-ssl</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/t/telnet-ssl.html" target="_top">260</a></td>
<td align="left">
, ,
</td>
<td align="left">
, , (SSL support)
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/nfs-common" target="_top">
<code class="literal">nfs-common</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=nfs-common" target="_top">http://qa.debian.org/popcon.php?package=nfs-common</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/n/nfs-common.html" target="_top">700</a></td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/Network_File_System_(protocol)" target="_top">NFS</a>
</td>
<td align="left">
Unix file sharing
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/smbclient" target="_top">
<code class="literal">smbclient</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=smbclient" target="_top">http://qa.debian.org/popcon.php?package=smbclient</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/s/smbclient.html" target="_top">41911</a></td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/Server_Message_Block" target="_top">SMB</a>
</td>
<td align="left">
MS Windows file and printer sharing client
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/smbfs" target="_top">
<code class="literal">smbfs</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=smbfs" target="_top">http://qa.debian.org/popcon.php?package=smbfs</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/s/smbfs.html" target="_top">7</a></td>
<td align="left">
, ,
</td>
<td align="left">
mount and umount commands for remote MS Windows file
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/ftp" target="_top">
<code class="literal">ftp</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=ftp" target="_top">http://qa.debian.org/popcon.php?package=ftp</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/f/ftp.html" target="_top">145</a></td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/File_Transfer_Protocol" target="_top">FTP</a>
</td>
<td align="left">
FTP client
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/lftp" target="_top">
<code class="literal">lftp</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=lftp" target="_top">http://qa.debian.org/popcon.php?package=lftp</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/l/lftp.html" target="_top">1720</a></td>
<td align="left">
, ,
</td>
<td align="left">
, ,
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/ncftp" target="_top">
<code class="literal">ncftp</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=ncftp" target="_top">http://qa.debian.org/popcon.php?package=ncftp</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/n/ncftp.html" target="_top">1233</a></td>
<td align="left">
, ,
</td>
<td align="left">
full screen FTP client
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/wget" target="_top">
<code class="literal">wget</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=wget" target="_top">http://qa.debian.org/popcon.php?package=wget</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/w/wget.html" target="_top">2162</a></td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/Hypertext_Transfer_Protocol" target="_top">HTTP</a> and <a class="ulink" href="http://en.wikipedia.org/wiki/File_Transfer_Protocol" target="_top">FTP</a>
</td>
<td align="left">
web downloader
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/curl" target="_top">
<code class="literal">curl</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=curl" target="_top">http://qa.debian.org/popcon.php?package=curl</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/c/curl.html" target="_top">335</a></td>
<td align="left">
, ,
</td>
<td align="left">
, ,
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/axel" target="_top">
<code class="literal">axel</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=axel" target="_top">http://qa.debian.org/popcon.php?package=axel</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/a/axel.html" target="_top">212</a></td>
<td align="left">
, ,
</td>
<td align="left">
accelerated downloader
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/aria2" target="_top">
<code class="literal">aria2</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=aria2" target="_top">http://qa.debian.org/popcon.php?package=aria2</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/a/aria2.html" target="_top">4873</a></td>
<td align="left">
, ,
</td>
<td align="left">
accelerated downloader with <a class="ulink" href="http://en.wikipedia.org/wiki/BitTorrent_(protocol)" target="_top">BitTorrent</a> and <a class="ulink" href="http://en.wikipedia.org/wiki/Metalink" target="_top">Metalink</a> supports
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/bind9-host" target="_top">
<code class="literal">bind9-host</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=bind9-host" target="_top">http://qa.debian.org/popcon.php?package=bind9-host</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/b/bind9-host.html" target="_top">175</a></td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/Domain_Name_System" target="_top">DNS</a>
</td>
<td align="left">
<span class="citerefentry"><span class="refentrytitle">host</span>(1)</span> from bind9, "<code class="literal">Priority: standard</code>"
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/dnsutils" target="_top">
<code class="literal">dnsutils</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=dnsutils" target="_top">http://qa.debian.org/popcon.php?package=dnsutils</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/d/dnsutils.html" target="_top">374</a></td>
<td align="left">
, ,
</td>
<td align="left">
<span class="citerefentry"><span class="refentrytitle">dig</span>(1)</span> from bind, "<code class="literal">Priority: standard</code>"
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/isc-dhcp-client" target="_top">
<code class="literal">isc-dhcp-client</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=isc-dhcp-client" target="_top">http://qa.debian.org/popcon.php?package=isc-dhcp-client</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/i/isc-dhcp-client.html" target="_top">1776</a></td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/Dynamic_Host_Configuration_Protocol" target="_top">DHCP</a>
</td>
<td align="left">
obtain IP address
</td>
</tr>
<tr>
<td align="left"><a class="ulink" href="http://packages.debian.org/sid/ldap-utils" target="_top">
<code class="literal">ldap-utils</code>
</a></td>
<td align="left"><a class="ulink" href="http://qa.debian.org/popcon.php?package=ldap-utils" target="_top">http://qa.debian.org/popcon.php?package=ldap-utils</a></td>
<td align="left"><a class="ulink" href="http://packages.qa.debian.org/l/ldap-utils.html" target="_top">685</a></td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/Lightweight_Directory_Access_Protocol" target="_top">LDAP</a>
</td>
<td align="left">
obtain data from LDAP server
</td>
</tr>
</tbody>
</table></div>
</div>
<br class="table-break">
</div>
<div class="section">
<div class="titlepage"><div><div><h2 class="title" style="clear: both">
<a name="_the_diagnosis_of_the_system_daemons"></a>6.12. The diagnosis of the system daemons</h2></div></div></div>
<p>The <code class="literal">telnet</code> program enables manual connection to the system daemons and its diagnosis.</p>
<p>For testing plain <a class="ulink" href="http://en.wikipedia.org/wiki/Post_Office_Protocol" target="_top">POP3</a> service, try the following</p>
<pre class="screen">$ telnet mail.ispname.net pop3</pre>
<p>For testing the <a class="ulink" href="http://en.wikipedia.org/wiki/Transport_Layer_Security" target="_top">TLS</a>/SSL enabled <a class="ulink" href="http://en.wikipedia.org/wiki/Post_Office_Protocol" target="_top">POP3</a> service by some ISPs, you need TLS/SSL enabled <code class="literal">telnet</code> client by the <code class="literal">telnet-ssl</code> or <code class="literal">openssl</code> packages.</p>
<pre class="screen">$ telnet -z ssl pop.gmail.com 995</pre>
<pre class="screen">$ openssl s_client -connect pop.gmail.com:995</pre>
<p>The following <a class="ulink" href="http://www.ietf.org/rfc.html" target="_top">RFCs</a> provide required knowledge to each system daemon.</p>
<div class="table">
<a name="listofpopularrfcs"></a><p class="title"><b>Table 6.20. List of popular RFCs</b></p>
<div class="table-contents"><table summary="List of popular RFCs" border="1">
<colgroup>
<col align="left">
<col align="left">
</colgroup>
<thead><tr>
<th align="left">
RFC
</th>
<th align="left">
description
</th>
</tr></thead>
<tbody>
<tr>
<td align="left">
<a class="ulink" href="http://tools.ietf.org/html/rfc1939" target="_top">rfc1939</a> and <a class="ulink" href="http://tools.ietf.org/html/rfc2449" target="_top">rfc2449</a>
</td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/Post_Office_Protocol" target="_top">POP3</a> service
</td>
</tr>
<tr>
<td align="left">
<a class="ulink" href="http://tools.ietf.org/html/rfc3501" target="_top">rfc3501</a>
</td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/Internet_Message_Access_Protocol" target="_top">IMAP4</a> service
</td>
</tr>
<tr>
<td align="left">
<a class="ulink" href="http://tools.ietf.org/html/rfc2821" target="_top">rfc2821</a> (<a class="ulink" href="http://tools.ietf.org/html/rfc821" target="_top">rfc821</a>)
</td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/Simple_Mail_Transfer_Protocol" target="_top">SMTP</a> service
</td>
</tr>
<tr>
<td align="left">
<a class="ulink" href="http://tools.ietf.org/html/rfc2822" target="_top">rfc2822</a> (<a class="ulink" href="http://tools.ietf.org/html/rfc822" target="_top">rfc822</a>)
</td>
<td align="left">
Mail file format
</td>
</tr>
<tr>
<td align="left">
<a class="ulink" href="http://tools.ietf.org/html/rfc2045" target="_top">rfc2045</a>
</td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/MIME" target="_top">Multipurpose Internet Mail Extensions (MIME)</a>
</td>
</tr>
<tr>
<td align="left">
<a class="ulink" href="http://tools.ietf.org/html/rfc819" target="_top">rfc819</a>
</td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/Domain_Name_System" target="_top">DNS</a> service
</td>
</tr>
<tr>
<td align="left">
<a class="ulink" href="http://tools.ietf.org/html/rfc2616" target="_top">rfc2616</a>
</td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/Hypertext_Transfer_Protocol" target="_top">HTTP</a> service
</td>
</tr>
<tr>
<td align="left">
<a class="ulink" href="http://tools.ietf.org/html/rfc2396" target="_top">rfc2396</a>
</td>
<td align="left">
<a class="ulink" href="http://en.wikipedia.org/wiki/Uniform_Resource_Identifier" target="_top">URI</a> definition
</td>
</tr>
</tbody>
</table></div>
</div>
<br class="table-break"><p>The port usage is described in "<code class="literal">/etc/services</code>".</p>
</div>
</div>
<div class="navfooter">
<hr>
<table width="100%" summary="Navigation footer">
<tr>
<td width="40%" align="left">
<a accesskey="p" href="ch05.en.html"><img src="images/prev.gif" alt="Prev"></a> </td>
<td width="20%" align="center"> </td>
<td width="40%" align="right"> <a accesskey="n" href="ch07.en.html"><img src="images/next.gif" alt="Next"></a>
</td>
</tr>
<tr>
<td width="40%" align="left" valign="top">Chapter 5. Network setup </td>
<td width="20%" align="center"><a accesskey="h" href="index.en.html"><img src="images/home.gif" alt="Home"></a></td>
<td width="40%" align="right" valign="top"> Chapter 7. The X Window System</td>
</tr>
</table>
</div>
</body>
</html>