Procmailrc question

2011-04-17 Thread Paul E Condon
-wide (i.e. several users) mail delivery since I am the only user of email here. I have been keeping the same .procmailrc file from well before the transition from exim3 to exim4, making ad hoc kludge changes only when absolutely forced to, and largely without a clue as to what I was doing. I once had

Re: Procmailrc question

2011-04-17 Thread Jude DaShiell
$home. I have no interest in setting up system-wide (i.e. several users) mail delivery since I am the only user of email here. I have been keeping the same .procmailrc file from well before the transition from exim3 to exim4, making ad hoc kludge changes only when absolutely forced

Re: Procmailrc question

2011-04-17 Thread Jude DaShiell
to get email from my ISP, exim4 to send outgoing email to my ISP, and do other things locally, and procmail running in my $home. I have no interest in setting up system-wide (i.e. several users) mail delivery since I am the only user of email here. I have been keeping the same .procmailrc file

Re: Procmailrc question

2011-04-17 Thread Rob Owens
, and procmail running in my $home. I have no interest in setting up system-wide (i.e. several users) mail delivery since I am the only user of email here. I have been keeping the same .procmailrc file from well before the transition from exim3 to exim4, making ad hoc kludge changes only when absolutely

Re: Procmailrc question

2011-04-17 Thread Paul E Condon
definition is from someone who has a fetchmail/exim4/procmail/mutt system running in wheezy, and can simply open up his/her .procmailrc and copy that line into an email. In this there is too much verbiage about how I can do whatever I want, and not enough explanation of what is a known solution

Re: Rules to .procmailrc

2010-11-26 Thread Steve Kemp
On Thu Nov 25, 2010 at 21:33:09 +0100, Simon Hollenbach wrote: Under recipes there is a sample of a filter used on To and CC at the same time, that should suit your needs. Indeed - but you can do better than that if you want to handle many Debian lists: # Sort debian mailing lists

Rules to .procmailrc

2010-11-25 Thread Ilari Oras
Hello, It seems like someone keep sending mails to mailing-lists via CC. I got this procmailrc that should short all my incoming mails to folders, if needed to keep inbox clear of all these mailing-list mails. So what is the rule to put in to .procmailrc to short all of these mails sent

Re: Rules to .procmailrc

2010-11-25 Thread Simon Hollenbach
So what is the rule to put in to .procmailrc to short all of these  mails sent to some user. In this case debian-user@lists.debian.org :P Hi, You could have really used google on this one. Even bing should find sth... http://userpages.umbc.edu/~ian/procmail.html Under recipes

bloquear anexos na intranet via procmailrc

2008-02-28 Thread Alexandre Pereira Bühler
Bom dia, Algum tem um exemplo de bloqueio de anexos atravs do procmailrc? Mas deve bloquear somente das mensagens trocadas na intranet. Ai est minha dificuldade consigo bloquear tudo e na verdade queria bloquear somente da intranet. Obrigado -- PS: Debian e Slackware sua escolha para

Consulta con procmailrc

2007-11-05 Thread Jose Pablo Rojas Carranza
Hola!! Una consulta, es posible hacer una regla en procmail con un or, pero que minimo cumpla una regla? Lo que deseo hacer es algo como lo siguiente: El servidor es un servidor de correo externo, o sea recibe correos de muchos dominios. Quiero aplicar esta regla para cuando recibo correos de

Re: Consulta con procmailrc

2007-11-05 Thread Luis Rodrigo Gallardo Cruz
On Mon, Nov 05, 2007 at 04:48:43PM -0600, Jose Pablo Rojas Carranza wrote: Hola!! Una consulta, es posible hacer una regla en procmail con un or, pero que minimo cumpla una regla? Tengo algo como lo siguiente: :0fw * ^From:[EMAIL PROTECTED] | programa a redireccionar :0fw *

Re: config de procmailrc pour empecher de recevoir une adresse email

2007-07-24 Thread mouss
Jean-Yves F. Barbier wrote: petit fabien wrote: Bonjour, je n'arrive pas à configurer correctement mon .procmailrc pour empecher de recevoir sur mon site le message d'une une adresse email en particulier (par exemple [EMAIL PROTECTED] mailto:[EMAIL PROTECTED]) dans ma mailbox et la

config de procmailrc pour empecher de recevoir une adresse email

2007-07-21 Thread petit fabien
Bonjour, je n'arrive pas à configurer correctement mon .procmailrc pour empecher de recevoir sur mon site le message d'une une adresse email en particulier (par exemple [EMAIL PROTECTED]) dans ma mailbox et la mettre dans la boite spam. voici ce que j'ai essayé : :0* ^From: [EMAIL

Re: config de procmailrc pour empecher de recevoir une adresse email

2007-07-21 Thread Jean-Yves F. Barbier
petit fabien wrote: Bonjour, je n'arrive pas à configurer correctement mon .procmailrc pour empecher de recevoir sur mon site le message d'une une adresse email en particulier (par exemple [EMAIL PROTECTED] mailto:[EMAIL PROTECTED]) dans ma mailbox et la mettre dans la boite spam. voici

[Fora do tópico] Dúvida sobre regra do Procmailrc

2006-08-16 Thread Bruno Henrique de Oliveira
Bom dia, Gostaria de entender uma regra do Procmailrc. Quando coloco a seguinte regra: :0 Whc: msgid.lock | formail -D 8192 msgid.cache :0 a: Duplicadas Queria saber se o segundo argumento (:0 a:), só é executando quando o primeiro argumento (:0 Whc: msgid.lock) for verdadeiro. A intenção é

Re: upgrade, .procmailrc funnels to /dev/null

2005-10-14 Thread mikepolniak
On 01:05 Fri 14 Oct , Willie Gnarlson wrote: Hello fellow Debian users, I upgraded bash on my `testing' machine tonight and 4 hours passed before I realize procmail is filtering everything to /dev/null. Right. Does anyone have any idea why this would be matching on *all* incoming

upgrade, .procmailrc funnels to /dev/null

2005-10-13 Thread Willie Gnarlson
Hello fellow Debian users, I upgraded bash on my `testing' machine tonight and 4 hours passed before I realize procmail is filtering everything to /dev/null. Right. Does anyone have any idea why this would be matching on *all* incoming mail? The offending rule: -8-

Re: [info] Re: règles spamassassin - procmailrc

2005-05-27 Thread Jacques L'helgoualc'h
David Dumortier a écrit, vendredi 27 mai 2005, à 03:11 : [...] Encore faut-il qu'il n'y est pas tant de fautes d'orthographes chez l'expéditeur. C'est même contagieux, cf. plus bas ... ; peut-être aussi volontaire ? :0 H H est le flag par défaut, mais surtout, ce flag explicite est bogué

Re: [info] Re: règles spamassassin - procmailrc

2005-05-27 Thread David Dumortier
Re bonjour la liste, Le Fri May 27 2005 à 10:09:54AM +0200, Jacques L'helgoualc'h dit : C'est même contagieux, cf. plus bas ... ; peut-être aussi volontaire ? H est le flag par défaut, mais surtout, ce flag explicite est bogué dans procmail 3.22, il ne se désactive plus par la suite. Je

[info] Re: règles spamassassin - procmailrc

2005-05-26 Thread David Dumortier
Le Wed May 18 2005 à 12:12:01AM +0200, Jacques L'helgoualc'h dit : header CONSTIT Subject =~ \ /constitution|europ[ée]|referendum|appel des \d+ informaticien(ne)?s/i Encore faut-il qu'il n'y est pas tant de fautes d'orthographes chez l'expéditeur. :0 H * From: Benoit Sahut [EMAIL

RE: /etc/procmailrc

2004-11-22 Thread [EMAIL PROTECTED]
Estas reglas estan funcionando asi: :0fw: spamassassin.lock * 256000 | /usr/local/bin/spamassassin Si el mail que llega pesa menos de 256k, pasarselo a Spamassassin #FILTRA POR EL SUBJECT SI ESTA MARCADO :0: * ^Subject: \[SPAM\] * ^To: [EMAIL PROTECTED] /dev/null Si Spamassassin

/etc/procmailrc

2004-11-22 Thread [EMAIL PROTECTED]
Hola a todos, puse esta regla en mi procmail pensando que eliminaria el spam de usuario, pero me acabo de dar cuenta de que creo que, lo que esta haciendo, es enviar todo el correo [SPAM] del resto de buzones a su buzon ¿es posible esto? ¿puede ser que no sea capaz de llevar el spam marcado a

Re: /etc/procmailrc

2004-11-22 Thread Maximiliano J. Goldsmid
Para saber que es lo que hace procmail con los mail, deberias colocar esto en el /etc/procmailrc o en el procmailrc del usuario. DROPPRIVS=yes LOGFILE=$HOME/.procmailrc.log VERBOSE=yes Luego ver en el log dentro del home del usuario, como matcheo el mail y que es lo que hizo con el. Cualquier

Re: /etc/procmailrc

2004-11-22 Thread Maximiliano J. Goldsmid
Estas reglas estan funcionando asi: :0fw: spamassassin.lock * 256000 | /usr/local/bin/spamassassin Si el mail que llega pesa menos de 256k, pasarselo a Spamassassin #FILTRA POR EL SUBJECT SI ESTA MARCADO :0: * ^Subject: \[SPAM\] * ^To: [EMAIL PROTECTED] /dev/null Si Spamassassin

Re: /etc/procmailrc

2004-11-22 Thread Blu
caso ¿por que puede ser? Saludos, [EMAIL PROTECTED] -- Prueba poniendo LOGFILE=$HOME/procmail.log o el nombre que mas te guste (o que no te guste, igual funciona), al principio del .procmailrc. Mandate algunos spams o espera que pasen algunos, y mira el log

user eigene .procmailrc

2004-05-22 Thread Thomas Letzner
Hi Ich versuche hier gerade mein Procmail dazu zu überreden auch die .procmailrc in den Homeverzeichnissen zu beachten und auszuführen. Leider landen aber dennoch alle Mails im Standardordner des IMAP-Ordners. Ich habe in der /etc/procmailrc den Eintrag INCLUDERC=/home/$USER/.procmailrc

Re: user eigene .procmailrc

2004-05-22 Thread Harald Weidner
Hallo, Thomas Letzner [EMAIL PROTECTED]: MAILDIR=/var/spool/cyrus/mail/user/thomas DEFAULT=$MAILDIR LOGFILE=$MAILDIR/procmail.log :0: *^To: [EMAIL PROTECTED] DebianML Wieso warden die Mails denn nicht sortiert?? Mangels weiterer Informationen kann man hier nur raten: - Offenbar verwendest Du

Re: user eigene .procmailrc

2004-05-22 Thread Michelle Konzack
Am 2004-05-22 22:00:20, schrieb Thomas Letzner: Hi Ich versuche hier gerade mein Procmail dazu zu überreden auch die .procmailrc in den Homeverzeichnissen zu beachten und auszuführen. Leider landen aber dennoch alle Mails im Standardordner des IMAP-Ordners. Ich habe in der /etc/procmailrc den

RE: user eigene .procmailrc

2004-05-22 Thread Thomas Letzner
Harald Weidner [mailto:[EMAIL PROTECTED] Hallo, Thomas Letzner [EMAIL PROTECTED]: MAILDIR=/var/spool/cyrus/mail/user/thomas DEFAULT=$MAILDIR LOGFILE=$MAILDIR/procmail.log :0: *^To: [EMAIL PROTECTED] DebianML Wieso warden die Mails denn nicht sortiert?? Mangels weiterer

Re: user eigene .procmailrc

2004-05-22 Thread Harald Weidner
falsch verstanden habe sagt es mir, ansonsten läuft procmail aber eigentlich schon und sortiert auch schon SPAM in die IMAP-Ordner. Stehen diese Regeln in der /etc/procmailrc? Hast Du mal versucht, die Regeln für die Mailingliste dort ebenfalls einzutragen? Eine weitere Ursache für Dein Problem

Re: jedem user eine procmailrc [solved]

2004-05-16 Thread Tobias Hafner
es läuft jetzt mit michelles lösung... Vielen Dank an alle, die mir geholfen haben Gruss Tobias -- Haeufig gestellte Fragen und Antworten (FAQ): http://www.de.debian.org/debian-user-german-FAQ/ Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED] mit dem Subject unsubscribe. Probleme?

Re: jedem user eine procmailrc [solved]

2004-05-16 Thread Michelle Konzack
Am 2004-05-16 16:48:47, schrieb Tobias Hafner: es läuft jetzt mit michelles lösung... Uff... Vielen Dank an alle, die mir geholfen haben Bitt gerne geschehen. Gruss Tobias Schönen Abend noch Michelle -- Linux-User #280138 with the Linux Counter, http://counter.li.org/ Michelle Konzack

Re: jedem user eine procmailrc

2004-05-15 Thread Michelle Konzack
Moin Tobias... Das Du anscheinen kein `man fetchmail` verwenden kannst nochmal: __ ( /etc/fertchmailrc ) _ / | ## | # Global |

Re: jedem user eine procmailrc

2004-05-14 Thread Tobias Hafner
password pass4 is localuser4 here \__ hm das mit is localuser here hab ich ausprobiert... jetzt gehts aber gar nicht mehr durch die procmailrc sondern einfach in die mailbox... also ein eintrag sieht nun so aus: poll mail.gmx.net

Re: jedem user eine procmailrc

2004-05-14 Thread Andreas Schmidt
On 2004.05.14 17:09, Tobias Hafner wrote: naja ich hab mal angenommen fetchmail nimmt einfach procmail als mda, ist wohl nicht so. Wenn ich den mda mitangebe gehts auch nicht. Also so: #poll mail.gmx.net protocol pop3 user [EMAIL PROTECTED] there with password passwort is ht here mda

Re: jedem user eine procmailrc

2004-05-14 Thread Tobias Hafner
an die /etc/procmailrc wenn ich is localuser here habe schickt fetchmail es dem smtp-server ja und der... der schickts mir jetzt einfach ins /var/mail... On Fri, May 14, 2004 at 07:17:49PM +0200, Andreas Schmidt wrote: Kannst Du das nicht ueber Deinen Mailserver regeln? Bei postfix zB in / etc

Re: jedem user eine procmailrc

2004-05-14 Thread Andreas Schmidt
direkt an procmail... leider eben nur an die /etc/procmailrc wenn ich is localuser here habe schickt fetchmail es dem smtp- server ja und der... der schickts mir jetzt einfach ins /var/mail... On Fri, May 14, 2004 at 07:17:49PM +0200, Andreas Schmidt wrote: Kannst Du das nicht ueber Deinen

jedem user eine procmailrc

2004-05-12 Thread Tobias Hafner
Tach Liste Wie kann ich in einer fetchmailrc sagen, das die procmailrc des jeweiligen users aufgerufen wird und nicht die /etc/procmailrc. Jeder User hat seine eigene fetchmailrc und die läuft auch unter seiner uid. ein beispiel für die fetchmailrc: [EMAIL PROTECTED] poll mail.gmx.net protocol

Re: jedem user eine procmailrc

2004-05-12 Thread Florian Zagler
Tobias Hafner wrote: Tach Liste Wie kann ich in einer fetchmailrc sagen, das die procmailrc des jeweiligen users aufgerufen wird und nicht die /etc/procmailrc. Jeder User hat seine eigene fetchmailrc und die läuft auch unter seiner uid. ein beispiel für die fetchmailrc: [EMAIL PROTECTED] poll

Re: jedem user eine procmailrc

2004-05-12 Thread Michelle Konzack
Am 2004-05-12 20:38:01, schrieb Tobias Hafner: Tach Liste Wie kann ich in einer fetchmailrc sagen, das die procmailrc des jeweiligen users aufgerufen wird und nicht die /etc/procmailrc. Jeder User hat seine eigene fetchmailrc und die läuft auch unter seiner uid. ein beispiel für die fetchmailrc

Re: cyrus21 und procmailrc

2004-04-07 Thread Christoph Wegscheider
Michael Ott wrote: procmail: [4220] Tue Apr 6 21:25:25 2004 procmail: Assigning INCLUDERC=/home/michael/.procmailrc procmail: Couldn't read /home/michael/.procmailrc Sagt er doch er kanns nicht lesen, d.h. du hast die Rechte nicht richtig gesetzt. Was muß ich jetzt umbiegen, damit er das

Re: cyrus21 und procmailrc

2004-04-07 Thread Michael Ott
Hallo Christoph! procmail: [4220] Tue Apr 6 21:25:25 2004 procmail: Assigning INCLUDERC=/home/michael/.procmailrc procmail: Couldn't read /home/michael/.procmailrc Sagt er doch er kanns nicht lesen, d.h. du hast die Rechte nicht richtig gesetzt. Das weiß ich auch Was muß ich jetzt

Re: cyrus21 und procmailrc

2004-04-07 Thread Christoph Wegscheider
Michael Ott wrote: Was muß ich jetzt umbiegen, damit er das lesen kann. Cyrus läuft bei mir als user cyrus. Habe schon viel gegoogelt, aber nichts gefunden. logge dich als user cyrus ein und mach ein less /home/michael/.procmailrc, wenn das nicht funktioniert setze die Rechte

cyrus21 und procmailrc

2004-04-06 Thread Michael Ott
Hallo Ihr! Ich habe ein kleines Problem mit cyrus21 und procmailrc auf sid. Es läuft! Das ist nicht das Problem. Nur möchte ich, daß mein .procmailrc in meinem Homeverzeichnis genommen wird und nicht das, was ich in ein anderes Verzeichnis gelegt habe und mit mehr Rechten versehen habe. Wenn

Differentiating fetchmail-pulled accounts (in procmailrc)

2004-02-25 Thread Jan Minar
Hi there. I've been switching ISPs as some of you maybe noticed. Now I don't know how to reliably differentiate between the accounts in .procmailrc. There has been some partial progress, though: (0) I can have two fetchmails running concurrently when I rm ~/.fetchmail.pid manually (1

Re: Differentiating fetchmail-pulled accounts (in procmailrc)

2004-02-25 Thread Monique Y. Herman
the accounts in procmailrc. There has been some partial progress, though: Any ideas? Maybe take a look at the full headers? At least with exim 3, I see a line starting with: Received: from pop.somehost.com [ipaddress] in my headers that could be used as a filter term ... -- monique

Re: how to stop alert Nvi saved the file .procmailrc

2004-02-04 Thread David Turner
Hi, Everyday I get the following message set to me. (the date is always 26th of jan) --- Subject: Nvi saved the file .procmailrc Body: On Mon Jan 26 16:37:17 2004, the user root was editing a file named

Re: how to stop alert Nvi saved the file .procmailrc

2004-02-04 Thread Stephen
.procmailrc Body: On Mon Jan 26 16:37:17 2004, the user root was editing a file named /home/david/.procmailrc on the machine anubis, when it was saved for recovery. You can recover most, if not all, of the changes to this file using the -r option to vi: vi -r /home/david/.procmailrc

Re: how to stop alert Nvi saved the file .procmailrc

2004-02-04 Thread David Turner
On Wednesday 04 February 2004 11:45 am, Stephen wrote: snip --- -- Subject: Nvi saved the file .procmailrc Body: On Mon Jan 26 16:37:17 2004, the user root was editing a file named /home/david/.procmailrc on the machine

Re: how to stop alert Nvi saved the file .procmailrc

2004-02-04 Thread Joachim Fahnenmueller
On Wed, Feb 04, 2004 at 12:56:47PM +, David Turner wrote: On Wednesday 04 February 2004 11:45 am, Stephen wrote: snip --- -- Subject: Nvi saved the file .procmailrc Body: On Mon Jan 26 16:37:17 2004, the user

Re: [3] Meine .procmailrc wegen mehrfachen anfragen

2004-02-02 Thread Michelle Konzack
Am 2004-02-01 20:19:12, schrieb Peter Bartosch: Hi! in dem Nigeria SPAM -Teil sind (vermutlich) deine Pfad-Angaben etwas fehlerhaft - _ muß durch / ersetzt werden also NIGERIA/my_filter/ Danke für den Hinweis. Habe noch meinen 'alten' eigenen Filter hinterhergeschaltet und ist deswegen nicht

Re: [3] Meine .procmailrc wegen mehrfachen anfragen

2004-02-01 Thread Peter Bartosch
Hi! Argg, Der Spam-Filter auf 'murphy' funktioniert, Ich kann meine .procmailrc nicht posten Nun zum dritten male, aber nun als bz2-Attachment... Hallo Leute, wegen mehrfachen/vielfachen Anfragen, sende ich hier einen Auszug meiner ~/.procmailrc. Sie wurde erst gestern

Re: [3] Meine .procmailrc wegen mehrfachen anfragen

2004-01-30 Thread Mario Scheel
On Thursday 29 January 2004 09:30, Michelle Konzack wrote: wegen mehrfachen/vielfachen Anfragen, sende ich hier einen Auszug meiner ~/.procmailrc. Sie wurde erst gestern erneuert und den neuen Virus-Gegebenheiten angepaßt. Besten Dank. Ich bin gerade dabei, dem Postfix dasselbe beizubringen

Re: [3] Meine .procmailrc wegen mehrfachen anfragen

2004-01-30 Thread Christian Schmidt
Hallo Mario, Mario Scheel, 30.01.2004 (d.m.y): Ich bin gerade dabei, dem Postfix dasselbe beizubringen. Ich denke mir so, das es doch gescheiter wäre die Mails gleich vom MTA aussortieren zu lassen, als sie erst an Procmail weitergeben zu müssen. Aber ich bin zu bloed, ich kriegs

[3] Meine .procmailrc wegen mehrfachen anfragen

2004-01-29 Thread Michelle Konzack
Argg, Der Spam-Filter auf 'murphy' funktioniert, Ich kann meine .procmailrc nicht posten Nun zum dritten male, aber nun als bz2-Attachment... Hallo Leute, wegen mehrfachen/vielfachen Anfragen, sende ich hier einen Auszug meiner ~/.procmailrc. Sie wurde erst gestern erneuert und den

Re: [3] Meine .procmailrc wegen mehrfachen anfragen

2004-01-29 Thread Joel HATSCH
On Thu, 29 Jan 2004 09:30:14 +0100 Michelle Konzack [EMAIL PROTECTED] wrote: Argg, Der Spam-Filter auf 'murphy' funktioniert, Ich kann meine .procmailrc nicht posten Nun zum dritten male, aber nun als bz2-Attachment... Hallo Leute, wegen mehrfachen/vielfachen Anfragen, sende

Re: [3] Meine .procmailrc wegen mehrfachen anfragen

2004-01-29 Thread Michelle Konzack
Am 2004-01-29 20:43:08, schrieb Joel HATSCH: Besten Dank. Die Idee ist gut, bin mir aber nicht sicher, welche Last die ganzen regexp auf der Kiste erzeugen :-( hatte mal spamfilter im Einsatz, war fürchterlich ! 3 Sekunden 100% CPU pro Mail (300MHz K6) Wie sind da Deine Erfahrungen damit ?

procmailrc !!!

2003-11-18 Thread Rodrigo Romano Moreira
Alguem tem um exemplo de arquivo .procmailrc de remova determinados extensões. Por exemplo jpeg,pps e outros?

Re: procmailrc !!!

2003-11-18 Thread Guilherme Mesquita Gondim
Em Tue, 18 Nov 2003 08:43:23 -0300 Rodrigo Romano Moreira [EMAIL PROTECTED] escreveu: Alguem tem um exemplo de arquivo .procmailrc de remova determinados extensões. Por exemplo jpeg,pps e outros? Já foi postado algo do tipo na lista. Até, semente -- .''`. Guilherme Mesquita

Re: procmailrc !!!

2003-11-18 Thread caio ferreira
On Tue, 18 Nov 2003 08:43:23 -0300 Rodrigo Romano Moreira [EMAIL PROTECTED] wrote: Alguem tem um exemplo de arquivo .procmailrc de remova determinados extensões. Por exemplo jpeg,pps e outros? :0 HB * .name=.*\.(scr|exe|com|vbs|pps|bat|pif|js|shs|scr|chm|dll|hta|bas|lnk|isn|ade|adp|cmd

Re: Procmailrc var Mängder av skräpbre v

2003-10-15 Thread lasse
Jag gav amavis ett par timmar, eftersom att jag kör stable men inslag av testing gick det inge vidare... Tror att det kan vara ett fall av SBS RTFM , så jag ska kika lite mer på det. Det roliga var att jag fick det till att lira klockfritt på en slackware 9 kärra på ungf 10 min :)

Re: Procmailrc var Mängd er av skräpbrev

2003-10-10 Thread Johan Björklund
On Thu, Oct 09, 2003 at 23:21 CEST, lasse [EMAIL PROTECTED] wrote: Jepp du har helt rätt! :) och det är bara en enkel lösning för att slippa resterna av swen, som formligen bombarderar mig. Tyvärr har jag inte haft tid att läsa på mig allt när det gäller procmail, eftersom att

Re: Procmailrc var Mängd er av skräpbrev

2003-10-10 Thread Peter Mathiasson
On Thu, Oct 09, 2003 at 11:21:44PM +0200, lasse wrote: Jepp du har helt rätt! :) och det är bara en enkel lösning för att Jag tycker inte det är rätt metod att använda, men nu när du valt det bör du i alla fall kika på procmailrc(5) och procmailex(5). T.ex: If the regular expression

Procmailrc var Mängder av skräpbrev

2003-10-09 Thread lasse
Dugandzic wrote: On Mon, 22 Sep 2003, Thomas Sjögren wrote: ett grymt enlet sätt att filtera grovt är att göra typ i .procmailrc 0: *^To:[EMAIL PROTECTED] mbox Då filtreras alla mail bort som INTE har dig i To Du måste dock lägga upp ett liknande filter för varje lista du är med i åxå

.procmailrc

2003-10-05 Thread andun
How do I make procmail sort out the debian user list? I've tried: #Debian user :0 * ^To:[EMAIL PROTECTED] debian But it doesn't work. -- Kjetil Ørbekk [EMAIL PROTECTED] HTML messages won't be read. Outlook Users: Please remove my entry in you adressbook. All mail clients suck. This one sucks

Re: .procmailrc

2003-10-05 Thread Denis Dzyubenko
see procmailrc(5)). But, for sorting debian lists it is better to use X-Mailing-List header. -- Denis. -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]

Re: .procmailrc

2003-10-05 Thread Philippe Marzouk
On Sun, Oct 05, 2003 at 08:14:46PM +0200, [EMAIL PROTECTED] wrote: How do I make procmail sort out the debian user list? I've tried: #Debian user :0 * ^To:[EMAIL PROTECTED] debian But it doesn't work. I use : :0 * ^X-Mailing-List: [EMAIL PROTECTED] .debian-user/ If you want to

Re: .procmailrc

2003-10-05 Thread Matthias Hentges
Am Son, 2003-10-05 um 20.14 schrieb [EMAIL PROTECTED]: How do I make procmail sort out the debian user list? I've tried: #Debian user :0 * ^To:[EMAIL PROTECTED] debian But it doesn't work. Try this: :0 H * ^X-Mailing-List.*debian-user.* debian Works For Me (TM). -- Matthias

Re: .procmailrc

2003-10-05 Thread Shane Hickey
How do I make procmail sort out the debian user list? This is what I do, and it works like a charm: :0: * [EMAIL PROTECTED] DEBIAN-USER/ -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]

Re: .procmailrc

2003-10-05 Thread Hans Gubitz
:0: * ^TOdebian-user /home/NN/Mail/debian On Sun, Oct 05, 2003 at 08:14:46PM +0200, [EMAIL PROTECTED] wrote: How do I make procmail sort out the debian user list? I've tried: #Debian user :0 * ^To:[EMAIL PROTECTED] debian But it doesn't work. -- Kjetil Ørbekk [EMAIL PROTECTED]

Re: .procmailrc

2003-10-05 Thread Christian Borchmann
so mach ich das: .procmailrc [B---] 37 L:[ 12+21 33/ 60] *(580 / 947b)= . 10 0x0A # Debian Mailinglisten sortieren :0 * ^X-Mailing-List: [EMAIL PROTECTED] Maildir/.Mailinglisten.debian-user-german/new alles noch sehr rudimentär, denn ich hab das mit procmail auch erst heute

Re: .procmailrc

2003-10-05 Thread Michael West
On Sun, Oct 05, 2003 at 08:14:46PM +0200, [EMAIL PROTECTED] wrote: How do I make procmail sort out the debian user list? I've tried: #Debian user :0 * ^To:[EMAIL PROTECTED] debian But it doesn't work. I use :0: * X-Mailing-List: \/[EMAIL PROTECTED] `echo $MATCH | sed -e

Re: .procmailrc

2003-10-05 Thread Oliver Fuchs
On Sun, 05 Oct 2003, [EMAIL PROTECTED] wrote: How do I make procmail sort out the debian user list? I've tried: #Debian user :0 * ^To:[EMAIL PROTECTED] debian But it doesn't work. Hi, I use for example: :0: * [EMAIL PROTECTED] debian :0: *

Re: .procmailrc

2003-10-05 Thread kmark
On Sun, 5 Oct 2003 [EMAIL PROTECTED] wrote: How do I make procmail sort out the debian user list? I've tried: #Debian user :0 * ^To:[EMAIL PROTECTED] debian But it doesn't work. Hi Anjun, this procmailrc contains a few helpful options. A logfile, a default mailbox and a backup copy

Re: Procmailrc to play sound async when message arrives

2003-09-23 Thread kmark
On Mon, 22 Sep 2003 [EMAIL PROTECTED] wrote: snip so unless anybody has a better already written sound buffer mixer to recommend, consider this matter closed. Thanks for your attention. -T I had a sugguestion. have a lock file. so, if your script is about to play a new sound, it check to

Re: Procmailrc to play sound async when message arrives

2003-09-23 Thread Robert Vollmert
if I fork bplay several times, it doesn't mix the sounds: they still play out synchronously, even though the caller isn't blocked. I've experienced this with OSS emulation on ALSA. Perhaps playing the sound with 'aplay' instead helps? If not, consider configuring the 'dmix' plug-in for ALSA.

Re: Procmailrc to play sound async when message arrives

2003-09-23 Thread tb . nospam
On Tue, Sep 23, 2003 at 02:22:28AM -0400, [EMAIL PROTECTED] wrote: On Mon, 22 Sep 2003 [EMAIL PROTECTED] wrote: snip so unless anybody has a better already written sound buffer mixer to recommend, consider this matter closed. Thanks for your attention. -T I had a sugguestion.

Re: Procmailrc to play sound async when message arrives

2003-09-23 Thread Carlos Sousa
On Mon, 22 Sep 2003 19:45:42 -0700 [EMAIL PROTECTED] wrote: if I fork bplay several times, it doesn't mix the sounds: they still play out synchronously, even though the caller isn't blocked. Is there a sound utility that will play a WAV file in an overlapped way -- so that I can get my

Re: Procmailrc to play sound async when message arrives

2003-09-23 Thread tb . nospam
On Tue, Sep 23, 2003 at 09:06:49AM +0100, Carlos Sousa wrote: On Mon, 22 Sep 2003 19:45:42 -0700 [EMAIL PROTECTED] wrote: if I fork bplay several times, it doesn't mix the sounds: they still play out synchronously, even though the caller isn't blocked. Is there a sound utility that

Re: Procmailrc to play sound async when message arrives

2003-09-23 Thread Carlos Sousa
On Tue, 23 Sep 2003 01:16:51 -0700 [EMAIL PROTECTED] wrote: On Tue, Sep 23, 2003 at 09:06:49AM +0100, Carlos Sousa wrote: On Mon, 22 Sep 2003 19:45:42 -0700 [EMAIL PROTECTED] wrote: if I fork bplay several times, it doesn't mix the sounds: they still play out synchronously, even

Re: Procmailrc to play sound async when message arrives

2003-09-23 Thread tb . nospam
On Tue, Sep 23, 2003 at 09:53:36AM +0100, Carlos Sousa wrote: On Tue, 23 Sep 2003 01:16:51 -0700 [EMAIL PROTECTED] wrote: On Tue, Sep 23, 2003 at 09:06:49AM +0100, Carlos Sousa wrote: On Mon, 22 Sep 2003 19:45:42 -0700 [EMAIL PROTECTED] wrote: if I fork bplay several times, it

Procmailrc to play sound async when message arrives

2003-09-22 Thread tb . nospam
I'm a procmail newb. I've written a recipie to play a WAV when a message arrives. It works, it sounds nice, but it's synchronous: :0 c * ^X-Mailing-List:.*lists.debian.org* | /usr/bin/bplay /x/x/click_x.wav Since this WAV takes ~1 sec to play, procmail blocks 1 sec per message. It ends up

Re: Procmailrc to play sound async when message arrives

2003-09-22 Thread Andrew Perrin
There's probably an easier way than this, but you could use perl to fork() the bplay processes, so they don't block. -- Andrew J Perrin - http://www.unc.edu/~aperrin Assistant Professor of Sociology, U of North Carolina, Chapel

Re: Procmailrc to play sound async when message arrives

2003-09-22 Thread tb . nospam
On Mon, Sep 22, 2003 at 10:15:40PM -0400, Andrew Perrin wrote: There's probably an easier way than this, but you could use perl to fork() the bplay processes, so they don't block. Okay, I realized I could just call a bash script that ends in to play the sounds async to procmail, that's half

Re: Procmailrc to play sound async when message arrives

2003-09-22 Thread tb . nospam
On Mon, Sep 22, 2003 at 07:45:42PM -0700, [EMAIL PROTECTED] wrote: On Mon, Sep 22, 2003 at 10:15:40PM -0400, Andrew Perrin wrote: There's probably an easier way than this, but you could use perl to fork() the bplay processes, so they don't block. Okay, I realized I could just call a

Re: procmailrc

2003-09-18 Thread Thadeu Penna
On Wed, 17 Sep 2003, Rauklei P.S. Guimarães wrote: On Wed, 17 Sep 2003 18:06:58 -0300 (BRT) Thadeu Penna [EMAIL PROTECTED] wrote: Tenho a seguinte regra no meu procmailrc: :0: * ^TO.*root root Isto desvia as mensagens para o root para o folder root. O problema é que desvia

Re: procmailrc

2003-09-18 Thread Still
Thadeu; Então, vc pode usar a regra em concatenação. Por exemplo: :0: * [EMAIL PROTECTED] root :0: * ^To.*root default []'s, Still * Musashi corta a msg que Thadeu Penna enviou para Still: Acabei optando por esta saída, mas o que eu queria era: se vier From: [EMAIL PROTECTED], vai

procmailrc

2003-09-17 Thread Thadeu Penna
Tenho a seguinte regra no meu procmailrc: :0: * ^TO.*root root Isto desvia as mensagens para o root para o folder root. O problema é que desvia as mensagens para mim, enviadas pelos [EMAIL PROTECTED] (sim, tem gente/associações, como a FAPESP, que manda mail como root). Como eu mudo isto? []s

Re: procmailrc

2003-09-17 Thread Still
da máquina. []'s, Still * Musashi corta a msg que Thadeu Penna enviou para Still: Tenho a seguinte regra no meu procmailrc: :0: * ^TO.*root root Isto desvia as mensagens para o root para o folder root. O problema é que desvia as mensagens para mim, enviadas pelos [EMAIL PROTECTED] (sim

Re: procmailrc

2003-09-17 Thread Rauklei P.S. Guimarães
On Wed, 17 Sep 2003 18:06:58 -0300 (BRT) Thadeu Penna [EMAIL PROTECTED] wrote: Tenho a seguinte regra no meu procmailrc: :0: * ^TO.*root root Isto desvia as mensagens para o root para o folder root. O problema é que desvia as mensagens para mim, enviadas pelos [EMAIL PROTECTED] (sim

procmailrc question

2003-09-15 Thread kmark
Hi DU, I'm new to procmail and I wondered if you can point me in the right direction. this is my .procmailrc -- PATH=/usr/local/bin:/usr/bin:/bin MAILDIR=$HOME/mail #you'd better make sure it exists DEFAULT=$HOME/mbox #completely optional LOGFILE=$MAILDIR/from

Re: procmailrc question

2003-09-15 Thread Colin Watson
On Mon, Sep 15, 2003 at 03:10:43AM -0400, [EMAIL PROTECTED] wrote: I'm new to procmail and I wondered if you can point me in the right direction. this is my .procmailrc -- PATH=/usr/local/bin:/usr/bin:/bin MAILDIR=$HOME/mail #you'd better make sure it exists DEFAULT

Re: procmailrc question

2003-09-15 Thread Kenneth Dombrowski
On 03-09-15 03:10 -0400, [EMAIL PROTECTED] wrote: Hi DU, I'm new to procmail and I wondered if you can point me in the right direction. this is my .procmailrc -- PATH=/usr/local/bin:/usr/bin:/bin MAILDIR=$HOME/mail #you'd better make sure it exists DEFAULT=$HOME

Re: procmailrc question

2003-09-15 Thread kmark
On Mon, 15 Sep 2003, Colin Watson wrote: snip If you don't create a directory called $HOME/mail/debian-user, then procmail will automatically save mail to an mbox by that name. If there's a directory there, it'll default to a maildir (erm, as in the mailbox format, as distinct from

Help: procmail ignoring .procmailrc files in user dirs

2003-08-18 Thread Brad Wright
Hello. I'm running procmail v3.22 with postfix on Debian. My problem: The recipes in the main /etc/procmailrc file work fine but I also have some .procmailrc files in individual user directories (for invoking spamassassin, etc). As far as I can tell, procmail is ignoring these files

Re: [SLUG] .procmailrc/.muttrc conflict ?

2003-07-26 Thread Jeff Waugh
, considering the above. Here's what I do (and yeah, I really should update my perkypants dotfiles): Selected settings from ~/.procmailrc: MAILDIR=$HOME/Maildir/ DEFAULT=$MAILDIR Selected settings from ~/.muttrc: set mbox_type=Maildir set mbox=~/Maildir/ set folder=~/Maildir/ set record

Re: .procmailrc/.muttrc conflict ?

2003-07-25 Thread Tyler Creelan
Adam asked: You'll notice that .procmail uses Maildir to define a mailbox, yet when I uncomment the Maildir lines in the .muttrc, I get the error message that Maildir is not a mailbox. MAILDIR is a *variable* under procmail, not an actual directory. It makes no sense to reference a directory

.procmailrc/.muttrc conflict ?

2003-07-25 Thread Adam Bogacki
Hi, I have been frustrated because messages have not been going into designated folders. It may be due to a .procmailrc / .muttrc incompatibility. Environment variables in .procmailrc are ... PATH=/usr/local/bin:/usr/bin:/bin MAILDIR=$HOME/Mail DEFAULT=/var/spool/mail/adam LOCKFILE=$HOME

AW:Re: procmailrc ??

2003-03-06 Thread b.gutermann
On Mon, 3 Mar 2003, Christian Schult wrote: Hallo b.gutermann, * b.gutermann schrieb: kann mir jemand bei procmail helfen? Procmail funktioniert soweit, bis auf das log-file. | VERBOSE= yes ^ Das Leerzeichen führt dazu, dass diese Variable nicht

Re: procmailrc ??

2003-03-03 Thread Jens Kubieziel
On Mon, Mar 03, 2003 at 06:42:28AM +0100, b.gutermann wrote: | PROCMAILDIR=$HOME/.procmail ^ | LOGFILE=$PROGMAILDIR/log ^ Steht das so in deinem Originalfile drin oder ist das ein Abschreibefehler? -- Jens Kubieziel

  1   2   >